SQL Injection, sentinelinvestments.com, CWE-89, CAPEC-66

SQL Injection in www.sentinelinvestments.com | Vulnerability Crawler Report

Report generated by Unforgivable Vulnerabilities, DORK Search, Exploit Research at Tue Jan 11 21:30:01 CST 2011.



DORK CWE-79 XSS Report

Loading

1. SQL injection

1.1. http://www.sentinelinvestments.com/forms_literature.php [name of an arbitrarily supplied request parameter]

1.2. http://www.sentinelinvestments.com/index.php [name of an arbitrarily supplied request parameter]

1.3. http://www.sentinelinvestments.com/sentinel_news_detail.php [name of an arbitrarily supplied request parameter]

2. Cleartext submission of password

3. Cookie without HttpOnly flag set

4. Password field with autocomplete enabled

5. TRACE method is enabled

6. Email addresses disclosed

6.1. http://www.sentinelinvestments.com/inc/js/jquery.cookie.js

6.2. http://www.sentinelinvestments.com/inc/js/jquery.hoverIntent.minified.js

6.3. http://www.sentinelinvestments.com/inc/js/jquery.tablesorter.js

6.4. http://www.sentinelinvestments.com/inc/js/lightbox/scripts/prototype.js

7. Content type incorrectly stated



1. SQL injection  next
There are 3 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://www.sentinelinvestments.com/forms_literature.php [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.sentinelinvestments.com
Path:   /forms_literature.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /forms_literature.php/1' HTTP/1.1
Host: www.sentinelinvestments.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=22150713.1294754867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; __utma=22150713.441323346.1294754867.1294754867.1294754867.1; __utmc=22150713; __utmb=22150713.4.10.1294754867;

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:05:34 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 150
Connection: close
Content-Type: text/html; charset=UTF-8

You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''1''' at line 1

1.2. http://www.sentinelinvestments.com/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /index.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /index.php/1' HTTP/1.1
Host: www.sentinelinvestments.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=22150713.1294754867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; __utma=22150713.441323346.1294754867.1294754867.1294754867.1; __utmc=22150713; __utmb=22150713.4.10.1294754867;

Response 1

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:05:22 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 150
Connection: close
Content-Type: text/html; charset=UTF-8

You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''1''' at line 1

Request 2

GET /index.php/1'' HTTP/1.1
Host: www.sentinelinvestments.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=22150713.1294754867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; __utma=22150713.441323346.1294754867.1294754867.1294754867.1; __utmc=22150713; __utmb=22150713.4.10.1294754867;

Response 2

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:05:23 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 12708

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">

<head>
   <l
...[SNIP]...

1.3. http://www.sentinelinvestments.com/sentinel_news_detail.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.sentinelinvestments.com
Path:   /sentinel_news_detail.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /sentinel_news_detail.php/1' HTTP/1.1
Host: www.sentinelinvestments.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=22150713.1294754867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; __utma=22150713.441323346.1294754867.1294754867.1294754867.1; __utmc=22150713; __utmb=22150713.4.10.1294754867;

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:04:42 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 150
Connection: close
Content-Type: text/html; charset=UTF-8

You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''1''' at line 1

2. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /advisor-login

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /advisor-login HTTP/1.1
Host: www.sentinelinvestments.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=22150713.1294754867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; __utma=22150713.441323346.1294754867.1294754867.1294754867.1; __utmc=22150713; __utmb=22150713.4.10.1294754867;

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:03:18 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 13007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">

<head>
   <l
...[SNIP]...
</DIV>

       <form method="post" action="/inc/form_scripts/advisor_login_script.php">
   
       <DIV ID="advisor_login_topleft_form_email">
...[SNIP]...
<DIV ID="advisor_login_topleft_form_password">Password:
<input name="password" id="password" type="password" value="" /></DIV>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.sentinelinvestments.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET / HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.sentinelinvestments.com

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 14:07:21 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Set-Cookie: PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 12717

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">

<head>
   <l
...[SNIP]...

4. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /advisor-login

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /advisor-login HTTP/1.1
Host: www.sentinelinvestments.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=22150713.1294754867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6; __utma=22150713.441323346.1294754867.1294754867.1294754867.1; __utmc=22150713; __utmb=22150713.4.10.1294754867;

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:03:18 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 13007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">

<head>
   <l
...[SNIP]...
</DIV>

       <form method="post" action="/inc/form_scripts/advisor_login_script.php">
   
       <DIV ID="advisor_login_topleft_form_email">
...[SNIP]...
<DIV ID="advisor_login_topleft_form_password">Password:
<input name="password" id="password" type="password" value="" /></DIV>
...[SNIP]...

5. TRACE method is enabled  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /

Issue description

The TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests which use the TRACE method by echoing in its response the exact request which was received.

Although this behaviour is apparently harmless in itself, it can sometimes be leveraged to support attacks against other application users. If an attacker can find a way of causing a user to make a TRACE request, and can retrieve the response to that request, then the attacker will be able to capture any sensitive data which is included in the request by the user's browser, for example session cookies or credentials for platform-level authentication. This may exacerbate the impact of other vulnerabilities, such as cross-site scripting.

Issue remediation

The TRACE method should be disabled on the web server.

Request

TRACE / HTTP/1.0
Host: www.sentinelinvestments.com
Cookie: 7e350a690c2da101

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 16:03:01 GMT
Server: Apache/2.0.52 (Red Hat)
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: www.sentinelinvestments.com
Cookie: 7e350a690c2da101


6. Email addresses disclosed  previous  next
There are 4 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


6.1. http://www.sentinelinvestments.com/inc/js/jquery.cookie.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /inc/js/jquery.cookie.js

Issue detail

The following email address was disclosed in the response:

Request

GET /inc/js/jquery.cookie.js HTTP/1.1
Accept: */*
Referer: http://www.sentinelinvestments.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: www.sentinelinvestments.com
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 14:07:22 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Fri, 12 Jun 2009 00:16:33 GMT
ETag: "e017f-1113-9eeb9a40"
Accept-Ranges: bytes
Content-Length: 4371
Content-Type: application/x-javascript

/**
* Cookie plugin
*
* Copyright (c) 2006 Klaus Hartl (stilbuero.de)
* Dual licensed under the MIT and GPL licenses:
* http://www.opensource.org/licenses/mit-license.php
* http://www.gnu.org/li
...[SNIP]...
kie will be set and the cookie transmission will
* require a secure protocol (like HTTPS).
* @type undefined
*
* @name $.cookie
* @cat Plugins/Cookie
* @author Klaus Hartl/klaus.hartl@stilbuero.de
*/

/**
* Get the value of a cookie with the given name.
*
* @example $.cookie('the_cookie');
* @desc Get the value of a cookie.
*
* @param String name The name of the cookie.
* @return The value of the cookie.
* @type String
*
* @name $.cookie
* @cat Plugins/Cookie
* @author Klaus Hartl/klaus.hartl@stilbuero.de
*/
jQuery.cookie = function(name, value, options) {
if (typeof value != 'undefined') { // name and value given, set cookie
options = options || {};
if (value === null) {

...[SNIP]...

6.2. http://www.sentinelinvestments.com/inc/js/jquery.hoverIntent.minified.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /inc/js/jquery.hoverIntent.minified.js

Issue detail

The following email address was disclosed in the response:

Request

GET /inc/js/jquery.hoverIntent.minified.js HTTP/1.1
Accept: */*
Referer: http://www.sentinelinvestments.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: www.sentinelinvestments.com
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 14:07:22 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Fri, 12 Jun 2009 00:16:33 GMT
ETag: "e0180-649-9eeb9a40"
Accept-Ranges: bytes
Content-Length: 1609
Content-Type: application/x-javascript

.../**
* hoverIntent r5 // 2007.03.27 // jQuery 1.1.2+
* <http://cherne.net/brian/resources/jquery.hoverIntent.html>
*
* @param f onMouseOver function || An object with configuration options
* @par
...[SNIP]...
<brian@cherne.net>
...[SNIP]...

6.3. http://www.sentinelinvestments.com/inc/js/jquery.tablesorter.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /inc/js/jquery.tablesorter.js

Issue detail

The following email address was disclosed in the response:

Request

GET /inc/js/jquery.tablesorter.js HTTP/1.1
Accept: */*
Referer: http://www.sentinelinvestments.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: www.sentinelinvestments.com
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 14:07:22 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Fri, 12 Jun 2009 00:16:34 GMT
ETag: "e0182-5b46-9efadc80"
Accept-Ranges: bytes
Content-Length: 23366
Content-Type: application/x-javascript

/*
*
* TableSorter 2.0 - Client-side table sorting with ease!
* Version 2.0.3
* @requires jQuery v1.2.3
*
* Copyright (c) 2007 Christian Bach
* Examples and docs at: http://tablesorter.com
*
...[SNIP]...
ean flag indicating if tablesorter should display debuging information usefull for development.
*
* @type jQuery
*
* @name tablesorter
*
* @cat Plugins/Tablesorter
*
* @author Christian Bach/christian.bach@polyester.se
*/

(function($) {
   $.extend({
       tablesorter: new function() {
           
           var parsers = [], widgets = [];
           
           this.defaults = {
               cssHeader: "header",
               cssAsc: "headerSortUp",
               cssDesc: "heade
...[SNIP]...

6.4. http://www.sentinelinvestments.com/inc/js/lightbox/scripts/prototype.js  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.sentinelinvestments.com
Path:   /inc/js/lightbox/scripts/prototype.js

Issue detail

The following email address was disclosed in the response:

Request

GET /inc/js/lightbox/scripts/prototype.js HTTP/1.1
Accept: */*
Referer: http://www.sentinelinvestments.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: www.sentinelinvestments.com
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=qmis707mdaq9bcgqjvjtrnmke6

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 14:07:21 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Fri, 12 Jun 2009 00:16:37 GMT
ETag: "e018f-c119-9f28a340"
Accept-Ranges: bytes
Content-Length: 49433
Content-Type: application/x-javascript

/* Prototype JavaScript framework, version 1.4.0
* (c) 2005 Sam Stephenson <sam@conio.net>
*
* THIS FILE IS AUTOMATICALLY GENERATED. When sending patches, please diff
* against the source
...[SNIP]...

7. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.sentinelinvestments.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Host: www.sentinelinvestments.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Tue, 11 Jan 2011 14:07:25 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Tue, 13 Oct 2009 16:54:28 GMT
ETag: "6a8031-d6e-e63ab900"
Accept-Ranges: bytes
Content-Length: 3438
Content-Type: text/plain; charset=UTF-8

............ .h...6......... .h............. .h....    ..(....... ..... ..........................e...b...b...[...[...[...[...[...b...e...e...b...[...[...[...e...e...[...o ...l...............g..l...[...[
...[SNIP]...

Report generated by Unforgivable Vulnerabilities, DORK Search, Exploit Research at Tue Jan 11 21:30:01 CST 2011.