XSS, Cross Site Scripting, www.home.fidalgo.net, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sat Mar 19 14:59:03 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog
Loading

1. Cross-site scripting (reflected)

2. Cleartext submission of password

2.1. http://www.home.fidalgo.net/mail/index.asp

2.2. http://www.home.fidalgo.net/main.asp

3. Cookie without HttpOnly flag set

4. Password field with autocomplete enabled

4.1. http://www.home.fidalgo.net/mail/index.asp

4.2. http://www.home.fidalgo.net/main.asp

5. Cross-domain script include

6. TRACE method is enabled

7. Email addresses disclosed

7.1. http://www.home.fidalgo.net/contactpage.asp

7.2. http://www.home.fidalgo.net/dialup.asp

7.3. http://www.home.fidalgo.net/main.asp

8. HTML does not specify charset



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /network_status.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c181"><script>alert(1)</script>cb61cb60258 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

GET /network_status.asp?2c181"><script>alert(1)</script>cb61cb60258=1 HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:31 GMT
X-Powered-By: ASP.NET
Content-Length: 11346
Content-Type: text/html
Cache-control: private


<html>
<head>
<title>Network Status - Fidalgo Networking</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
</head>
<body bgcolor="#FFFFFF" text="#000000" leftmarg
...[SNIP]...
<a href="/network_status.asp?2c181"><script>alert(1)</script>cb61cb60258=1&offset=5">
...[SNIP]...

2. Cleartext submission of password  previous  next
There are 2 instances of this issue:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.


2.1. http://www.home.fidalgo.net/mail/index.asp  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /mail/index.asp

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /mail/index.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:11 GMT
X-Powered-By: ASP.NET
Content-Length: 7281
Content-Type: text/html
Cache-control: private


<html>
<head>
<title>Fidalgo E-Mail Message Center</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<script language="JavaScript" type="text/JavaScript">
<!--
f
...[SNIP]...
<body>
<form name="Login" id="Login" action="http://webmail.fidalgo.net/Login.aspx" method="POST" target="new">
<center>
...[SNIP]...
<td nowrap="true"><input type="password" size="10" maxlength="64" name="password" tabindex="2" id="password"></td>
...[SNIP]...

2.2. http://www.home.fidalgo.net/main.asp  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /main.asp

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /main.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
Referer: http://www.home.fidalgo.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:03 GMT
X-Powered-By: ASP.NET
Content-Length: 23860
Content-Type: text/html
Cache-control: private

<html>
<head>
<title>new_frontpage</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<SCRIPT language=JavaScript>
<!--start stealth
//-----------------------------
...[SNIP]...
<td height="147" rowspan="2" align="left" valign="top" background="images/index_05.gif"><form action="http://webmail.fidalgo.net/Login.aspx" method="post" name="loginform" target="new">

<input type="hidden" name="cmd" value="login">
...[SNIP]...
<div align="left" class="style3">
<input name="password" type="password" class="btn4" tabindex="2" value="" size="14" maxlength="16">
</div>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.home.fidalgo.net
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET / HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:03 GMT
X-Powered-By: ASP.NET
Content-Length: 833
Content-Type: text/html
Set-Cookie: ASPSESSIONIDASRRDRQR=MKOKGCFCMLBNPPENDBPHLOEA; path=/
Cache-control: private

<html>
<head>
<META HTTP-EQUIV="Window-target" CONTENT="_top">
<link rel="shortcut icon" href="favicon.ico" type="image/x-icon" />
<title>Fidalgo Networking, Inc. - Internet Service Provider</titl
...[SNIP]...

4. Password field with autocomplete enabled  previous  next
There are 2 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


4.1. http://www.home.fidalgo.net/mail/index.asp  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /mail/index.asp

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /mail/index.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:11 GMT
X-Powered-By: ASP.NET
Content-Length: 7281
Content-Type: text/html
Cache-control: private


<html>
<head>
<title>Fidalgo E-Mail Message Center</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<script language="JavaScript" type="text/JavaScript">
<!--
f
...[SNIP]...
<body>
<form name="Login" id="Login" action="http://webmail.fidalgo.net/Login.aspx" method="POST" target="new">
<center>
...[SNIP]...
<td nowrap="true"><input type="password" size="10" maxlength="64" name="password" tabindex="2" id="password"></td>
...[SNIP]...

4.2. http://www.home.fidalgo.net/main.asp  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /main.asp

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /main.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
Referer: http://www.home.fidalgo.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:03 GMT
X-Powered-By: ASP.NET
Content-Length: 23860
Content-Type: text/html
Cache-control: private

<html>
<head>
<title>new_frontpage</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<SCRIPT language=JavaScript>
<!--start stealth
//-----------------------------
...[SNIP]...
<td height="147" rowspan="2" align="left" valign="top" background="images/index_05.gif"><form action="http://webmail.fidalgo.net/Login.aspx" method="post" name="loginform" target="new">

<input type="hidden" name="cmd" value="login">
...[SNIP]...
<div align="left" class="style3">
<input name="password" type="password" class="btn4" tabindex="2" value="" size="14" maxlength="16">
</div>
...[SNIP]...

5. Cross-domain script include  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /protection/index.asp

Issue detail

The response dynamically includes the following scripts from other domains:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.

Request

GET /protection/index.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:27 GMT
X-Powered-By: ASP.NET
Content-Length: 5992
Content-Type: text/html
Cache-control: private


<html>
<head>
<title>Virus &amp; Security | Computer Care Center</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="../smallfont.css" rel="stylesheet" t
...[SNIP]...
<td width="8">
<script src="http://securityresponse.symantec.com/avcenter/js/vir.js"></script>
<script src="http://securityresponse.symantec.com/avcenter/js/tools.js"></script>
<script src="http://securityresponse.symantec.com/avcenter/js/advis.js"></script>
<script src="http://securityresponse.symantec.com/avcenter/js/vir_display.js"></script>
...[SNIP]...

6. TRACE method is enabled  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /

Issue description

The TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests which use the TRACE method by echoing in its response the exact request which was received.

Although this behaviour is apparently harmless in itself, it can sometimes be leveraged to support attacks against other application users. If an attacker can find a way of causing a user to make a TRACE request, and can retrieve the response to that request, then the attacker will be able to capture any sensitive data which is included in the request by the user's browser, for example session cookies or credentials for platform-level authentication. This may exacerbate the impact of other vulnerabilities, such as cross-site scripting.

Issue remediation

The TRACE method should be disabled on the web server.

Request

TRACE / HTTP/1.0
Host: www.home.fidalgo.net
Cookie: 7a4ac9971b68e119

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:03 GMT
X-Powered-By: ASP.NET
Content-Type: message/http
Content-Length: 74

TRACE / HTTP/1.0
Host: www.home.fidalgo.net
Cookie: 7a4ac9971b68e119


7. Email addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


7.1. http://www.home.fidalgo.net/contactpage.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /contactpage.asp

Issue detail

The following email addresses were disclosed in the response:

Request

GET /contactpage.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
Referer: http://www.home.fidalgo.net/navbar.asp
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:19:10 GMT
X-Powered-By: ASP.NET
Content-Length: 19401
Content-Type: text/html
Cache-control: private


<HTML>
<HEAD>
<Title>Contact Info - Fidalgo Networking</title>
<style type="text/css">
<!--
.Underline {
   border-top: #000000;
   border-right: thin solid #000000;
   border-bottom: thin solid
...[SNIP]...
<a href="mailto:support@fidalgo.net">support@fidalgo.net</a>
...[SNIP]...
<a href="mailto:sales@fidalgo.net">sales@fidalgo.net</a>
...[SNIP]...
<a href="mailto:billing@fidalgo.net">billing@fidalgo.net</a>
...[SNIP]...
<a href="mailto:abuse@fidalgo.net">abuse@fidalgo.net</a>
...[SNIP]...
<a href="mailto:spam@fidalgo.net">spam@fidalgo.net</a>
...[SNIP]...
<a href="mailto:stacey@corp.fidalgo.net">stacey@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:dave@corp.fidalgo.net">dave@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:mandy@corp.fidalgo.net">mandy@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:veronica@corp.fidalgo.net">veronica@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:kristina@corp.fidalgo.net">kristina@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:jason@corp.fidalgo.net">jason@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:kyle@corp.fidalgo.net">kyle@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:tiffany@corp.fidalgo.net">tiffany@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:brian@corp.fidalgo.net">brian@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:james@corp.fidalgo.net">james@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:anthony@corp.fidalgo.net">anthony@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:tina@corp.fidalgo.net">tina@corp.fidalgo.net</a>
...[SNIP]...
<a href="mailto:natasha@corp.fidalgo.net">natasha@corp.fidalgo.net</a>
...[SNIP]...

7.2. http://www.home.fidalgo.net/dialup.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /dialup.asp

Issue detail

The following email address was disclosed in the response:

Request

GET /dialup.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:20 GMT
X-Powered-By: ASP.NET
Content-Length: 17951
Content-Type: text/html
Cache-control: private

<html>
<head>
<title>Dial-Up - Fidalgo Networking</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
</head>

<body bgcolor="#FFFFFF" text="#000000" leftmargin="0"
...[SNIP]...
<img height=4

src="files/black_bullet.gif" width=4

align=absMiddle> Includes 2 E-mail Accounts {username@fidalgo.net}.
</font>
...[SNIP]...

7.3. http://www.home.fidalgo.net/main.asp  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /main.asp

Issue detail

The following email address was disclosed in the response:

Request

GET /main.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
Referer: http://www.home.fidalgo.net/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:17:03 GMT
X-Powered-By: ASP.NET
Content-Length: 23860
Content-Type: text/html
Cache-control: private

<html>
<head>
<title>new_frontpage</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<SCRIPT language=JavaScript>
<!--start stealth
//---------------------------------
//GoTo SCRIPT BY ALEX KEENE 1997
//INFO@FIRSTSOUND.COM
//---------------------------------
function GoToURL(j) {
window.status=('Connecting....')

var URLis;
URLis = document.URLframe.Dest.value

if (URLis == "" || URLis.length <= 8)
   
...[SNIP]...

8. HTML does not specify charset  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.home.fidalgo.net
Path:   /contactpage.asp

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /contactpage.asp HTTP/1.1
Host: www.home.fidalgo.net
Proxy-Connection: keep-alive
Referer: http://www.home.fidalgo.net/navbar.asp
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRRDRQR=LKOKGCFCJJJEGIMAEDDBFLDI

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 19 Mar 2011 18:19:10 GMT
X-Powered-By: ASP.NET
Content-Length: 19401
Content-Type: text/html
Cache-control: private


<HTML>
<HEAD>
<Title>Contact Info - Fidalgo Networking</title>
<style type="text/css">
<!--
.Underline {
   border-top: #000000;
   border-right: thin solid #000000;
   border-bottom: thin solid
...[SNIP]...

Report generated by XSS.CX at Sat Mar 19 14:59:03 CDT 2011.