arachni 0.4.0.4 → 0.4.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (688) hide show
  1. data/ACKNOWLEDGMENTS.md +2 -2
  2. data/AUTHORS.md +1 -4
  3. data/CHANGELOG.md +102 -3
  4. data/CONTRIBUTORS.md +4 -1
  5. data/EXPLOITATION.md +6 -6
  6. data/Gemfile +3 -0
  7. data/HACKING.md +29 -10
  8. data/LICENSE.md +176 -339
  9. data/NOTICE +12 -0
  10. data/README.md +160 -119
  11. data/Rakefile +83 -45
  12. data/arachni.gemspec +124 -0
  13. data/bin/arachni +14 -8
  14. data/bin/arachni_console +52 -0
  15. data/bin/arachni_rpc +14 -8
  16. data/bin/arachni_rpcd +15 -9
  17. data/bin/arachni_rpcd_monitor +14 -8
  18. data/bin/arachni_script +41 -0
  19. data/bin/arachni_web +18 -19
  20. data/bin/arachni_web_autostart +17 -18
  21. data/external/metasploit/plugins/arachni.rb +7 -9
  22. data/external/metasploit/{LICENSE → plugins/arachni/LICENSE} +0 -0
  23. data/external/metasploit/{modules → plugins/arachni/modules}/exploits/unix/webapp/arachni_exec.rb +1 -1
  24. data/external/metasploit/{modules → plugins/arachni/modules}/exploits/unix/webapp/arachni_path_traversal.rb +2 -2
  25. data/external/metasploit/{modules → plugins/arachni/modules}/exploits/unix/webapp/arachni_php_eval.rb +1 -1
  26. data/external/metasploit/{modules → plugins/arachni/modules}/exploits/unix/webapp/arachni_php_include.rb +1 -1
  27. data/external/metasploit/{modules → plugins/arachni/modules}/exploits/unix/webapp/arachni_sqlmap.rb +2 -2
  28. data/external/scripts/LICENSE.tpl +174 -0
  29. data/external/scripts/README.md +95 -0
  30. data/external/scripts/README.tpl +30 -0
  31. data/external/scripts/build.sh +631 -0
  32. data/external/scripts/build_all.sh +29 -0
  33. data/external/scripts/build_and_package.sh +100 -0
  34. data/external/scripts/cross_build_and_package.sh +20 -0
  35. data/external/scripts/installer.sh.tpl +166 -0
  36. data/external/scripts/lib/readlink_f.sh +40 -0
  37. data/external/scripts/package.sh +134 -0
  38. data/external/scripts/push_nightlies.sh +125 -0
  39. data/extras/placeholder +0 -0
  40. data/gfx/README.md +18 -0
  41. data/gfx/compiled/banner.png +0 -0
  42. data/gfx/compiled/favicon.ico +0 -0
  43. data/gfx/compiled/icon.png +0 -0
  44. data/gfx/compiled/logo.png +0 -0
  45. data/gfx/compiled/spider.png +0 -0
  46. data/gfx/font/Beneath_the_Surface.ttf +0 -0
  47. data/gfx/font/bts_readme.txt +14 -0
  48. data/gfx/source/banner.svg +999 -0
  49. data/gfx/source/icon.svg +627 -0
  50. data/gfx/source/logo.svg +672 -0
  51. data/gfx/source/spider.png +0 -0
  52. data/gfx/source/spider.svg +277 -0
  53. data/lib/arachni.rb +30 -5
  54. data/lib/arachni/audit_store.rb +111 -143
  55. data/lib/arachni/banner.rb +37 -0
  56. data/lib/arachni/bloom_filter.rb +74 -0
  57. data/lib/arachni/cache.rb +21 -0
  58. data/lib/arachni/cache/base.rb +170 -0
  59. data/lib/arachni/cache/least_cost_replacement.rb +89 -0
  60. data/lib/arachni/cache/least_recently_used.rb +73 -0
  61. data/lib/arachni/cache/random_replacement.rb +52 -0
  62. data/lib/arachni/component/manager.rb +391 -0
  63. data/lib/arachni/component/options.rb +38 -0
  64. data/lib/arachni/component/options/address.rb +41 -0
  65. data/lib/arachni/component/options/base.rb +126 -0
  66. data/lib/arachni/component/options/bool.rb +55 -0
  67. data/lib/arachni/component/options/enum.rb +51 -0
  68. data/lib/arachni/component/options/float.rb +45 -0
  69. data/lib/arachni/component/options/int.rb +44 -0
  70. data/lib/arachni/component/options/path.rb +36 -0
  71. data/lib/arachni/component/options/port.rb +37 -0
  72. data/lib/arachni/component/options/string.rb +44 -0
  73. data/lib/arachni/component/options/url.rb +42 -0
  74. data/lib/arachni/crypto/rsa_aes_cbc.rb +14 -8
  75. data/lib/arachni/database.rb +4 -4
  76. data/lib/arachni/database/base.rb +14 -8
  77. data/lib/arachni/database/hash.rb +21 -12
  78. data/lib/arachni/database/queue.rb +15 -9
  79. data/lib/arachni/element/base.rb +147 -0
  80. data/lib/arachni/element/capabilities/auditable.rb +623 -0
  81. data/lib/arachni/element/capabilities/auditable/rdiff.rb +243 -0
  82. data/lib/arachni/element/capabilities/auditable/taint.rb +141 -0
  83. data/lib/arachni/element/capabilities/auditable/timeout.rb +330 -0
  84. data/lib/arachni/element/capabilities/body.rb +19 -0
  85. data/lib/arachni/element/capabilities/mutable.rb +286 -0
  86. data/lib/arachni/element/capabilities/path.rb +19 -0
  87. data/lib/arachni/element/capabilities/refreshable.rb +48 -0
  88. data/lib/arachni/element/capabilities/server.rb +19 -0
  89. data/lib/arachni/element/cookie.rb +1043 -0
  90. data/lib/arachni/element/form.rb +1364 -0
  91. data/lib/arachni/element/header.rb +87 -0
  92. data/lib/arachni/element/link.rb +227 -0
  93. data/lib/arachni/exceptions.rb +12 -34
  94. data/lib/arachni/framework.rb +345 -436
  95. data/lib/arachni/http.rb +445 -409
  96. data/lib/arachni/http/cookie_jar.rb +163 -0
  97. data/lib/arachni/issue.rb +102 -65
  98. data/lib/arachni/mixins/observable.rb +25 -28
  99. data/lib/arachni/mixins/progress_bar.rb +11 -5
  100. data/lib/arachni/mixins/terminal.rb +17 -11
  101. data/lib/arachni/module.rb +4 -4
  102. data/lib/arachni/module/auditor.rb +270 -793
  103. data/lib/arachni/module/base.rb +107 -101
  104. data/lib/arachni/module/element_db.rb +54 -59
  105. data/lib/arachni/module/key_filler.rb +35 -35
  106. data/lib/arachni/module/manager.rb +178 -68
  107. data/lib/arachni/module/output.rb +25 -30
  108. data/lib/arachni/module/trainer.rb +85 -156
  109. data/lib/arachni/module/utilities.rb +29 -138
  110. data/lib/arachni/options.rb +496 -162
  111. data/lib/arachni/page.rb +186 -0
  112. data/lib/arachni/parser.rb +392 -2
  113. data/lib/arachni/plugin.rb +4 -4
  114. data/lib/arachni/plugin/base.rb +113 -44
  115. data/lib/arachni/plugin/manager.rb +120 -54
  116. data/lib/arachni/report.rb +4 -4
  117. data/lib/arachni/report/base.rb +59 -44
  118. data/lib/arachni/report/manager.rb +33 -32
  119. data/lib/arachni/rpc/client.rb +2 -0
  120. data/lib/arachni/rpc/client/base.rb +31 -18
  121. data/lib/arachni/rpc/client/dispatcher.rb +24 -11
  122. data/lib/arachni/rpc/client/instance.rb +24 -11
  123. data/lib/arachni/rpc/server/base.rb +12 -9
  124. data/lib/arachni/rpc/server/dispatcher.rb +161 -164
  125. data/lib/arachni/rpc/server/dispatcher/handler.rb +164 -0
  126. data/lib/arachni/rpc/server/{node.rb → dispatcher/node.rb} +86 -104
  127. data/lib/arachni/rpc/server/distributor.rb +432 -0
  128. data/lib/arachni/rpc/server/framework.rb +266 -758
  129. data/lib/arachni/rpc/server/instance.rb +38 -53
  130. data/lib/arachni/rpc/server/module/manager.rb +17 -20
  131. data/lib/arachni/rpc/server/output.rb +73 -179
  132. data/lib/arachni/rpc/server/plugin/manager.rb +58 -24
  133. data/lib/arachni/ruby.rb +6 -4
  134. data/lib/arachni/ruby/array.rb +30 -9
  135. data/lib/arachni/ruby/enumerable.rb +29 -0
  136. data/lib/arachni/ruby/object.rb +47 -12
  137. data/lib/arachni/ruby/string.rb +69 -24
  138. data/lib/arachni/ruby/webrick.rb +31 -0
  139. data/lib/arachni/session.rb +279 -0
  140. data/lib/arachni/spider.rb +295 -149
  141. data/lib/arachni/typhoeus/hydra.rb +18 -4
  142. data/lib/arachni/typhoeus/request.rb +52 -65
  143. data/lib/arachni/typhoeus/response.rb +62 -22
  144. data/lib/arachni/typhoeus/utils.rb +25 -0
  145. data/lib/arachni/ui/cli/cli.rb +331 -298
  146. data/lib/arachni/ui/cli/output.rb +105 -77
  147. data/lib/arachni/ui/foo/output.rb +116 -0
  148. data/lib/arachni/ui/rpc/dispatcher_monitor.rb +5 -12
  149. data/lib/arachni/ui/rpc/rpc.rb +43 -48
  150. data/lib/arachni/ui/web/addon_manager.rb +18 -13
  151. data/lib/arachni/ui/web/addons/sample.rb +14 -8
  152. data/lib/arachni/ui/web/addons/scheduler.rb +14 -8
  153. data/lib/arachni/ui/web/addons/scheduler/views/index.erb +1 -1
  154. data/lib/arachni/ui/web/addons/scheduler/views/options.erb +0 -3
  155. data/lib/arachni/ui/web/dispatcher_manager.rb +14 -9
  156. data/lib/arachni/ui/web/instance_manager.rb +14 -8
  157. data/lib/arachni/ui/web/log.rb +14 -10
  158. data/lib/arachni/ui/web/output_stream.rb +11 -5
  159. data/lib/arachni/ui/web/report_manager.rb +14 -10
  160. data/lib/arachni/ui/web/scheduler.rb +16 -11
  161. data/lib/arachni/ui/web/server.rb +62 -56
  162. data/lib/arachni/ui/web/server/public/style.css +1 -1
  163. data/lib/arachni/ui/web/server/views/addon.erb +1 -1
  164. data/lib/arachni/ui/web/server/views/dispatchers.erb +3 -3
  165. data/lib/arachni/ui/web/server/views/dispatchers_edit.erb +2 -2
  166. data/lib/arachni/ui/web/server/views/error.erb +1 -1
  167. data/lib/arachni/ui/web/server/views/home.erb +2 -2
  168. data/lib/arachni/ui/web/server/views/instance.erb +6 -6
  169. data/lib/arachni/ui/web/server/views/layout.erb +4 -4
  170. data/lib/arachni/ui/web/server/views/settings.erb +13 -8
  171. data/lib/arachni/ui/web/server/views/welcome.erb +1 -1
  172. data/lib/arachni/ui/web/utilities.rb +24 -35
  173. data/lib/arachni/uri.rb +619 -0
  174. data/lib/arachni/utilities.rb +316 -0
  175. data/lib/arachni/version.rb +12 -6
  176. data/lib/version +1 -0
  177. data/modules/audit/code_injection.rb +64 -81
  178. data/modules/audit/code_injection_timing.rb +57 -75
  179. data/modules/audit/csrf.rb +87 -185
  180. data/modules/audit/ldapi.rb +42 -67
  181. data/modules/audit/os_cmd_injection.rb +53 -71
  182. data/modules/audit/os_cmd_injection/payloads.txt +1 -1
  183. data/modules/audit/os_cmd_injection_timing.rb +54 -75
  184. data/modules/audit/os_cmd_injection_timing/payloads.txt +1 -3
  185. data/modules/audit/path_traversal.rb +84 -110
  186. data/modules/audit/response_splitting.rb +41 -53
  187. data/modules/audit/rfi.rb +68 -76
  188. data/modules/audit/session_fixation.rb +86 -0
  189. data/modules/audit/sqli.rb +51 -77
  190. data/modules/audit/sqli/regexp_ids.txt +5 -19
  191. data/modules/audit/sqli/regexp_ignore.txt +2 -0
  192. data/modules/audit/sqli_blind_rdiff.rb +51 -62
  193. data/modules/audit/sqli_blind_timing.rb +53 -73
  194. data/modules/audit/trainer.rb +21 -58
  195. data/modules/audit/unvalidated_redirect.rb +41 -51
  196. data/modules/audit/xpath.rb +38 -69
  197. data/modules/audit/xpath/errors.txt +2 -3
  198. data/modules/audit/xss.rb +65 -69
  199. data/modules/audit/xss_event.rb +50 -69
  200. data/modules/audit/xss_path.rb +63 -89
  201. data/modules/audit/xss_script_tag.rb +53 -66
  202. data/modules/audit/xss_tag.rb +46 -65
  203. data/modules/audit/xss_uri.rb +22 -24
  204. data/modules/recon/allowed_methods.rb +46 -62
  205. data/modules/recon/backdoors.rb +39 -66
  206. data/modules/recon/backup_files.rb +49 -79
  207. data/modules/recon/common_directories.rb +39 -63
  208. data/modules/recon/common_directories/directories.txt +0 -5
  209. data/modules/recon/common_files.rb +34 -63
  210. data/modules/recon/directory_listing.rb +66 -116
  211. data/modules/recon/grep/captcha.rb +34 -41
  212. data/modules/recon/grep/credit_card.rb +57 -68
  213. data/modules/recon/grep/cvs_svn_users.rb +40 -50
  214. data/modules/recon/grep/emails.rb +34 -41
  215. data/modules/recon/grep/html_objects.rb +30 -33
  216. data/modules/recon/grep/http_only_cookies.rb +57 -0
  217. data/modules/recon/grep/insecure_cookies.rb +55 -0
  218. data/modules/recon/grep/mixed_resource.rb +93 -0
  219. data/modules/recon/grep/private_ip.rb +34 -32
  220. data/modules/recon/grep/ssn.rb +33 -31
  221. data/modules/recon/grep/unencrypted_password_forms.rb +84 -0
  222. data/modules/recon/htaccess_limit.rb +38 -54
  223. data/modules/recon/http_put.rb +48 -62
  224. data/modules/recon/interesting_responses.rb +77 -79
  225. data/modules/recon/webdav.rb +53 -79
  226. data/modules/recon/xst.rb +44 -63
  227. data/modules/test2.rb +46 -0
  228. data/path_extractors/anchors.rb +17 -15
  229. data/path_extractors/forms.rb +17 -15
  230. data/path_extractors/frames.rb +17 -18
  231. data/path_extractors/generic.rb +52 -55
  232. data/path_extractors/links.rb +16 -14
  233. data/path_extractors/meta_refresh.rb +33 -18
  234. data/path_extractors/scripts.rb +17 -15
  235. data/plugins/autologin.rb +60 -85
  236. data/plugins/beep_notify.rb +25 -27
  237. data/plugins/cookie_collector.rb +28 -45
  238. data/plugins/defaults/autothrottle.rb +43 -51
  239. data/plugins/defaults/content_types.rb +63 -52
  240. data/plugins/defaults/healthmap.rb +45 -62
  241. data/plugins/defaults/{metamodules → meta}/remedies/discovery.rb +34 -69
  242. data/plugins/defaults/meta/remedies/manual_verification.rb +61 -0
  243. data/plugins/defaults/meta/remedies/timing_attacks.rb +108 -0
  244. data/plugins/defaults/meta/uniformity.rb +81 -0
  245. data/plugins/defaults/profiler.rb +68 -115
  246. data/plugins/defaults/resolver.rb +33 -28
  247. data/plugins/email_notify.rb +60 -62
  248. data/plugins/form_dicattack.rb +67 -121
  249. data/plugins/http_dicattack.rb +51 -65
  250. data/plugins/libnotify.rb +37 -41
  251. data/plugins/proxy.rb +407 -152
  252. data/plugins/proxy/panel/403_forbidden.html.erb +11 -0
  253. data/plugins/proxy/panel/404_not_found.html.erb +6 -0
  254. data/plugins/proxy/panel/css/bootstrap.min.css +9 -0
  255. data/plugins/proxy/panel/css/panel.css +30 -0
  256. data/plugins/proxy/panel/help.html.erb +66 -0
  257. data/plugins/proxy/panel/img/glyphicons-halflings-white.png +0 -0
  258. data/plugins/proxy/panel/img/glyphicons-halflings.png +0 -0
  259. data/plugins/proxy/panel/img/record.png +0 -0
  260. data/plugins/proxy/panel/inspect.html.erb +7 -0
  261. data/plugins/proxy/panel/js/bootstrap.min.js +6 -0
  262. data/plugins/proxy/panel/js/jquery.min.js +2 -0
  263. data/plugins/proxy/panel/js/panel.js +39 -0
  264. data/plugins/proxy/panel/layout.html.erb +25 -0
  265. data/plugins/proxy/panel/page_accordion.html.erb +67 -0
  266. data/plugins/proxy/panel/page_twin_accordion.html.erb +18 -0
  267. data/plugins/proxy/panel/panel.html.erb +63 -0
  268. data/plugins/proxy/panel/shutdown_message.html.erb +7 -0
  269. data/plugins/proxy/panel/verify_login_check.html.erb +31 -0
  270. data/plugins/proxy/panel/verify_login_final.html.erb +26 -0
  271. data/plugins/proxy/panel/verify_login_sequence.html.erb +45 -0
  272. data/plugins/proxy/server.rb +175 -47
  273. data/plugins/proxy/ssl-interceptor-cert.pem +34 -0
  274. data/plugins/proxy/ssl-interceptor-pkey.pem +51 -0
  275. data/plugins/rescan.rb +27 -28
  276. data/plugins/script.rb +53 -0
  277. data/plugins/vector_feed.rb +226 -0
  278. data/plugins/waf_detector.rb +70 -73
  279. data/reports/afr.rb +23 -24
  280. data/reports/ap.rb +25 -36
  281. data/reports/html.rb +109 -163
  282. data/reports/html/default.erb +13 -12
  283. data/reports/html/default/configuration.erb +21 -21
  284. data/reports/html/default/css/main.css +350 -350
  285. data/reports/html/default/issues.erb +1 -1
  286. data/reports/html/default/js/charts.js +2 -2
  287. data/reports/html/default/js/helpers.js +0 -42
  288. data/reports/html/default/js/init.js +0 -1
  289. data/reports/html/default/sitemap.erb +2 -2
  290. data/reports/html/default/summary.erb +4 -4
  291. data/reports/html/default/summary_issue.erb +1 -1
  292. data/reports/json.rb +26 -28
  293. data/reports/marshal.rb +23 -25
  294. data/reports/metareport.rb +65 -98
  295. data/reports/plugin_formatters/html/autologin.rb +34 -41
  296. data/reports/plugin_formatters/html/content_types.rb +46 -52
  297. data/reports/plugin_formatters/html/cookie_collector.rb +41 -47
  298. data/reports/plugin_formatters/html/discovery.rb +36 -41
  299. data/reports/plugin_formatters/html/form_dicattack.rb +28 -34
  300. data/reports/plugin_formatters/html/healthmap.rb +48 -55
  301. data/reports/plugin_formatters/html/http_dicattack.rb +28 -34
  302. data/reports/plugin_formatters/html/profiler.rb +26 -30
  303. data/reports/plugin_formatters/html/profiler/template.erb +7 -7
  304. data/reports/plugin_formatters/html/resolver.rb +44 -52
  305. data/reports/plugin_formatters/html/timing_attacks.rb +42 -44
  306. data/reports/plugin_formatters/html/uniformity.rb +37 -42
  307. data/reports/plugin_formatters/html/waf_detector.rb +26 -34
  308. data/reports/plugin_formatters/stdout/autologin.rb +28 -40
  309. data/reports/plugin_formatters/stdout/content_types.rb +36 -53
  310. data/reports/plugin_formatters/stdout/cookie_collector.rb +28 -41
  311. data/reports/plugin_formatters/stdout/discovery.rb +27 -37
  312. data/reports/plugin_formatters/stdout/form_dicattack.rb +22 -35
  313. data/reports/plugin_formatters/stdout/healthmap.rb +40 -57
  314. data/reports/plugin_formatters/stdout/http_dicattack.rb +22 -36
  315. data/reports/plugin_formatters/stdout/profiler.rb +55 -74
  316. data/reports/plugin_formatters/stdout/resolver.rb +18 -34
  317. data/reports/plugin_formatters/stdout/timing_attacks.rb +27 -39
  318. data/reports/plugin_formatters/stdout/uniformity.rb +32 -44
  319. data/reports/plugin_formatters/stdout/waf_detector.rb +20 -32
  320. data/reports/plugin_formatters/xml/autologin.rb +27 -49
  321. data/reports/plugin_formatters/xml/content_types.rb +41 -66
  322. data/reports/plugin_formatters/xml/cookie_collector.rb +29 -49
  323. data/reports/plugin_formatters/xml/discovery.rb +23 -41
  324. data/reports/plugin_formatters/xml/form_dicattack.rb +22 -40
  325. data/reports/plugin_formatters/xml/healthmap.rb +44 -63
  326. data/reports/plugin_formatters/xml/http_dicattack.rb +22 -41
  327. data/reports/plugin_formatters/xml/profiler.rb +65 -89
  328. data/reports/plugin_formatters/xml/resolver.rb +21 -41
  329. data/reports/plugin_formatters/xml/timing_attacks.rb +27 -45
  330. data/reports/plugin_formatters/xml/uniformity.rb +36 -55
  331. data/reports/plugin_formatters/xml/waf_detector.rb +23 -42
  332. data/reports/stdout.rb +120 -121
  333. data/reports/txt.rb +29 -45
  334. data/reports/xml.rb +109 -148
  335. data/reports/xml/buffer.rb +66 -79
  336. data/reports/yaml.rb +26 -28
  337. data/rpcd_handlers/placeholder +0 -0
  338. data/spec/arachni/audit_store_spec.rb +223 -0
  339. data/spec/arachni/bloom_filter_spec.rb +76 -0
  340. data/spec/arachni/cache/base_spec.rb +275 -0
  341. data/spec/arachni/cache/least_cost_replacement_spec.rb +58 -0
  342. data/spec/arachni/cache/least_recently_used_spec.rb +91 -0
  343. data/spec/arachni/cache/random_replacement_spec.rb +43 -0
  344. data/spec/arachni/component/manager_spec.rb +448 -0
  345. data/spec/arachni/component/options/address_spec.rb +32 -0
  346. data/spec/arachni/component/options/base_spec.rb +105 -0
  347. data/spec/arachni/component/options/bool_spec.rb +67 -0
  348. data/spec/arachni/component/options/enum_spec.rb +51 -0
  349. data/spec/arachni/component/options/float_spec.rb +42 -0
  350. data/spec/arachni/component/options/int_spec.rb +46 -0
  351. data/spec/arachni/component/options/path_spec.rb +32 -0
  352. data/spec/arachni/component/options/port_spec.rb +38 -0
  353. data/spec/arachni/component/options/string_spec.rb +38 -0
  354. data/spec/arachni/component/options/url_spec.rb +36 -0
  355. data/spec/arachni/crypto/rsa_aes_cbc_spec.rb +31 -0
  356. data/spec/arachni/database/hash_spec.rb +217 -0
  357. data/spec/arachni/database/queue_spec.rb +52 -0
  358. data/spec/arachni/element/base_spec.rb +127 -0
  359. data/spec/arachni/element/body_spec.rb +9 -0
  360. data/spec/arachni/element/capabilities/auditable/rdiff_spec.rb +47 -0
  361. data/spec/arachni/element/capabilities/auditable/taint_spec.rb +110 -0
  362. data/spec/arachni/element/capabilities/auditable/timeout_spec.rb +107 -0
  363. data/spec/arachni/element/capabilities/mutable_spec.rb +261 -0
  364. data/spec/arachni/element/cookie_spec.rb +362 -0
  365. data/spec/arachni/element/form_spec.rb +668 -0
  366. data/spec/arachni/element/header_spec.rb +49 -0
  367. data/spec/arachni/element/link_spec.rb +220 -0
  368. data/spec/arachni/element/path_spec.rb +9 -0
  369. data/spec/arachni/element/server_spec.rb +9 -0
  370. data/spec/arachni/framework_spec.rb +860 -0
  371. data/spec/arachni/http/cookie_jar_spec.rb +267 -0
  372. data/spec/arachni/http_spec.rb +991 -0
  373. data/spec/arachni/issue_spec.rb +307 -0
  374. data/spec/arachni/mixins/observable_spec.rb +59 -0
  375. data/spec/arachni/mixins/progress_bar_spec.rb +41 -0
  376. data/spec/arachni/module/auditor_spec.rb +506 -0
  377. data/spec/arachni/module/element_db_spec.rb +131 -0
  378. data/spec/arachni/module/key_filler.rb +15 -0
  379. data/spec/arachni/module/manager_spec.rb +154 -0
  380. data/spec/arachni/module/trainer_spec.rb +102 -0
  381. data/spec/arachni/module/utilities_spec.rb +30 -0
  382. data/spec/arachni/module/utilities_spec/read_file.txt +3 -0
  383. data/spec/arachni/options_spec.rb +555 -0
  384. data/spec/arachni/page_spec.rb +290 -0
  385. data/spec/arachni/parser_spec.rb +508 -0
  386. data/spec/arachni/plugin/manager_spec.rb +174 -0
  387. data/spec/arachni/report/base_spec.rb +53 -0
  388. data/spec/arachni/report/manager_spec.rb +82 -0
  389. data/spec/arachni/rpc/client/base_spec.rb +157 -0
  390. data/spec/arachni/rpc/client/dispatcher_spec.rb +40 -0
  391. data/spec/arachni/rpc/client/instance_spec.rb +92 -0
  392. data/spec/arachni/rpc/server/base_spec.rb +40 -0
  393. data/spec/arachni/rpc/server/dispatcher/handler.rb +120 -0
  394. data/spec/arachni/rpc/server/dispatcher/node_spec.rb +220 -0
  395. data/spec/arachni/rpc/server/dispatcher_spec.rb +136 -0
  396. data/spec/arachni/rpc/server/distributor_spec.rb +628 -0
  397. data/spec/arachni/rpc/server/framework_hpg_spec.rb +321 -0
  398. data/spec/arachni/rpc/server/framework_simple_spec.rb +453 -0
  399. data/spec/arachni/rpc/server/instance_spec.rb +81 -0
  400. data/spec/arachni/rpc/server/modules/manager_spec.rb +79 -0
  401. data/spec/arachni/rpc/server/options_spec.rb +124 -0
  402. data/spec/arachni/rpc/server/output_spec.rb +238 -0
  403. data/spec/arachni/rpc/server/plugin/manager_spec.rb +86 -0
  404. data/spec/arachni/ruby/array_spec.rb +103 -0
  405. data/spec/arachni/ruby/enumerable_spec.rb +37 -0
  406. data/spec/arachni/ruby/object_spec.rb +38 -0
  407. data/spec/arachni/ruby/string_spec.rb +77 -0
  408. data/spec/arachni/ruby/webrick_spec.rb +15 -0
  409. data/spec/arachni/session_spec.rb +308 -0
  410. data/spec/arachni/spider_spec.rb +383 -0
  411. data/spec/arachni/typhoeus/hydra_spec.rb +14 -0
  412. data/spec/arachni/typhoeus/requrest_spec.rb +58 -0
  413. data/spec/arachni/typhoeus/response_spec.rb +78 -0
  414. data/spec/arachni/uri_spec.rb +462 -0
  415. data/spec/arachni/utilities_spec.rb +297 -0
  416. data/spec/fixtures/auditstore.afr +2959 -0
  417. data/spec/fixtures/cookies.txt +9 -0
  418. data/spec/fixtures/modules/test.rb +58 -0
  419. data/spec/fixtures/modules/test2.rb +46 -0
  420. data/spec/fixtures/modules/test3.rb +46 -0
  421. data/spec/fixtures/passwords.txt +17 -0
  422. data/spec/fixtures/plugins/bad.rb +46 -0
  423. data/spec/fixtures/plugins/defaults/default.rb +45 -0
  424. data/spec/fixtures/plugins/distributable.rb +42 -0
  425. data/spec/fixtures/plugins/loop.rb +32 -0
  426. data/spec/fixtures/plugins/wait.rb +34 -0
  427. data/spec/fixtures/plugins/with_options.rb +31 -0
  428. data/spec/fixtures/reports/base_spec/plugin_formatters/with_formatters/foobar.rb +21 -0
  429. data/spec/fixtures/reports/base_spec/with_formatters.rb +23 -0
  430. data/spec/fixtures/reports/base_spec/with_outfile.rb +24 -0
  431. data/spec/fixtures/reports/base_spec/without_outfile.rb +20 -0
  432. data/spec/fixtures/reports/manager_spec/afr.rb +21 -0
  433. data/spec/fixtures/reports/manager_spec/foo.rb +26 -0
  434. data/spec/fixtures/rescan.afr.tpl +145 -0
  435. data/spec/fixtures/rpcd_handlers/echo.rb +68 -0
  436. data/spec/fixtures/run_mod/body.rb +58 -0
  437. data/spec/fixtures/run_mod/cookies.rb +58 -0
  438. data/spec/fixtures/run_mod/empty.rb +58 -0
  439. data/spec/fixtures/run_mod/flch.rb +63 -0
  440. data/spec/fixtures/run_mod/forms.rb +58 -0
  441. data/spec/fixtures/run_mod/headers.rb +58 -0
  442. data/spec/fixtures/run_mod/links.rb +58 -0
  443. data/spec/fixtures/run_mod/nil.rb +57 -0
  444. data/spec/fixtures/run_mod/path.rb +58 -0
  445. data/spec/fixtures/run_mod/server.rb +58 -0
  446. data/spec/fixtures/script_plugin.rb +1 -0
  447. data/spec/fixtures/taint_module/taint.rb +48 -0
  448. data/spec/fixtures/usernames.txt +13 -0
  449. data/spec/fixtures/wait_module/wait.rb +48 -0
  450. data/spec/helpers/auditor.rb +9 -0
  451. data/spec/helpers/misc.rb +41 -0
  452. data/spec/helpers/processes.rb +112 -0
  453. data/spec/helpers/requires.rb +8 -0
  454. data/spec/helpers/server.rb +54 -0
  455. data/spec/logs/Dispatcher - 2752-13830.log +49 -0
  456. data/spec/logs/Dispatcher - 2766-8238.log +35 -0
  457. data/spec/logs/Dispatcher - 2808-9029.log +31 -0
  458. data/spec/logs/Dispatcher - 2854-8571.log +26 -0
  459. data/spec/logs/Dispatcher - 2888-10411.log +20 -0
  460. data/spec/logs/Dispatcher - 2922-14464.log +13 -0
  461. data/spec/logs/Dispatcher - 2957-15255.log +19 -0
  462. data/spec/logs/Dispatcher - 3216-14203.log +35 -0
  463. data/spec/logs/Dispatcher - 3305-8622.log +43 -0
  464. data/spec/logs/Dispatcher - 3340-15426.log +35 -0
  465. data/spec/logs/Dispatcher - 3399-12586.log +40 -0
  466. data/spec/logs/Dispatcher - 3433-14149.log +26 -0
  467. data/spec/logs/Dispatcher - 3582-6198.log +27 -0
  468. data/spec/logs/Dispatcher - 3616-11169.log +13 -0
  469. data/spec/logs/Dispatcher - 3849-9016.log +7 -0
  470. data/spec/logs/output_spec.log +4 -0
  471. data/spec/logs/placeholder +0 -0
  472. data/spec/modules/audit/code_injection_spec.rb +25 -0
  473. data/spec/modules/audit/code_injection_timing_spec.rb +24 -0
  474. data/spec/modules/audit/csrf_spec.rb +38 -0
  475. data/spec/modules/audit/ldapi_spec.rb +19 -0
  476. data/spec/modules/audit/os_cmd_injection_spec.rb +24 -0
  477. data/spec/modules/audit/os_cmd_injection_timing_spec.rb +24 -0
  478. data/spec/modules/audit/path_traversal_spec.rb +23 -0
  479. data/spec/modules/audit/response_splitting_spec.rb +19 -0
  480. data/spec/modules/audit/rfi_spec.rb +19 -0
  481. data/spec/modules/audit/session_fixation_spec.rb +23 -0
  482. data/spec/modules/audit/sqli_blind_rdiff_spec.rb +19 -0
  483. data/spec/modules/audit/sqli_blind_timing_spec.rb +23 -0
  484. data/spec/modules/audit/sqli_spec.rb +24 -0
  485. data/spec/modules/audit/trainer_spec.rb +25 -0
  486. data/spec/modules/audit/unvalidated_redirect_spec.rb +24 -0
  487. data/spec/modules/audit/xpath_spec.rb +25 -0
  488. data/spec/modules/audit/xss_event_spec.rb +19 -0
  489. data/spec/modules/audit/xss_path_spec.rb +19 -0
  490. data/spec/modules/audit/xss_script_tag_spec.rb +19 -0
  491. data/spec/modules/audit/xss_spec.rb +24 -0
  492. data/spec/modules/audit/xss_tag_spec.rb +19 -0
  493. data/spec/modules/recon/allowed_methods_spec.rb +19 -0
  494. data/spec/modules/recon/backdoors_spec.rb +19 -0
  495. data/spec/modules/recon/backup_files_spec.rb +19 -0
  496. data/spec/modules/recon/common_directories_spec.rb +19 -0
  497. data/spec/modules/recon/common_files_spec.rb +19 -0
  498. data/spec/modules/recon/directory_listing_spec.rb +19 -0
  499. data/spec/modules/recon/grep/captcha_spec.rb +19 -0
  500. data/spec/modules/recon/grep/credit_card_spec.rb +19 -0
  501. data/spec/modules/recon/grep/cvs_svn_users_spec.rb +19 -0
  502. data/spec/modules/recon/grep/emails_spec.rb +19 -0
  503. data/spec/modules/recon/grep/html_objects_spec.rb +19 -0
  504. data/spec/modules/recon/grep/http_only_cookies_spec.rb +19 -0
  505. data/spec/modules/recon/grep/insecure_cookies_spec.rb +19 -0
  506. data/spec/modules/recon/grep/mixed_resource_spec.rb +20 -0
  507. data/spec/modules/recon/grep/private_ip_spec.rb +26 -0
  508. data/spec/modules/recon/grep/ssn_spec.rb +19 -0
  509. data/spec/modules/recon/grep/unencrypted_password_forms_spec.rb +19 -0
  510. data/spec/modules/recon/htaccess_limit_spec.rb +19 -0
  511. data/spec/modules/recon/http_put_spec.rb +19 -0
  512. data/spec/modules/recon/interesting_responses_spec.rb +27 -0
  513. data/spec/modules/recon/webdav_spec.rb +19 -0
  514. data/spec/modules/recon/xst_spec.rb +19 -0
  515. data/spec/path_extractors/anchors_spec.rb +19 -0
  516. data/spec/path_extractors/forms_spec.rb +19 -0
  517. data/spec/path_extractors/frames_spec.rb +20 -0
  518. data/spec/path_extractors/generic_spec.rb +28 -0
  519. data/spec/path_extractors/links_spec.rb +19 -0
  520. data/spec/path_extractors/meta_refresh_spec.rb +24 -0
  521. data/spec/path_extractors/scripts_spec.rb +19 -0
  522. data/spec/pems/cacert.pem +39 -0
  523. data/spec/pems/client/cert.pem +39 -0
  524. data/spec/pems/client/foo-cert.pem +39 -0
  525. data/spec/pems/client/foo-key.pem +51 -0
  526. data/spec/pems/client/key.pem +51 -0
  527. data/spec/pems/server/cert.pem +39 -0
  528. data/spec/pems/server/key.pem +51 -0
  529. data/spec/plugins/autologin_spec.rb +76 -0
  530. data/spec/plugins/autothrottle_spec.rb +45 -0
  531. data/spec/plugins/content_types_spec.rb +93 -0
  532. data/spec/plugins/cookie_collector_spec.rb +32 -0
  533. data/spec/plugins/form_dicattack_spec.rb +60 -0
  534. data/spec/plugins/healthmap_spec.rb +40 -0
  535. data/spec/plugins/http_dicattack_spec.rb +40 -0
  536. data/spec/plugins/meta/remedies/discovery_spec.rb +15 -0
  537. data/spec/plugins/meta/remedies/manual_verification_spec.rb +28 -0
  538. data/spec/plugins/meta/remedies/timing_attacks_spec.rb +30 -0
  539. data/spec/plugins/meta/uniformity_spec.rb +83 -0
  540. data/spec/plugins/profiler_spec.rb +82 -0
  541. data/spec/plugins/rescan_spec.rb +26 -0
  542. data/spec/plugins/resolver_spec.rb +16 -0
  543. data/spec/plugins/script_spec.rb +12 -0
  544. data/spec/plugins/vector_feed_spec.rb +155 -0
  545. data/spec/plugins/waf_detector_spec.rb +41 -0
  546. data/spec/reports/afr_spec.rb +13 -0
  547. data/spec/reports/ap_spec.rb +9 -0
  548. data/spec/reports/html_spec.rb +13 -0
  549. data/spec/reports/json_spec.rb +17 -0
  550. data/spec/reports/marshal_spec.rb +13 -0
  551. data/spec/reports/stdout_spec.rb +9 -0
  552. data/spec/reports/txt_spec.rb +8 -0
  553. data/spec/reports/xml_spec.rb +13 -0
  554. data/spec/reports/yaml_spec.rb +13 -0
  555. data/spec/servers/arachni/element/capabilities/auditable/rdiff.rb +36 -0
  556. data/spec/servers/arachni/element/capabilities/auditable/taint.rb +10 -0
  557. data/spec/servers/arachni/element/capabilities/auditable/timeout.rb +30 -0
  558. data/spec/servers/arachni/element/cookie.rb +37 -0
  559. data/spec/servers/arachni/element/form.rb +93 -0
  560. data/spec/servers/arachni/element/header.rb +22 -0
  561. data/spec/servers/arachni/element/link.rb +26 -0
  562. data/spec/servers/arachni/framework.rb +54 -0
  563. data/spec/servers/arachni/http.rb +140 -0
  564. data/spec/servers/arachni/http_auth.rb +9 -0
  565. data/spec/servers/arachni/module/auditor.rb +135 -0
  566. data/spec/servers/arachni/module/trainer.rb +40 -0
  567. data/spec/servers/arachni/parser.rb +70 -0
  568. data/spec/servers/arachni/rpc/server/framework_hpg.rb +21 -0
  569. data/spec/servers/arachni/rpc/server/framework_simple.rb +30 -0
  570. data/spec/servers/arachni/session.rb +110 -0
  571. data/spec/servers/arachni/spider.rb +148 -0
  572. data/spec/servers/modules/audit/code_injection.rb +140 -0
  573. data/spec/servers/modules/audit/code_injection_timing.rb +110 -0
  574. data/spec/servers/modules/audit/csrf.rb +80 -0
  575. data/spec/servers/modules/audit/ldapi.rb +73 -0
  576. data/spec/servers/modules/audit/os_cmd_injection.rb +140 -0
  577. data/spec/servers/modules/audit/os_cmd_injection_timing.rb +111 -0
  578. data/spec/servers/modules/audit/path_traversal.rb +176 -0
  579. data/spec/servers/modules/audit/response_splitting.rb +114 -0
  580. data/spec/servers/modules/audit/rfi.rb +113 -0
  581. data/spec/servers/modules/audit/session_fixation.rb +87 -0
  582. data/spec/servers/modules/audit/sqli.rb +118 -0
  583. data/spec/servers/modules/audit/sqli/coldfusion +1 -0
  584. data/spec/servers/modules/audit/sqli/db2 +4 -0
  585. data/spec/servers/modules/audit/sqli/emc +2 -0
  586. data/spec/servers/modules/audit/sqli/informix +3 -0
  587. data/spec/servers/modules/audit/sqli/interbase +2 -0
  588. data/spec/servers/modules/audit/sqli/jdbc +0 -0
  589. data/spec/servers/modules/audit/sqli/mssql +26 -0
  590. data/spec/servers/modules/audit/sqli/mysql +13 -0
  591. data/spec/servers/modules/audit/sqli/oracle +6 -0
  592. data/spec/servers/modules/audit/sqli/postgresql +7 -0
  593. data/spec/servers/modules/audit/sqli/sqlite +4 -0
  594. data/spec/servers/modules/audit/sqli/sybase +0 -0
  595. data/spec/servers/modules/audit/sqli_blind_rdiff.rb +74 -0
  596. data/spec/servers/modules/audit/sqli_blind_timing.rb +121 -0
  597. data/spec/servers/modules/audit/trainer_module.rb +160 -0
  598. data/spec/servers/modules/audit/unvalidated_redirect.rb +115 -0
  599. data/spec/servers/modules/audit/xpath.rb +111 -0
  600. data/spec/servers/modules/audit/xpath/dotnet +5 -0
  601. data/spec/servers/modules/audit/xpath/general +13 -0
  602. data/spec/servers/modules/audit/xpath/java +3 -0
  603. data/spec/servers/modules/audit/xpath/libxml2 +2 -0
  604. data/spec/servers/modules/audit/xpath/php +2 -0
  605. data/spec/servers/modules/audit/xss.rb +152 -0
  606. data/spec/servers/modules/audit/xss_event.rb +80 -0
  607. data/spec/servers/modules/audit/xss_path.rb +44 -0
  608. data/spec/servers/modules/audit/xss_script_tag.rb +73 -0
  609. data/spec/servers/modules/audit/xss_tag.rb +139 -0
  610. data/spec/servers/modules/module_server.rb +14 -0
  611. data/spec/servers/modules/recon/allowed_methods.rb +5 -0
  612. data/spec/servers/modules/recon/backdoors.rb +4 -0
  613. data/spec/servers/modules/recon/backup_files.rb +28 -0
  614. data/spec/servers/modules/recon/common_directories.rb +6 -0
  615. data/spec/servers/modules/recon/common_files.rb +6 -0
  616. data/spec/servers/modules/recon/directory_listing.rb +30 -0
  617. data/spec/servers/modules/recon/grep/captcha.rb +27 -0
  618. data/spec/servers/modules/recon/grep/credit_card.rb +28 -0
  619. data/spec/servers/modules/recon/grep/cvs_svn_users.rb +23 -0
  620. data/spec/servers/modules/recon/grep/emails.rb +21 -0
  621. data/spec/servers/modules/recon/grep/html_objects.rb +7 -0
  622. data/spec/servers/modules/recon/grep/http_only_cookies.rb +21 -0
  623. data/spec/servers/modules/recon/grep/insecure_cookies.rb +21 -0
  624. data/spec/servers/modules/recon/grep/mixed_resource.rb +83 -0
  625. data/spec/servers/modules/recon/grep/private_ip.rb +18 -0
  626. data/spec/servers/modules/recon/grep/ssn.rb +5 -0
  627. data/spec/servers/modules/recon/grep/unencrypted_password_forms.rb +33 -0
  628. data/spec/servers/modules/recon/htaccess_limit.rb +8 -0
  629. data/spec/servers/modules/recon/http_put.rb +7 -0
  630. data/spec/servers/modules/recon/interesting_responses.rb +5 -0
  631. data/spec/servers/modules/recon/webdav.rb +25 -0
  632. data/spec/servers/modules/recon/xst.rb +6 -0
  633. data/spec/servers/plugins/autologin.rb +38 -0
  634. data/spec/servers/plugins/autothrottle.rb +8 -0
  635. data/spec/servers/plugins/content_types.rb +17 -0
  636. data/spec/servers/plugins/cookie_collector.rb +20 -0
  637. data/spec/servers/plugins/form_dicattack.rb +28 -0
  638. data/spec/servers/plugins/healthmap.rb +16 -0
  639. data/spec/servers/plugins/http_dicattack.rb +9 -0
  640. data/spec/servers/plugins/http_dicattack_secure.rb +9 -0
  641. data/spec/servers/plugins/http_dicattack_unprotected.rb +5 -0
  642. data/spec/servers/plugins/meta/remedies/discovery.rb +7 -0
  643. data/spec/servers/plugins/meta/remedies/timing_attacks.rb +29 -0
  644. data/spec/servers/plugins/profiler.rb +82 -0
  645. data/spec/servers/plugins/rescan.rb +31 -0
  646. data/spec/servers/plugins/waf_detector.rb +33 -0
  647. data/spec/shared/component.rb +43 -0
  648. data/spec/shared/element/capabilities/auditable.rb +729 -0
  649. data/spec/shared/element/capabilities/refreshable.rb +56 -0
  650. data/spec/shared/module.rb +162 -0
  651. data/spec/shared/path_extractor.rb +47 -0
  652. data/spec/shared/plugin.rb +50 -0
  653. data/spec/shared/reports.rb +47 -0
  654. data/spec/spec_helper.rb +53 -0
  655. metadata +870 -323
  656. data/extras/modules/recon/raft_dirs.rb +0 -108
  657. data/extras/modules/recon/raft_dirs/raft-large-directories.txt +0 -62290
  658. data/extras/modules/recon/raft_files.rb +0 -110
  659. data/extras/modules/recon/raft_files/raft-large-files.txt +0 -37037
  660. data/extras/modules/recon/svn_digger_dirs.rb +0 -108
  661. data/extras/modules/recon/svn_digger_dirs/Licence.txt +0 -674
  662. data/extras/modules/recon/svn_digger_dirs/ReadMe-Arachni.txt +0 -4
  663. data/extras/modules/recon/svn_digger_dirs/ReadMe.txt +0 -6
  664. data/extras/modules/recon/svn_digger_dirs/all-dirs.txt +0 -5960
  665. data/extras/modules/recon/svn_digger_files.rb +0 -114
  666. data/extras/modules/recon/svn_digger_files/Licence.txt +0 -674
  667. data/extras/modules/recon/svn_digger_files/ReadMe-Arachni.txt +0 -4
  668. data/extras/modules/recon/svn_digger_files/ReadMe.txt +0 -6
  669. data/extras/modules/recon/svn_digger_files/all-extensionless.txt +0 -25419
  670. data/extras/modules/recon/svn_digger_files/all.txt +0 -43135
  671. data/lib/arachni/component_manager.rb +0 -293
  672. data/lib/arachni/component_options.rb +0 -425
  673. data/lib/arachni/parser/auditable.rb +0 -606
  674. data/lib/arachni/parser/elements.rb +0 -315
  675. data/lib/arachni/parser/page.rb +0 -168
  676. data/lib/arachni/parser/parser.rb +0 -866
  677. data/lib/arachni/rpc/server/options.rb +0 -95
  678. data/lib/arachni/ui/web/addons/autodeploy.rb +0 -207
  679. data/lib/arachni/ui/web/addons/autodeploy/lib/manager.rb +0 -398
  680. data/lib/arachni/ui/web/addons/autodeploy/views/index.erb +0 -291
  681. data/modules/recon/mixed_resource.rb +0 -100
  682. data/modules/recon/unencrypted_password_forms.rb +0 -107
  683. data/path_extractors/sitemap.rb +0 -31
  684. data/plugins/defaults/metamodules/remedies/manual_verification.rb +0 -65
  685. data/plugins/defaults/metamodules/remedies/timing_attacks.rb +0 -134
  686. data/plugins/defaults/metamodules/uniformity.rb +0 -99
  687. data/reports/metareport/arachni_metareport.rb +0 -174
  688. data/reports/plugin_formatters/stdout/metamodules.rb +0 -82
@@ -0,0 +1,297 @@
1
+ # encoding: utf-8
2
+ require_relative '../spec_helper'
3
+
4
+ describe Arachni::Utilities do
5
+
6
+ before( :all ) do
7
+ @opts = Arachni::Options.instance
8
+ @utils = Arachni::Module::Utilities
9
+ end
10
+
11
+ describe '#uri_parser' do
12
+ it 'should return a URI::Parser' do
13
+ @utils.uri_parser.class.should == ::URI::Parser
14
+ end
15
+ end
16
+
17
+ describe '#uri_parse' do
18
+ it 'should parse a URI' do
19
+
20
+ scheme = 'http'
21
+ user = 'user'
22
+ password = 'password'
23
+ host = 'subdomain.domainname.tld'
24
+ path = '/some/path'
25
+ query = 'param=val&param2=val2'
26
+
27
+ uri = "#{scheme}://#{user}:#{password}@#{host}#{path}?#{query}"
28
+
29
+ parsed_uri = @utils.uri_parse( uri )
30
+
31
+ parsed_uri.to_s.should == uri
32
+
33
+ parsed_uri.scheme.should == scheme
34
+ parsed_uri.user.should == user
35
+ parsed_uri.password.should == password
36
+ parsed_uri.host.should == host
37
+ parsed_uri.path.should == path
38
+ parsed_uri.query.should == query
39
+ end
40
+ end
41
+
42
+ describe '#uri_decode' do
43
+ it 'should decode a URI' do
44
+ uri = 'my%20test.asp?name=st%C3%A5le&car=saab'
45
+ @utils.uri_decode( uri ).should == "my test.asp?name=ståle&car=saab"
46
+ end
47
+ end
48
+
49
+ describe '#to_absolute' do
50
+ it 'should convert a relative path to absolute' do
51
+ @opts.url = 'http://test2.com/blah/ha'
52
+ rel = '/test'
53
+ rel2 = 'test2'
54
+ @utils.to_absolute( rel ).should == "http://test2.com" + rel
55
+ @utils.to_absolute( rel2 ).should == "http://test2.com/blah/" + rel2
56
+ end
57
+
58
+ context 'when called with a 2nd parameter' do
59
+ it 'should use it as a reference for the conversion' do
60
+ abs = 'http://test.com/blah/ha'
61
+ rel = '/test'
62
+ rel2 = 'test2'
63
+ @utils.to_absolute( rel, abs ).should == "http://test.com" + rel
64
+ @utils.to_absolute( rel2, abs ).should == "http://test.com/blah/" + rel2
65
+ @utils.to_absolute( rel2, abs + '/' ).should == "http://test.com/blah/ha/" + rel2
66
+ end
67
+ end
68
+ end
69
+
70
+ describe '#path_in_domain?' do
71
+ before { @opts.url = 'http://bar.com' }
72
+
73
+ context 'when a second argument (reference URL) is provided' do
74
+ context 'with a path that is in the domain' do
75
+ it 'should return true' do
76
+ @utils.path_in_domain?( 'http://yes.com/foo', 'http://yes.com' ).should be_true
77
+ end
78
+ end
79
+ context 'with a path that is outside the domain' do
80
+ it 'should return true' do
81
+ @utils.path_in_domain?( 'http://no.com/foo', 'http://yes.com' ).should be_false
82
+ end
83
+ end
84
+ end
85
+
86
+ context 'when follow subdomains is disabled' do
87
+ before { @opts.follow_subdomains = false }
88
+
89
+ context 'with a URL with a different domain' do
90
+ it 'should return false' do
91
+ @utils.path_in_domain?( 'http://google.com' ).should be_false
92
+ @utils.skip_path?( 'http://google.com' ).should be_true
93
+ end
94
+ end
95
+
96
+ context 'with a URL with the same domain' do
97
+ it 'should return true' do
98
+ @utils.path_in_domain?( 'http://bar.com/test/' ).should be_true
99
+ @utils.skip_path?( 'http://bar.com/test/' ).should be_false
100
+ end
101
+ end
102
+
103
+
104
+ context 'with a URL with a different subdomain' do
105
+ it 'should return false' do
106
+ @utils.path_in_domain?( 'http://test.bar.com/test' ).should be_false
107
+ @utils.skip_path?( 'http://test.bar.com/test' ).should be_true
108
+ end
109
+ end
110
+ end
111
+
112
+ context 'when follow subdomains is disabled' do
113
+ before { @opts.follow_subdomains = true }
114
+
115
+ context 'with a URL with a different domain' do
116
+ it 'should return false' do
117
+ @utils.path_in_domain?( 'http://google.com' ).should be_false
118
+ @utils.skip_path?( 'http://google.com' ).should be_true
119
+ end
120
+ end
121
+
122
+ context 'with a URL with the same domain' do
123
+ it 'should return true' do
124
+ @utils.path_in_domain?( 'http://bar.com/test/' ).should be_true
125
+ @utils.skip_path?( 'http://bar.com/test/' ).should be_false
126
+ end
127
+ end
128
+
129
+
130
+ context 'with a URL with a different subdomain' do
131
+ it 'should return true' do
132
+ @utils.path_in_domain?( 'http://test.bar.com/test' ).should be_true
133
+ @utils.skip_path?( 'http://test.bar.com/test' ).should be_false
134
+ end
135
+ end
136
+ end
137
+ end
138
+
139
+ describe '#exclude_path?' do
140
+ before { @opts.exclude << /skip_me/ }
141
+
142
+ context 'when a path matches an exclude rule' do
143
+ it 'should return true' do
144
+ @utils.exclude_path?( 'skip_me' ).should be_true
145
+ @utils.skip_path?( 'http://bar.com/skip_me' ).should be_true
146
+ end
147
+ end
148
+
149
+ context 'when a path does not match an exclude rule' do
150
+ it 'should return false' do
151
+ @utils.exclude_path?( 'not_me' ).should be_false
152
+ @utils.skip_path?( 'http://bar.com/not_me' ).should be_false
153
+ end
154
+ end
155
+ end
156
+
157
+ describe '#include_path?' do
158
+ before { @opts.include << /include_me/ }
159
+
160
+ context 'when a path matches an include rule' do
161
+ it 'should return true' do
162
+ @utils.include_path?( 'include_me' ).should be_true
163
+ @utils.skip_path?( 'http://bar.com/include_me' ).should be_false
164
+ end
165
+ end
166
+
167
+ context 'when a path does not match an include rule' do
168
+ it 'should return false' do
169
+ @utils.include_path?( 'not_me' ).should be_false
170
+ @utils.skip_path?( 'http://bar.com/not_me' ).should be_true
171
+ end
172
+ end
173
+ end
174
+
175
+
176
+ describe '#get_path' do
177
+ context 'when the url only has a path' do
178
+ it 'should not change it' do
179
+ uri_with_path = 'http://test.com/some/path/'
180
+ @utils.get_path( uri_with_path ).should == uri_with_path
181
+ end
182
+ end
183
+
184
+ context 'when the url only has a path without a terminating slash' do
185
+ it 'should append a slash to it' do
186
+ uri_with_path = 'http://test.com/some/path'
187
+ @utils.get_path( uri_with_path ).should == uri_with_path + '/'
188
+ end
189
+ end
190
+
191
+ context 'when the url has elements past its path' do
192
+ context 'with a slash after its path' do
193
+ it 'should only return it up to its path with a terminating slash' do
194
+ uri = 'http://test.com/some/path/'
195
+ uri2 = uri + '?query=val&var=val2#frag'
196
+ @utils.get_path( uri2 ).should == uri
197
+ end
198
+ end
199
+
200
+ context 'with aout slash after its path' do
201
+ it 'should only return it up to its path with a terminating slash' do
202
+ uri = 'http://test.com/some/path'
203
+ uri2 = uri + '?query=val&var=val2#frag'
204
+ @utils.get_path( uri2 ).should == uri + '/'
205
+ end
206
+ end
207
+ end
208
+ end
209
+
210
+ describe '#seed' do
211
+ it 'should return a random string' do
212
+ @utils.seed.class.should == String
213
+ end
214
+ end
215
+
216
+ describe '#normalize_url' do
217
+ it 'should clean the URL' do
218
+ ref = proc do |p|
219
+ n = Addressable::URI.parse( p ).normalize
220
+ n.path.gsub!( /\/+/, '/' )
221
+ n.fragment = nil
222
+ n.to_s
223
+ end
224
+
225
+ [
226
+ 'another/path',
227
+ '/some/path',
228
+ 'http://test.com',
229
+ 'style.css',
230
+ 'http://test.com/path/here',
231
+ 'http://user@test.com/path/here',
232
+ 'http://user:pass@test.com/path/here',
233
+ 'http://user:pass@test.com:80/path/here',
234
+ 'http://user:pass@test.com:81/path/here',
235
+ 'http://user:pass@test.com:81/path/here?query=here&with=more vars',
236
+ 'http://user:pass@test.com:81/path/here?query=here&with=more vars#and-fragment',
237
+ 'http://localhost:4567',
238
+ 'http://localhost:4567/',
239
+ 'http://testfire.net/default.aspx',
240
+ 'http://testfire.net/Privacypolicy.aspx?sec=Careers&template=US',
241
+ 'http://testfire.net/disclaimer.htm?url=http://dd.d',
242
+ 'hTTp://user:password@tEsT.com:81///with/////path/another weird '+
243
+ 'path %"&*[$)?query=crap&other=$54$5466][(\'"#fragment',
244
+ 'http://test.com/login.php?goto?=domain.tld/index.php'
245
+ ].each { |p| @utils.normalize_url( p ).should == ref.call( p ) }
246
+ end
247
+ end
248
+
249
+ describe '#hash_keys_to_str' do
250
+ it 'should recursively convert a Hash\'s keys to strings' do
251
+ h1 = {
252
+ key1: 'val1',
253
+ hash: {
254
+ lvl2: 'val2',
255
+ }
256
+ }
257
+
258
+ h2 = {
259
+ 'key1' => 'val1',
260
+ 'hash' => {
261
+ 'lvl2' => 'val2',
262
+ }
263
+ }
264
+
265
+ @utils.hash_keys_to_str( h1 ).should == h2
266
+ end
267
+ end
268
+
269
+ describe '#exception_jail' do
270
+ context 'when raise_exception = true' do
271
+ it 'should forward exceptions' do
272
+ begin
273
+ @utils.exception_jail( true ) {
274
+ raise 'Exception!'
275
+ }
276
+ false.should be_true
277
+ rescue RuntimeError => e
278
+ true.should be_true
279
+ end
280
+ end
281
+ end
282
+
283
+ context 'when raise_exception = false' do
284
+ it 'should discard exceptions' do
285
+ begin
286
+ @utils.exception_jail( false ) {
287
+ raise 'Exception!'
288
+ }
289
+ true.should be_true
290
+ rescue RuntimeError => e
291
+ false.should be_true
292
+ end
293
+ end
294
+ end
295
+ end
296
+
297
+ end
@@ -0,0 +1,2959 @@
1
+ --- !ruby/object:Arachni::AuditStore
2
+ delta_time: "00:05:16"
3
+ finish_datetime: Sun Jul 15 19:34:34 2012
4
+ issues:
5
+ - !ruby/object:Arachni::Issue
6
+ cvssv2: "9.0"
7
+ cwe: "79"
8
+ cwe_url: http://cwe.mitre.org/data/definitions/79.html
9
+ description: |-
10
+ Client-side code (like JavaScript) can
11
+ be injected into the web application which is then returned to the user's browser.
12
+ This can lead to a compromise of the client's system or serve as a pivoting point for other attacks.
13
+ elem: form
14
+ internal_modname: XSS
15
+ method: GET
16
+ mod_name: XSS
17
+ name: Cross-Site Scripting (XSS)
18
+ references:
19
+ ha.ckers: http://ha.ckers.org/xss.html
20
+ Secunia: http://secunia.com/advisories/9716/
21
+ remedy_guidance: |-
22
+ User inputs must be validated and filtered
23
+ before being returned as part of the HTML code of a page.
24
+ severity: High
25
+ tags:
26
+ - xss
27
+ - regexp
28
+ - injection
29
+ - script
30
+ url: http://testfire.net/search.aspx
31
+ var: txtSearch
32
+ variations:
33
+ - !ruby/object:Arachni::Issue
34
+ cvssv2: "9.0"
35
+ cwe: "79"
36
+ cwe_url: http://cwe.mitre.org/data/definitions/79.html
37
+ description: |-
38
+ Client-side code (like JavaScript) can
39
+ be injected into the web application which is then returned to the user's browser.
40
+ This can lead to a compromise of the client's system or serve as a pivoting point for other attacks.
41
+ elem: form
42
+ headers:
43
+ request:
44
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
45
+ User-Agent: Arachni/v0.4.1dev
46
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
47
+ response: |
48
+ HTTP/1.1 200 OK
49
+ Date: Sun, 15 Jul 2012 18:19:24 GMT
50
+ Server: Microsoft-IIS/6.0
51
+ X-Powered-By: ASP.NET
52
+ X-AspNet-Version: 2.0.50727
53
+ Cache-Control: private
54
+ Content-Type: text/html; charset=utf-8
55
+ Content-Length: 7303
56
+
57
+
58
+ id:
59
+ injected: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
60
+ internal_modname: XSS
61
+ method: GET
62
+ mod_name: XSS
63
+ name: Cross-Site Scripting (XSS)
64
+ opts:
65
+ :redundant: false
66
+ :async: true
67
+ :elements:
68
+ - link
69
+ - form
70
+ - cookie
71
+ - header
72
+ - body
73
+ :train:
74
+ :format:
75
+ - 3
76
+ :flip_param: true
77
+ :injected_orig: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
78
+ :altered: txtSearch
79
+ :element: form
80
+ :params:
81
+ txtSearch: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
82
+ :follow_location: true
83
+ :injected: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
84
+ :combo:
85
+ txtSearch: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
86
+ :action: http://testfire.net/search.aspx
87
+ :match: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
88
+ :regexp: ""
89
+ references:
90
+ ha.ckers: http://ha.ckers.org/xss.html
91
+ Secunia: http://secunia.com/advisories/9716/
92
+ regexp: ""
93
+ regexp_match: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
94
+ remedy_guidance: |-
95
+ User inputs must be validated and filtered
96
+ before being returned as part of the HTML code of a page.
97
+ response:
98
+ severity: High
99
+ tags:
100
+ - xss
101
+ - regexp
102
+ - injection
103
+ - script
104
+ url: http://testfire.net/search.aspx
105
+ var: txtSearch
106
+ variations: []
107
+
108
+ verification: false
109
+ verification: false
110
+ - !ruby/object:Arachni::Issue
111
+ cvssv2: "9.0"
112
+ cwe: "79"
113
+ cwe_url: http://cwe.mitre.org/data/definitions/79.html
114
+ description: |-
115
+ Client-side code (like JavaScript) can
116
+ be injected into the web application which is then returned to the user's browser.
117
+ This can lead to a compromise of the client's system or serve as a pivoting point for other attacks.
118
+ elem: link
119
+ internal_modname: XSS
120
+ method: GET
121
+ mod_name: XSS
122
+ name: Cross-Site Scripting (XSS)
123
+ references:
124
+ ha.ckers: http://ha.ckers.org/xss.html
125
+ Secunia: http://secunia.com/advisories/9716/
126
+ remedy_guidance: |-
127
+ User inputs must be validated and filtered
128
+ before being returned as part of the HTML code of a page.
129
+ severity: High
130
+ tags:
131
+ - xss
132
+ - regexp
133
+ - injection
134
+ - script
135
+ url: http://testfire.net/search.aspx
136
+ var: txtSearch
137
+ variations:
138
+ - !ruby/object:Arachni::Issue
139
+ cvssv2: "9.0"
140
+ cwe: "79"
141
+ cwe_url: http://cwe.mitre.org/data/definitions/79.html
142
+ description: |-
143
+ Client-side code (like JavaScript) can
144
+ be injected into the web application which is then returned to the user's browser.
145
+ This can lead to a compromise of the client's system or serve as a pivoting point for other attacks.
146
+ elem: link
147
+ headers:
148
+ request:
149
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
150
+ User-Agent: Arachni/v0.4.1dev
151
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
152
+ response: |
153
+ HTTP/1.1 200 OK
154
+ Date: Sun, 15 Jul 2012 18:19:40 GMT
155
+ Server: Microsoft-IIS/6.0
156
+ X-Powered-By: ASP.NET
157
+ X-AspNet-Version: 2.0.50727
158
+ Cache-Control: private
159
+ Content-Type: text/html; charset=utf-8
160
+ Content-Length: 7303
161
+
162
+
163
+ id:
164
+ injected: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
165
+ internal_modname: XSS
166
+ method: GET
167
+ mod_name: XSS
168
+ name: Cross-Site Scripting (XSS)
169
+ opts:
170
+ :redundant: false
171
+ :async: true
172
+ :elements:
173
+ - link
174
+ - form
175
+ - cookie
176
+ - header
177
+ - body
178
+ :train:
179
+ :format:
180
+ - 3
181
+ :flip_param: true
182
+ :injected_orig: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
183
+ :altered: txtSearch
184
+ :element: link
185
+ :params:
186
+ txtSearch: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
187
+ :follow_location: true
188
+ :injected: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
189
+ :combo:
190
+ txtSearch: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
191
+ :action: http://testfire.net/search.aspx?txtSearch=
192
+ :match: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
193
+ :regexp: ""
194
+ references:
195
+ ha.ckers: http://ha.ckers.org/xss.html
196
+ Secunia: http://secunia.com/advisories/9716/
197
+ regexp: ""
198
+ regexp_match: <some_dangerous_input_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed/>
199
+ remedy_guidance: |-
200
+ User inputs must be validated and filtered
201
+ before being returned as part of the HTML code of a page.
202
+ response:
203
+ severity: High
204
+ tags:
205
+ - xss
206
+ - regexp
207
+ - injection
208
+ - script
209
+ url: http://testfire.net/search.aspx
210
+ var: txtSearch
211
+ variations: []
212
+
213
+ verification: false
214
+ verification: false
215
+ - !ruby/object:Arachni::Issue
216
+ cvssv2: "9.0"
217
+ cwe: "79"
218
+ cwe_url: http://cwe.mitre.org/data/definitions/79.html
219
+ description: |-
220
+ Unvalidated user input is being embedded in a HTML element.
221
+ This can lead to a Cross-Site Scripting vulnerability or a form of HTML manipulation.
222
+ elem: form
223
+ internal_modname: XSSHTMLTag
224
+ method: POST
225
+ mod_name: XSS in HTML tag
226
+ name: Cross-Site Scripting in HTML tag.
227
+ references:
228
+ ha.ckers: http://ha.ckers.org/xss.html
229
+ Secunia: http://secunia.com/advisories/9716/
230
+ remedy_guidance: |-
231
+ User inputs must be validated and filtered
232
+ before being returned as part of the HTML code of a page.
233
+ severity: High
234
+ tags:
235
+ - xss
236
+ - script
237
+ - tag
238
+ - regexp
239
+ - dom
240
+ - attribute
241
+ - injection
242
+ url: http://testfire.net/bank/login.aspx
243
+ var: uid
244
+ variations:
245
+ - !ruby/object:Arachni::Issue
246
+ cvssv2: "9.0"
247
+ cwe: "79"
248
+ cwe_url: http://cwe.mitre.org/data/definitions/79.html
249
+ description: |-
250
+ Unvalidated user input is being embedded in a HTML element.
251
+ This can lead to a Cross-Site Scripting vulnerability or a form of HTML manipulation.
252
+ elem: form
253
+ headers:
254
+ request:
255
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
256
+ User-Agent: Arachni/v0.4.1dev
257
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
258
+ response: |
259
+ HTTP/1.1 200 OK
260
+ Date: Sun, 15 Jul 2012 18:22:32 GMT
261
+ Server: Microsoft-IIS/6.0
262
+ X-Powered-By: ASP.NET
263
+ X-AspNet-Version: 2.0.50727
264
+ Cache-Control: no-cache
265
+ Pragma: no-cache
266
+ Expires: -1
267
+ Content-Type: text/html; charset=utf-8
268
+ Content-Length: 8843
269
+
270
+
271
+ id:
272
+ injected: 1" arachni_xss_in_tag="9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed
273
+ internal_modname: XSSHTMLTag
274
+ method: POST
275
+ mod_name: XSS in HTML tag
276
+ name: Cross-Site Scripting in HTML tag.
277
+ opts:
278
+ :redundant: false
279
+ :async: true
280
+ :elements:
281
+ - link
282
+ - form
283
+ - cookie
284
+ - header
285
+ - body
286
+ :train:
287
+ :format:
288
+ - 2
289
+ :injected_orig: "\" arachni_xss_in_tag=\"9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed"
290
+ :altered: uid
291
+ :element: form
292
+ :params:
293
+ uid: 1" arachni_xss_in_tag="9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed
294
+ passw: 5543!%arachni_secret
295
+ btnSubmit: Login
296
+ :follow_location: true
297
+ :injected: 1" arachni_xss_in_tag="9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed
298
+ :combo:
299
+ uid: 1" arachni_xss_in_tag="9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed
300
+ passw: 5543!%arachni_secret
301
+ btnSubmit: Login
302
+ :action: http://testfire.net/bank/login.aspx
303
+ :match: "<input type=\"text\" id=\"uid\" name=\"uid\" value=\"1\" arachni_xss_in_tag=\"9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed\" style=\"width: 150px;\">"
304
+ :regexp: ""
305
+ references:
306
+ ha.ckers: http://ha.ckers.org/xss.html
307
+ Secunia: http://secunia.com/advisories/9716/
308
+ regexp: ""
309
+ regexp_match: "<input type=\"text\" id=\"uid\" name=\"uid\" value=\"1\" arachni_xss_in_tag=\"9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed\" style=\"width: 150px;\">"
310
+ remedy_guidance: |-
311
+ User inputs must be validated and filtered
312
+ before being returned as part of the HTML code of a page.
313
+ response:
314
+ severity: High
315
+ tags:
316
+ - xss
317
+ - script
318
+ - tag
319
+ - regexp
320
+ - dom
321
+ - attribute
322
+ - injection
323
+ url: http://testfire.net/bank/login.aspx
324
+ var: uid
325
+ variations: []
326
+
327
+ verification: false
328
+ verification: false
329
+ - !ruby/object:Arachni::Issue
330
+ cvssv2: "9.0"
331
+ cwe: "89"
332
+ cwe_url: http://cwe.mitre.org/data/definitions/89.html
333
+ description: SQL code can be injected into the web application.
334
+ elem: form
335
+ internal_modname: SQLInjection
336
+ metasploitable: unix/webapp/arachni_sqlmap
337
+ method: POST
338
+ mod_name: SQLInjection
339
+ name: SQL Injection
340
+ references:
341
+ UnixWiz: http://unixwiz.net/techtips/sql-injection.html
342
+ Wikipedia: http://en.wikipedia.org/wiki/SQL_injection
343
+ SecuriTeam: http://www.securiteam.com/securityreviews/5DP0N1P76E.html
344
+ OWASP: http://www.owasp.org/index.php/SQL_Injection
345
+ remedy_code: ""
346
+ remedy_guidance: |-
347
+ User inputs must be validated and filtered
348
+ before being included in database queries.
349
+ severity: High
350
+ tags:
351
+ - sql
352
+ - injection
353
+ - regexp
354
+ - database
355
+ - error
356
+ url: http://testfire.net/bank/login.aspx
357
+ var: passw
358
+ variations:
359
+ - !ruby/object:Arachni::Issue
360
+ cvssv2: "9.0"
361
+ cwe: "89"
362
+ cwe_url: http://cwe.mitre.org/data/definitions/89.html
363
+ description: SQL code can be injected into the web application.
364
+ elem: form
365
+ headers:
366
+ request:
367
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
368
+ User-Agent: Arachni/v0.4.1dev
369
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
370
+ response: |
371
+ HTTP/1.1 500 Internal Server Error
372
+ Connection: close
373
+ Date: Sun, 15 Jul 2012 18:22:34 GMT
374
+ Server: Microsoft-IIS/6.0
375
+ X-Powered-By: ASP.NET
376
+ X-AspNet-Version: 2.0.50727
377
+ Cache-Control: no-cache
378
+ Pragma: no-cache
379
+ Expires: -1
380
+ Content-Type: text/html; charset=utf-8
381
+
382
+
383
+ id: System.Data.OleDb.OleDbException
384
+ injected: 5543!%arachni_secret'`--
385
+ internal_modname: SQLInjection
386
+ metasploitable: unix/webapp/arachni_sqlmap
387
+ method: POST
388
+ mod_name: SQLInjection
389
+ name: SQL Injection
390
+ opts:
391
+ :redundant: false
392
+ :async: true
393
+ :regexp: (?i-mx:System\.Data\.OleDb\.OleDbException)
394
+ :match: System.Data.OleDb.OleDbException
395
+ :substring:
396
+ :ignore:
397
+ - String or binary data would be truncated
398
+ :elements:
399
+ - link
400
+ - form
401
+ - cookie
402
+ - header
403
+ - body
404
+ :train:
405
+ :format:
406
+ - 2
407
+ :param_flip: true
408
+ :injected_orig: "'`--"
409
+ :altered: passw
410
+ :element: form
411
+ :params:
412
+ uid: "1"
413
+ passw: 5543!%arachni_secret'`--
414
+ btnSubmit: Login
415
+ :follow_location: true
416
+ :injected: 5543!%arachni_secret'`--
417
+ :combo:
418
+ uid: "1"
419
+ passw: 5543!%arachni_secret'`--
420
+ btnSubmit: Login
421
+ :action: http://testfire.net/bank/login.aspx
422
+ :verification: false
423
+ :id: System.Data.OleDb.OleDbException
424
+ references:
425
+ UnixWiz: http://unixwiz.net/techtips/sql-injection.html
426
+ Wikipedia: http://en.wikipedia.org/wiki/SQL_injection
427
+ SecuriTeam: http://www.securiteam.com/securityreviews/5DP0N1P76E.html
428
+ OWASP: http://www.owasp.org/index.php/SQL_Injection
429
+ regexp: (?i-mx:System\.Data\.OleDb\.OleDbException)
430
+ regexp_match: System.Data.OleDb.OleDbException
431
+ remedy_code: ""
432
+ remedy_guidance: |-
433
+ User inputs must be validated and filtered
434
+ before being included in database queries.
435
+ response:
436
+ severity: High
437
+ tags:
438
+ - sql
439
+ - injection
440
+ - regexp
441
+ - database
442
+ - error
443
+ url: http://testfire.net/bank/login.aspx
444
+ var: passw
445
+ variations: []
446
+
447
+ verification: false
448
+ verification: false
449
+ - !ruby/object:Arachni::Issue
450
+ cvssv2: "9.0"
451
+ cwe: "89"
452
+ cwe_url: http://cwe.mitre.org/data/definitions/89.html
453
+ description: SQL code can be injected into the web application.
454
+ elem: form
455
+ internal_modname: SQLInjection
456
+ metasploitable: unix/webapp/arachni_sqlmap
457
+ method: POST
458
+ mod_name: SQLInjection
459
+ name: SQL Injection
460
+ references:
461
+ UnixWiz: http://unixwiz.net/techtips/sql-injection.html
462
+ Wikipedia: http://en.wikipedia.org/wiki/SQL_injection
463
+ SecuriTeam: http://www.securiteam.com/securityreviews/5DP0N1P76E.html
464
+ OWASP: http://www.owasp.org/index.php/SQL_Injection
465
+ remedy_code: ""
466
+ remedy_guidance: |-
467
+ User inputs must be validated and filtered
468
+ before being included in database queries.
469
+ severity: High
470
+ tags:
471
+ - sql
472
+ - injection
473
+ - regexp
474
+ - database
475
+ - error
476
+ url: http://testfire.net/bank/login.aspx
477
+ var: uid
478
+ variations:
479
+ - !ruby/object:Arachni::Issue
480
+ cvssv2: "9.0"
481
+ cwe: "89"
482
+ cwe_url: http://cwe.mitre.org/data/definitions/89.html
483
+ description: SQL code can be injected into the web application.
484
+ elem: form
485
+ headers:
486
+ request:
487
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
488
+ User-Agent: Arachni/v0.4.1dev
489
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
490
+ response: |
491
+ HTTP/1.1 500 Internal Server Error
492
+ Connection: close
493
+ Date: Sun, 15 Jul 2012 18:22:34 GMT
494
+ Server: Microsoft-IIS/6.0
495
+ X-Powered-By: ASP.NET
496
+ X-AspNet-Version: 2.0.50727
497
+ Cache-Control: no-cache
498
+ Pragma: no-cache
499
+ Expires: -1
500
+ Content-Type: text/html; charset=utf-8
501
+
502
+
503
+ id: System.Data.OleDb.OleDbException
504
+ injected: 1'`--
505
+ internal_modname: SQLInjection
506
+ metasploitable: unix/webapp/arachni_sqlmap
507
+ method: POST
508
+ mod_name: SQLInjection
509
+ name: SQL Injection
510
+ opts:
511
+ :redundant: false
512
+ :async: true
513
+ :regexp: (?i-mx:System\.Data\.OleDb\.OleDbException)
514
+ :match: System.Data.OleDb.OleDbException
515
+ :substring:
516
+ :ignore:
517
+ - String or binary data would be truncated
518
+ :elements:
519
+ - link
520
+ - form
521
+ - cookie
522
+ - header
523
+ - body
524
+ :train:
525
+ :format:
526
+ - 2
527
+ :param_flip: true
528
+ :injected_orig: "'`--"
529
+ :altered: uid
530
+ :element: form
531
+ :params:
532
+ uid: 1'`--
533
+ passw: 5543!%arachni_secret
534
+ btnSubmit: Login
535
+ :follow_location: true
536
+ :injected: 1'`--
537
+ :combo:
538
+ uid: 1'`--
539
+ passw: 5543!%arachni_secret
540
+ btnSubmit: Login
541
+ :action: http://testfire.net/bank/login.aspx
542
+ :verification: false
543
+ :id: System.Data.OleDb.OleDbException
544
+ references:
545
+ UnixWiz: http://unixwiz.net/techtips/sql-injection.html
546
+ Wikipedia: http://en.wikipedia.org/wiki/SQL_injection
547
+ SecuriTeam: http://www.securiteam.com/securityreviews/5DP0N1P76E.html
548
+ OWASP: http://www.owasp.org/index.php/SQL_Injection
549
+ regexp: (?i-mx:System\.Data\.OleDb\.OleDbException)
550
+ regexp_match: System.Data.OleDb.OleDbException
551
+ remedy_code: ""
552
+ remedy_guidance: |-
553
+ User inputs must be validated and filtered
554
+ before being included in database queries.
555
+ response:
556
+ severity: High
557
+ tags:
558
+ - sql
559
+ - injection
560
+ - regexp
561
+ - database
562
+ - error
563
+ url: http://testfire.net/bank/login.aspx
564
+ var: uid
565
+ variations: []
566
+
567
+ verification: false
568
+ verification: false
569
+ - !ruby/object:Arachni::Issue
570
+ cvssv2: "4.3"
571
+ cwe: "22"
572
+ cwe_url: http://cwe.mitre.org/data/definitions/22.html
573
+ description: |-
574
+ The web application enforces improper limitation
575
+ of a pathname to a restricted directory.
576
+ elem: link
577
+ internal_modname: PathTraversal
578
+ metasploitable: unix/webapp/arachni_path_traversal
579
+ method: GET
580
+ mod_name: PathTraversal
581
+ name: Path Traversal
582
+ references:
583
+ OWASP: http://www.owasp.org/index.php/Path_Traversal
584
+ WASC: http://projects.webappsec.org/Path-Traversal
585
+ remedy_code: ""
586
+ remedy_guidance: |-
587
+ User inputs must be validated and filtered
588
+ before being used as a part of a filesystem path.
589
+ severity: Medium
590
+ tags:
591
+ - path
592
+ - traversal
593
+ - injection
594
+ - regexp
595
+ url: http://testfire.net/default.aspx
596
+ var: content
597
+ variations:
598
+ - !ruby/object:Arachni::Issue
599
+ cvssv2: "4.3"
600
+ cwe: "22"
601
+ cwe_url: http://cwe.mitre.org/data/definitions/22.html
602
+ description: |-
603
+ The web application enforces improper limitation
604
+ of a pathname to a restricted directory.
605
+ elem: link
606
+ headers:
607
+ request:
608
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
609
+ User-Agent: Arachni/v0.4.1dev
610
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
611
+ response: |
612
+ HTTP/1.1 200 OK
613
+ Date: Sun, 15 Jul 2012 18:19:02 GMT
614
+ Server: Microsoft-IIS/6.0
615
+ X-Powered-By: ASP.NET
616
+ X-AspNet-Version: 2.0.50727
617
+ Cache-Control: no-cache
618
+ Pragma: no-cache
619
+ Expires: -1
620
+ Content-Type: text/html; charset=utf-8
621
+ Content-Length: 7207
622
+
623
+
624
+ id: "[\"\\ntimeout=30\\ndefault=multi(0)disk(0)rdisk(0)partition(1)\\\\WINDOWS\\n\"]"
625
+ injected: !binary |
626
+ Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4v
627
+ Li4vYm9vdC5pbmkALmh0bQ==
628
+
629
+ internal_modname: PathTraversal
630
+ metasploitable: unix/webapp/arachni_path_traversal
631
+ method: GET
632
+ mod_name: PathTraversal
633
+ name: Path Traversal
634
+ opts:
635
+ :redundant: false
636
+ :async: true
637
+ :regexp: (?mi-x:\[boot loader\](.*)\[operating systems\])
638
+ :match: "[\"\\ntimeout=30\\ndefault=multi(0)disk(0)rdisk(0)partition(1)\\\\WINDOWS\\n\"]"
639
+ :substring:
640
+ :ignore:
641
+ :elements:
642
+ - link
643
+ - form
644
+ - cookie
645
+ - header
646
+ - body
647
+ :train:
648
+ :format:
649
+ - 1
650
+ :injected_orig: !binary |
651
+ Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4v
652
+ Li4vYm9vdC5pbmkALmh0bQ==
653
+
654
+ :altered: content
655
+ :element: link
656
+ :params:
657
+ content: !binary |
658
+ Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4v
659
+ Li4vYm9vdC5pbmkALmh0bQ==
660
+
661
+ :follow_location: true
662
+ :injected: !binary |
663
+ Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4v
664
+ Li4vYm9vdC5pbmkALmh0bQ==
665
+
666
+ :combo:
667
+ content: !binary |
668
+ Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4v
669
+ Li4vYm9vdC5pbmkALmh0bQ==
670
+
671
+ :action: http://testfire.net/default.aspx?content=inside_contact.htm
672
+ :verification: false
673
+ :id: "[\"\\ntimeout=30\\ndefault=multi(0)disk(0)rdisk(0)partition(1)\\\\WINDOWS\\n\"]"
674
+ references:
675
+ OWASP: http://www.owasp.org/index.php/Path_Traversal
676
+ WASC: http://projects.webappsec.org/Path-Traversal
677
+ regexp: (?mi-x:\[boot loader\](.*)\[operating systems\])
678
+ regexp_match: "[\"\\ntimeout=30\\ndefault=multi(0)disk(0)rdisk(0)partition(1)\\\\WINDOWS\\n\"]"
679
+ remedy_code: ""
680
+ remedy_guidance: |-
681
+ User inputs must be validated and filtered
682
+ before being used as a part of a filesystem path.
683
+ response:
684
+ severity: Medium
685
+ tags:
686
+ - path
687
+ - traversal
688
+ - injection
689
+ - regexp
690
+ url: http://testfire.net/default.aspx
691
+ var: content
692
+ variations: []
693
+
694
+ verification: false
695
+ verification: false
696
+ - !ruby/object:Arachni::Issue
697
+ cwe: "319"
698
+ cwe_url: http://cwe.mitre.org/data/definitions/319.html
699
+ description: Transmission of password does not use an encrypted channel.
700
+ elem: form
701
+ internal_modname: UnencryptedPasswordForms
702
+ method: GET
703
+ mod_name: UnencryptedPasswordForms
704
+ name: Unencrypted password form.
705
+ references:
706
+ OWASP Top 10 2010: http://www.owasp.org/index.php/Top_10_2010-A9-Insufficient_Transport_Layer_Protection
707
+ severity: Medium
708
+ tags:
709
+ - unencrypted
710
+ - password
711
+ - form
712
+ url: http://testfire.net/bank/login.aspx
713
+ var: passw
714
+ variations:
715
+ - !ruby/object:Arachni::Issue
716
+ cwe: "319"
717
+ cwe_url: http://cwe.mitre.org/data/definitions/319.html
718
+ description: Transmission of password does not use an encrypted channel.
719
+ elem: form
720
+ headers:
721
+ request: {}
722
+
723
+ response:
724
+ Date: Sun, 15 Jul 2012 18:21:36 GMT
725
+ Server: Microsoft-IIS/6.0
726
+ X-Powered-By: ASP.NET
727
+ X-Aspnet-Version: 2.0.50727
728
+ Cache-Control: no-cache
729
+ Pragma: no-cache
730
+ Expires: "-1"
731
+ Content-Type: text/html; charset=utf-8
732
+ Content-Length: "8664"
733
+ id:
734
+ injected:
735
+ internal_modname: UnencryptedPasswordForms
736
+ method: GET
737
+ mod_name: UnencryptedPasswordForms
738
+ name: Unencrypted password form.
739
+ opts:
740
+ :var: passw
741
+ :match: passw
742
+ :element: form
743
+ :regexp: ""
744
+ references:
745
+ OWASP Top 10 2010: http://www.owasp.org/index.php/Top_10_2010-A9-Insufficient_Transport_Layer_Protection
746
+ regexp: ""
747
+ regexp_match: passw
748
+ response: "\r\n\
749
+ \r\n\
750
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
751
+ \r\n\
752
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
753
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
754
+ \tAltoro Mutual: Online Banking Login\r\n\
755
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"../style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"keywords\" content=\"Altoro Mutual Login, login, authenticate\"></head>\r\n\
756
+ <body style=\"margin-top:5px;\">\r\n\
757
+ \r\n\
758
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
759
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
760
+ \t\t <tr>\r\n\
761
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"../default.aspx\"><img src=\"../images/logo.gif\" border=\"0\" /></a></td>\r\n\
762
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"../default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"../feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
763
+ \t\t\t </td>\r\n\
764
+ \t\t </tr>\r\n\
765
+ \t\t <tr>\r\n\
766
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"../images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
767
+ \t\t </tr>\r\n\
768
+ \t </table>\r\n\
769
+ \t</form>\r\n\
770
+ </div>\r\n\
771
+ \r\n\
772
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
773
+ \r\n\
774
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"../images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"../default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"../default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"../default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"../default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"../default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"../default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"../default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"../default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"../default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"../default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
775
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"../default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"../default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"../default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"../default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"../default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"../default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"../default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
776
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"../default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"../default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"../default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"../cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"../default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"../default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"../default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
777
+ \r\n\
778
+ \r\n\
779
+ <div class=\"fl\" style=\"width: 99%;\">\r\n\
780
+ \r\n\
781
+ <h1>Online Banking Login</h1>\r\n\
782
+ \r\n\
783
+ <!-- To get the latest admin login, please contact SiteOps at 415-555-6159 -->\r\n\
784
+ <p><span id=\"_ctl0__ctl0_Content_Main_message\"><b><font color=\"#FF0066\" size=\"3\"></font></b></span></p>\r\n\
785
+ \r\n\
786
+ <form action=\"login.aspx\" method=\"post\" name=\"login\" id=\"login\" onsubmit=\"return (confirminput(login));\">\r\n <table>\r\n <tr>\r\n <td>\r\n Username:\r\n </td>\r\n <td>\r\n <input type=\"text\" id=\"uid\" name=\"uid\" value=\"\" style=\"width: 150px;\">\r\n </td>\r\n <td>\r\n </td>\r\n </tr>\r\n <tr>\r\n <td>\r\n Password:\r\n </td>\r\n <td>\r\n <input type=\"password\" id=\"passw\" name=\"passw\" style=\"width: 150px;\">\r\n </td>\r\n </tr>\r\n <tr>\r\n <td></td>\r\n <td>\r\n <input type=\"submit\" name=\"btnSubmit\" value=\"Login\">\r\n </td>\r\n </tr>\r\n </table>\r\n\
787
+ </form>\r\n\
788
+ \r\n\
789
+ </div>\r\n\
790
+ \r\n\
791
+ <script>\r\n\
792
+ function setfocus() {\r\n if (document.login.uid.value==\"\") {\r\n document.login.uid.focus();\r\n } else {\r\n document.login.passw.focus();\r\n }\r\n\
793
+ }\r\n\
794
+ \r\n\
795
+ function confirminput(myform) {\r\n if (myform.uid.value.length && myform.passw.value.length) {\r\n return (true);\r\n } else if (!(myform.uid.value.length)) {\r\n myform.reset();\r\n myform.uid.focus();\r\n alert (\"You must enter a valid username\");\r\n return (false);\r\n } else {\r\n myform.passw.focus();\r\n alert (\"You must enter a valid password\");\r\n return (false);\r\n }\r\n\
796
+ }\r\n\
797
+ window.onload = setfocus;\r\n\
798
+ </script>\r\n\
799
+ \r\n\
800
+ \r\n </td>\r\n </tr>\r\n\
801
+ </table>\r\n\
802
+ \r\n\
803
+ \r\n\
804
+ </div>\r\n\
805
+ \r\n\
806
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"../default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"../default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
807
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
808
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
809
+ </div>\r\n\
810
+ \r\n\
811
+ </body>\r\n\
812
+ </html>"
813
+ severity: Medium
814
+ tags:
815
+ - unencrypted
816
+ - password
817
+ - form
818
+ url: http://testfire.net/bank/login.aspx
819
+ var: passw
820
+ variations: []
821
+
822
+ verification: false
823
+ verification: false
824
+ - !ruby/object:Arachni::Issue
825
+ cwe: "548"
826
+ cwe_url: http://cwe.mitre.org/data/definitions/548.html
827
+ description: |-
828
+ In most circumstances enabling directory listings is a bad practise
829
+ as it allows an attacker to better grasp the web application's structure.
830
+ elem: server
831
+ internal_modname: DirectoryListing
832
+ method: GET
833
+ mod_name: Directory listing
834
+ name: Directory listing is enabled.
835
+ references: {}
836
+
837
+ severity: Low
838
+ tags:
839
+ - path
840
+ - directory
841
+ - listing
842
+ - index
843
+ url: http://testfire.net/bank/
844
+ var:
845
+ variations:
846
+ - !ruby/object:Arachni::Issue
847
+ cwe: "548"
848
+ cwe_url: http://cwe.mitre.org/data/definitions/548.html
849
+ description: |-
850
+ In most circumstances enabling directory listings is a bad practise
851
+ as it allows an attacker to better grasp the web application's structure.
852
+ elem: server
853
+ headers:
854
+ request:
855
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
856
+ User-Agent: Arachni/v0.4.1dev
857
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
858
+ response: |
859
+ HTTP/1.1 200 OK
860
+ Content-Length: 2354
861
+ Content-Type: text/html
862
+ Server: Microsoft-IIS/6.0
863
+ X-Powered-By: ASP.NET
864
+ Date: Sun, 15 Jul 2012 18:22:43 GMT
865
+
866
+
867
+ id:
868
+ injected:
869
+ internal_modname: DirectoryListing
870
+ method: GET
871
+ mod_name: Directory listing
872
+ name: Directory listing is enabled.
873
+ opts:
874
+ :element: server
875
+ :regexp: ""
876
+ references: {}
877
+
878
+ regexp: ""
879
+ regexp_match:
880
+ response:
881
+ severity: Low
882
+ tags:
883
+ - path
884
+ - directory
885
+ - listing
886
+ - index
887
+ url: http://testfire.net/bank/
888
+ var:
889
+ variations: []
890
+
891
+ verification: false
892
+ verification: false
893
+ - !ruby/object:Arachni::Issue
894
+ cwe: "200"
895
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
896
+ description: |-
897
+ The logged cookie is allowed to be served over
898
+ an unencrypted channel which makes it susceptible to sniffing.
899
+ elem: cookie
900
+ internal_modname: InsecureCookies
901
+ method: GET
902
+ mod_name: Insecure cookies
903
+ name: Insecure cookie
904
+ references:
905
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
906
+ remedy_guidance: Set the 'Secure' flag in the cookie.
907
+ severity: Informational
908
+ tags: []
909
+
910
+ url: http://testfire.net/
911
+ var: cookiename
912
+ variations:
913
+ - !ruby/object:Arachni::Issue
914
+ cwe: "200"
915
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
916
+ description: |-
917
+ The logged cookie is allowed to be served over
918
+ an unencrypted channel which makes it susceptible to sniffing.
919
+ elem: cookie
920
+ headers:
921
+ request: {}
922
+
923
+ response:
924
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
925
+ Server: Microsoft-IIS/6.0
926
+ X-Powered-By: ASP.NET
927
+ X-Aspnet-Version: 2.0.50727
928
+ Cache-Control: no-cache
929
+ Pragma: no-cache
930
+ Expires: "-1"
931
+ Content-Type: text/html; charset=utf-8
932
+ Content-Length: "9590"
933
+ id:
934
+ injected:
935
+ internal_modname: InsecureCookies
936
+ method: GET
937
+ mod_name: Insecure cookies
938
+ name: Insecure cookie
939
+ opts:
940
+ :var: cookiename
941
+ :element: cookie
942
+ :regexp: ""
943
+ references:
944
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
945
+ regexp: ""
946
+ regexp_match:
947
+ remedy_guidance: Set the 'Secure' flag in the cookie.
948
+ response: "\r\n\
949
+ \r\n\
950
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
951
+ \r\n\
952
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
953
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
954
+ \tAltoro Mutual\r\n\
955
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
956
+ <body style=\"margin-top:5px;\">\r\n\
957
+ \r\n\
958
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
959
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
960
+ \t\t <tr>\r\n\
961
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
962
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
963
+ \t\t\t </td>\r\n\
964
+ \t\t </tr>\r\n\
965
+ \t\t <tr>\r\n\
966
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
967
+ \t\t </tr>\r\n\
968
+ \t </table>\r\n\
969
+ \t</form>\r\n\
970
+ </div>\r\n\
971
+ \r\n\
972
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
973
+ \r\n\
974
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
975
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
976
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
977
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
978
+ <br />\n\
979
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
980
+ </table>\n\
981
+ </span>\r\n\
982
+ \r\n </td>\r\n </tr>\r\n\
983
+ </table>\r\n\
984
+ \r\n\
985
+ \r\n\
986
+ </div>\r\n\
987
+ \r\n\
988
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
989
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
990
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
991
+ </div>\r\n\
992
+ \r\n\
993
+ </body>\r\n\
994
+ </html>"
995
+ severity: Informational
996
+ tags: []
997
+
998
+ url: http://testfire.net/
999
+ var: cookiename
1000
+ variations: []
1001
+
1002
+ verification: false
1003
+ verification: false
1004
+ - !ruby/object:Arachni::Issue
1005
+ cwe: "200"
1006
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1007
+ description: |-
1008
+ The logged cookie is allowed to be served over
1009
+ an unencrypted channel which makes it susceptible to sniffing.
1010
+ elem: cookie
1011
+ internal_modname: InsecureCookies
1012
+ method: GET
1013
+ mod_name: Insecure cookies
1014
+ name: Insecure cookie
1015
+ references:
1016
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
1017
+ remedy_guidance: Set the 'Secure' flag in the cookie.
1018
+ severity: Informational
1019
+ tags: []
1020
+
1021
+ url: http://testfire.net/
1022
+ var: cookiename2
1023
+ variations:
1024
+ - !ruby/object:Arachni::Issue
1025
+ cwe: "200"
1026
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1027
+ description: |-
1028
+ The logged cookie is allowed to be served over
1029
+ an unencrypted channel which makes it susceptible to sniffing.
1030
+ elem: cookie
1031
+ headers:
1032
+ request: {}
1033
+
1034
+ response:
1035
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
1036
+ Server: Microsoft-IIS/6.0
1037
+ X-Powered-By: ASP.NET
1038
+ X-Aspnet-Version: 2.0.50727
1039
+ Cache-Control: no-cache
1040
+ Pragma: no-cache
1041
+ Expires: "-1"
1042
+ Content-Type: text/html; charset=utf-8
1043
+ Content-Length: "9590"
1044
+ id:
1045
+ injected:
1046
+ internal_modname: InsecureCookies
1047
+ method: GET
1048
+ mod_name: Insecure cookies
1049
+ name: Insecure cookie
1050
+ opts:
1051
+ :var: cookiename2
1052
+ :element: cookie
1053
+ :regexp: ""
1054
+ references:
1055
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
1056
+ regexp: ""
1057
+ regexp_match:
1058
+ remedy_guidance: Set the 'Secure' flag in the cookie.
1059
+ response: "\r\n\
1060
+ \r\n\
1061
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
1062
+ \r\n\
1063
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
1064
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
1065
+ \tAltoro Mutual\r\n\
1066
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
1067
+ <body style=\"margin-top:5px;\">\r\n\
1068
+ \r\n\
1069
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
1070
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
1071
+ \t\t <tr>\r\n\
1072
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
1073
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
1074
+ \t\t\t </td>\r\n\
1075
+ \t\t </tr>\r\n\
1076
+ \t\t <tr>\r\n\
1077
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
1078
+ \t\t </tr>\r\n\
1079
+ \t </table>\r\n\
1080
+ \t</form>\r\n\
1081
+ </div>\r\n\
1082
+ \r\n\
1083
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
1084
+ \r\n\
1085
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1086
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1087
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
1088
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
1089
+ <br />\n\
1090
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
1091
+ </table>\n\
1092
+ </span>\r\n\
1093
+ \r\n </td>\r\n </tr>\r\n\
1094
+ </table>\r\n\
1095
+ \r\n\
1096
+ \r\n\
1097
+ </div>\r\n\
1098
+ \r\n\
1099
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
1100
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
1101
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
1102
+ </div>\r\n\
1103
+ \r\n\
1104
+ </body>\r\n\
1105
+ </html>"
1106
+ severity: Informational
1107
+ tags: []
1108
+
1109
+ url: http://testfire.net/
1110
+ var: cookiename2
1111
+ variations: []
1112
+
1113
+ verification: false
1114
+ verification: false
1115
+ - !ruby/object:Arachni::Issue
1116
+ cwe: "200"
1117
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1118
+ description: |-
1119
+ The logged cookie is allowed to be served over
1120
+ an unencrypted channel which makes it susceptible to sniffing.
1121
+ elem: cookie
1122
+ internal_modname: InsecureCookies
1123
+ method: GET
1124
+ mod_name: Insecure cookies
1125
+ name: Insecure cookie
1126
+ references:
1127
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
1128
+ remedy_guidance: Set the 'Secure' flag in the cookie.
1129
+ severity: Informational
1130
+ tags: []
1131
+
1132
+ url: http://testfire.net/
1133
+ var: ASP.NET_SessionId
1134
+ variations:
1135
+ - !ruby/object:Arachni::Issue
1136
+ cwe: "200"
1137
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1138
+ description: |-
1139
+ The logged cookie is allowed to be served over
1140
+ an unencrypted channel which makes it susceptible to sniffing.
1141
+ elem: cookie
1142
+ headers:
1143
+ request: {}
1144
+
1145
+ response:
1146
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
1147
+ Server: Microsoft-IIS/6.0
1148
+ X-Powered-By: ASP.NET
1149
+ X-Aspnet-Version: 2.0.50727
1150
+ Cache-Control: no-cache
1151
+ Pragma: no-cache
1152
+ Expires: "-1"
1153
+ Content-Type: text/html; charset=utf-8
1154
+ Content-Length: "9590"
1155
+ id:
1156
+ injected:
1157
+ internal_modname: InsecureCookies
1158
+ method: GET
1159
+ mod_name: Insecure cookies
1160
+ name: Insecure cookie
1161
+ opts:
1162
+ :var: ASP.NET_SessionId
1163
+ :element: cookie
1164
+ :regexp: ""
1165
+ references:
1166
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
1167
+ regexp: ""
1168
+ regexp_match:
1169
+ remedy_guidance: Set the 'Secure' flag in the cookie.
1170
+ response: "\r\n\
1171
+ \r\n\
1172
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
1173
+ \r\n\
1174
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
1175
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
1176
+ \tAltoro Mutual\r\n\
1177
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
1178
+ <body style=\"margin-top:5px;\">\r\n\
1179
+ \r\n\
1180
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
1181
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
1182
+ \t\t <tr>\r\n\
1183
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
1184
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
1185
+ \t\t\t </td>\r\n\
1186
+ \t\t </tr>\r\n\
1187
+ \t\t <tr>\r\n\
1188
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
1189
+ \t\t </tr>\r\n\
1190
+ \t </table>\r\n\
1191
+ \t</form>\r\n\
1192
+ </div>\r\n\
1193
+ \r\n\
1194
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
1195
+ \r\n\
1196
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1197
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1198
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
1199
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
1200
+ <br />\n\
1201
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
1202
+ </table>\n\
1203
+ </span>\r\n\
1204
+ \r\n </td>\r\n </tr>\r\n\
1205
+ </table>\r\n\
1206
+ \r\n\
1207
+ \r\n\
1208
+ </div>\r\n\
1209
+ \r\n\
1210
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
1211
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
1212
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
1213
+ </div>\r\n\
1214
+ \r\n\
1215
+ </body>\r\n\
1216
+ </html>"
1217
+ severity: Informational
1218
+ tags: []
1219
+
1220
+ url: http://testfire.net/
1221
+ var: ASP.NET_SessionId
1222
+ variations: []
1223
+
1224
+ verification: false
1225
+ verification: false
1226
+ - !ruby/object:Arachni::Issue
1227
+ cwe: "200"
1228
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1229
+ description: |-
1230
+ The logged cookie is allowed to be served over
1231
+ an unencrypted channel which makes it susceptible to sniffing.
1232
+ elem: cookie
1233
+ internal_modname: InsecureCookies
1234
+ method: GET
1235
+ mod_name: Insecure cookies
1236
+ name: Insecure cookie
1237
+ references:
1238
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
1239
+ remedy_guidance: Set the 'Secure' flag in the cookie.
1240
+ severity: Informational
1241
+ tags: []
1242
+
1243
+ url: http://testfire.net/
1244
+ var: amSessionId
1245
+ variations:
1246
+ - !ruby/object:Arachni::Issue
1247
+ cwe: "200"
1248
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1249
+ description: |-
1250
+ The logged cookie is allowed to be served over
1251
+ an unencrypted channel which makes it susceptible to sniffing.
1252
+ elem: cookie
1253
+ headers:
1254
+ request: {}
1255
+
1256
+ response:
1257
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
1258
+ Server: Microsoft-IIS/6.0
1259
+ X-Powered-By: ASP.NET
1260
+ X-Aspnet-Version: 2.0.50727
1261
+ Cache-Control: no-cache
1262
+ Pragma: no-cache
1263
+ Expires: "-1"
1264
+ Content-Type: text/html; charset=utf-8
1265
+ Content-Length: "9590"
1266
+ id:
1267
+ injected:
1268
+ internal_modname: InsecureCookies
1269
+ method: GET
1270
+ mod_name: Insecure cookies
1271
+ name: Insecure cookie
1272
+ opts:
1273
+ :var: amSessionId
1274
+ :element: cookie
1275
+ :regexp: ""
1276
+ references:
1277
+ SecureFlag - OWASP: https://www.owasp.org/index.php/SecureFlag
1278
+ regexp: ""
1279
+ regexp_match:
1280
+ remedy_guidance: Set the 'Secure' flag in the cookie.
1281
+ response: "\r\n\
1282
+ \r\n\
1283
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
1284
+ \r\n\
1285
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
1286
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
1287
+ \tAltoro Mutual\r\n\
1288
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
1289
+ <body style=\"margin-top:5px;\">\r\n\
1290
+ \r\n\
1291
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
1292
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
1293
+ \t\t <tr>\r\n\
1294
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
1295
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
1296
+ \t\t\t </td>\r\n\
1297
+ \t\t </tr>\r\n\
1298
+ \t\t <tr>\r\n\
1299
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
1300
+ \t\t </tr>\r\n\
1301
+ \t </table>\r\n\
1302
+ \t</form>\r\n\
1303
+ </div>\r\n\
1304
+ \r\n\
1305
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
1306
+ \r\n\
1307
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1308
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1309
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
1310
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
1311
+ <br />\n\
1312
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
1313
+ </table>\n\
1314
+ </span>\r\n\
1315
+ \r\n </td>\r\n </tr>\r\n\
1316
+ </table>\r\n\
1317
+ \r\n\
1318
+ \r\n\
1319
+ </div>\r\n\
1320
+ \r\n\
1321
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
1322
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
1323
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
1324
+ </div>\r\n\
1325
+ \r\n\
1326
+ </body>\r\n\
1327
+ </html>"
1328
+ severity: Informational
1329
+ tags: []
1330
+
1331
+ url: http://testfire.net/
1332
+ var: amSessionId
1333
+ variations: []
1334
+
1335
+ verification: false
1336
+ verification: false
1337
+ - !ruby/object:Arachni::Issue
1338
+ cwe: "200"
1339
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1340
+ description: |-
1341
+ The logged cookie does not have the HttpOnly
1342
+ flag set which makes it succeptible to maniplation via client-side code.
1343
+ elem: cookie
1344
+ internal_modname: HttpOnlyCookies
1345
+ method: GET
1346
+ mod_name: HttpOnly cookies
1347
+ name: HttpOnly cookie
1348
+ references:
1349
+ HttpOnly - OWASP: https://www.owasp.org/index.php/HttpOnly
1350
+ remedy_guidance: Set the 'HttpOnly' flag in the cookie.
1351
+ severity: Informational
1352
+ tags: []
1353
+
1354
+ url: http://testfire.net/
1355
+ var: cookiename
1356
+ variations:
1357
+ - !ruby/object:Arachni::Issue
1358
+ cwe: "200"
1359
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1360
+ description: |-
1361
+ The logged cookie does not have the HttpOnly
1362
+ flag set which makes it succeptible to maniplation via client-side code.
1363
+ elem: cookie
1364
+ headers:
1365
+ request: {}
1366
+
1367
+ response:
1368
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
1369
+ Server: Microsoft-IIS/6.0
1370
+ X-Powered-By: ASP.NET
1371
+ X-Aspnet-Version: 2.0.50727
1372
+ Cache-Control: no-cache
1373
+ Pragma: no-cache
1374
+ Expires: "-1"
1375
+ Content-Type: text/html; charset=utf-8
1376
+ Content-Length: "9590"
1377
+ id:
1378
+ injected:
1379
+ internal_modname: HttpOnlyCookies
1380
+ method: GET
1381
+ mod_name: HttpOnly cookies
1382
+ name: HttpOnly cookie
1383
+ opts:
1384
+ :var: cookiename
1385
+ :element: cookie
1386
+ :regexp: ""
1387
+ references:
1388
+ HttpOnly - OWASP: https://www.owasp.org/index.php/HttpOnly
1389
+ regexp: ""
1390
+ regexp_match:
1391
+ remedy_guidance: Set the 'HttpOnly' flag in the cookie.
1392
+ response: "\r\n\
1393
+ \r\n\
1394
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
1395
+ \r\n\
1396
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
1397
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
1398
+ \tAltoro Mutual\r\n\
1399
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
1400
+ <body style=\"margin-top:5px;\">\r\n\
1401
+ \r\n\
1402
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
1403
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
1404
+ \t\t <tr>\r\n\
1405
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
1406
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
1407
+ \t\t\t </td>\r\n\
1408
+ \t\t </tr>\r\n\
1409
+ \t\t <tr>\r\n\
1410
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
1411
+ \t\t </tr>\r\n\
1412
+ \t </table>\r\n\
1413
+ \t</form>\r\n\
1414
+ </div>\r\n\
1415
+ \r\n\
1416
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
1417
+ \r\n\
1418
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1419
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1420
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
1421
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
1422
+ <br />\n\
1423
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
1424
+ </table>\n\
1425
+ </span>\r\n\
1426
+ \r\n </td>\r\n </tr>\r\n\
1427
+ </table>\r\n\
1428
+ \r\n\
1429
+ \r\n\
1430
+ </div>\r\n\
1431
+ \r\n\
1432
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
1433
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
1434
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
1435
+ </div>\r\n\
1436
+ \r\n\
1437
+ </body>\r\n\
1438
+ </html>"
1439
+ severity: Informational
1440
+ tags: []
1441
+
1442
+ url: http://testfire.net/
1443
+ var: cookiename
1444
+ variations: []
1445
+
1446
+ verification: false
1447
+ verification: false
1448
+ - !ruby/object:Arachni::Issue
1449
+ cwe: "200"
1450
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1451
+ description: |-
1452
+ The logged cookie does not have the HttpOnly
1453
+ flag set which makes it succeptible to maniplation via client-side code.
1454
+ elem: cookie
1455
+ internal_modname: HttpOnlyCookies
1456
+ method: GET
1457
+ mod_name: HttpOnly cookies
1458
+ name: HttpOnly cookie
1459
+ references:
1460
+ HttpOnly - OWASP: https://www.owasp.org/index.php/HttpOnly
1461
+ remedy_guidance: Set the 'HttpOnly' flag in the cookie.
1462
+ severity: Informational
1463
+ tags: []
1464
+
1465
+ url: http://testfire.net/
1466
+ var: cookiename2
1467
+ variations:
1468
+ - !ruby/object:Arachni::Issue
1469
+ cwe: "200"
1470
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1471
+ description: |-
1472
+ The logged cookie does not have the HttpOnly
1473
+ flag set which makes it succeptible to maniplation via client-side code.
1474
+ elem: cookie
1475
+ headers:
1476
+ request: {}
1477
+
1478
+ response:
1479
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
1480
+ Server: Microsoft-IIS/6.0
1481
+ X-Powered-By: ASP.NET
1482
+ X-Aspnet-Version: 2.0.50727
1483
+ Cache-Control: no-cache
1484
+ Pragma: no-cache
1485
+ Expires: "-1"
1486
+ Content-Type: text/html; charset=utf-8
1487
+ Content-Length: "9590"
1488
+ id:
1489
+ injected:
1490
+ internal_modname: HttpOnlyCookies
1491
+ method: GET
1492
+ mod_name: HttpOnly cookies
1493
+ name: HttpOnly cookie
1494
+ opts:
1495
+ :var: cookiename2
1496
+ :element: cookie
1497
+ :regexp: ""
1498
+ references:
1499
+ HttpOnly - OWASP: https://www.owasp.org/index.php/HttpOnly
1500
+ regexp: ""
1501
+ regexp_match:
1502
+ remedy_guidance: Set the 'HttpOnly' flag in the cookie.
1503
+ response: "\r\n\
1504
+ \r\n\
1505
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
1506
+ \r\n\
1507
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
1508
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
1509
+ \tAltoro Mutual\r\n\
1510
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
1511
+ <body style=\"margin-top:5px;\">\r\n\
1512
+ \r\n\
1513
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
1514
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
1515
+ \t\t <tr>\r\n\
1516
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
1517
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
1518
+ \t\t\t </td>\r\n\
1519
+ \t\t </tr>\r\n\
1520
+ \t\t <tr>\r\n\
1521
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
1522
+ \t\t </tr>\r\n\
1523
+ \t </table>\r\n\
1524
+ \t</form>\r\n\
1525
+ </div>\r\n\
1526
+ \r\n\
1527
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
1528
+ \r\n\
1529
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1530
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1531
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
1532
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
1533
+ <br />\n\
1534
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
1535
+ </table>\n\
1536
+ </span>\r\n\
1537
+ \r\n </td>\r\n </tr>\r\n\
1538
+ </table>\r\n\
1539
+ \r\n\
1540
+ \r\n\
1541
+ </div>\r\n\
1542
+ \r\n\
1543
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
1544
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
1545
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
1546
+ </div>\r\n\
1547
+ \r\n\
1548
+ </body>\r\n\
1549
+ </html>"
1550
+ severity: Informational
1551
+ tags: []
1552
+
1553
+ url: http://testfire.net/
1554
+ var: cookiename2
1555
+ variations: []
1556
+
1557
+ verification: false
1558
+ verification: false
1559
+ - !ruby/object:Arachni::Issue
1560
+ cwe: "200"
1561
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1562
+ description: |-
1563
+ The logged cookie does not have the HttpOnly
1564
+ flag set which makes it succeptible to maniplation via client-side code.
1565
+ elem: cookie
1566
+ internal_modname: HttpOnlyCookies
1567
+ method: GET
1568
+ mod_name: HttpOnly cookies
1569
+ name: HttpOnly cookie
1570
+ references:
1571
+ HttpOnly - OWASP: https://www.owasp.org/index.php/HttpOnly
1572
+ remedy_guidance: Set the 'HttpOnly' flag in the cookie.
1573
+ severity: Informational
1574
+ tags: []
1575
+
1576
+ url: http://testfire.net/
1577
+ var: amSessionId
1578
+ variations:
1579
+ - !ruby/object:Arachni::Issue
1580
+ cwe: "200"
1581
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
1582
+ description: |-
1583
+ The logged cookie does not have the HttpOnly
1584
+ flag set which makes it succeptible to maniplation via client-side code.
1585
+ elem: cookie
1586
+ headers:
1587
+ request: {}
1588
+
1589
+ response:
1590
+ Date: Sun, 15 Jul 2012 18:18:43 GMT
1591
+ Server: Microsoft-IIS/6.0
1592
+ X-Powered-By: ASP.NET
1593
+ X-Aspnet-Version: 2.0.50727
1594
+ Cache-Control: no-cache
1595
+ Pragma: no-cache
1596
+ Expires: "-1"
1597
+ Content-Type: text/html; charset=utf-8
1598
+ Content-Length: "9590"
1599
+ id:
1600
+ injected:
1601
+ internal_modname: HttpOnlyCookies
1602
+ method: GET
1603
+ mod_name: HttpOnly cookies
1604
+ name: HttpOnly cookie
1605
+ opts:
1606
+ :var: amSessionId
1607
+ :element: cookie
1608
+ :regexp: ""
1609
+ references:
1610
+ HttpOnly - OWASP: https://www.owasp.org/index.php/HttpOnly
1611
+ regexp: ""
1612
+ regexp_match:
1613
+ remedy_guidance: Set the 'HttpOnly' flag in the cookie.
1614
+ response: "\r\n\
1615
+ \r\n\
1616
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
1617
+ \r\n\
1618
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
1619
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
1620
+ \tAltoro Mutual\r\n\
1621
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
1622
+ <body style=\"margin-top:5px;\">\r\n\
1623
+ \r\n\
1624
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
1625
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
1626
+ \t\t <tr>\r\n\
1627
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
1628
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
1629
+ \t\t\t </td>\r\n\
1630
+ \t\t </tr>\r\n\
1631
+ \t\t <tr>\r\n\
1632
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
1633
+ \t\t </tr>\r\n\
1634
+ \t </table>\r\n\
1635
+ \t</form>\r\n\
1636
+ </div>\r\n\
1637
+ \r\n\
1638
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
1639
+ \r\n\
1640
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1641
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
1642
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"subheader\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
1643
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
1644
+ <br />\n\
1645
+ <table border=0 cellspacing=0 width=\"100%\">\n <tr>\n <td width=\"33%\" valign=\"top\">\n <b><a href=\"default.aspx?content=personal_savings.htm\">Online Banking with FREE Online Bill Pay </a></b><br />\n No stamps, envelopes, or checks to write give you more time to spend on the things you enjoy. <br />\n <br />\n <center><img src=\"images/home1.jpg\" width=\"170\" height=\"114\" /></center>\n <br />\n\n <b><a href=\"default.aspx?content=personal_loans.htm\">Real Estate Financing</a></b><br />\n Fast. Simple. Professional. Whether you are preparing to buy, build, purchase land, or construct new space, let Altoro Mutual's premier real estate lenders help with financing. As a regional leader, we know the market, we understand the business, and we have the track record to prove it\n </td>\n <td width=\"33%\" valign=\"top\">\n <center><img src=\"images/home2.jpg\" width=\"170\" height=\"128\" /></center>\n <br /><br/>\n <b><a href=\"default.aspx?content=business_cards.htm\">Business Credit Cards</a></b><br />\n You're always looking for ways to improve your company's bottom line. You want to be informed, improve efficiency and control expenses. Now, you can do it all - with a business credit card account from Altoro Mutual.\n <br />\n\n <br />\n <b><a href=\"default.aspx?content=business_retirement.htm\">Retirement Solutions</a></b><br />\n Retaining good employees is a tough task. See how Altoro Mutual can assist you in accomplishing this feat through effective Retirement Solutions.\n </td>\n <td width=\"33%\" valign=\"top\">\n <b>Privacy and Security </b><br />\n The 2000 employees of Altoro Mutual are dedicated to protecting your <a href=\"default.aspx?content=privacy.htm\">privacy</a> and <a href=\"default.aspx?content=security.htm\">security</a>. We pledge to provide you with the information and resources that you need to help secure your information and keep it confidential. This is our promise.\n <br /><br />\n\n <center><img src=\"images/home3.jpg\" width=\"170\" height=\"113\" /></center><br /><br />\n\n <b><a href=\"survey_questions.aspx\">Win an 8GB iPod Nano</a></b>\n <br />\n Completing this short survey will enter you in a draw for 1 of 50 iPod Nanos. We look forward to hearing your important feedback.\n <br /><br />\n\n </td>\n </tr>\n\
1646
+ </table>\n\
1647
+ </span>\r\n\
1648
+ \r\n </td>\r\n </tr>\r\n\
1649
+ </table>\r\n\
1650
+ \r\n\
1651
+ \r\n\
1652
+ </div>\r\n\
1653
+ \r\n\
1654
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
1655
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
1656
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
1657
+ </div>\r\n\
1658
+ \r\n\
1659
+ </body>\r\n\
1660
+ </html>"
1661
+ severity: Informational
1662
+ tags: []
1663
+
1664
+ url: http://testfire.net/
1665
+ var: amSessionId
1666
+ variations: []
1667
+
1668
+ verification: false
1669
+ verification: false
1670
+ - !ruby/object:Arachni::Issue
1671
+ description: "The server responded with a non 200 (OK) code. "
1672
+ elem: server
1673
+ internal_modname: InterestingResponses
1674
+ method: GET
1675
+ mod_name: Interesting responses
1676
+ name: Interesting server response.
1677
+ references: {}
1678
+
1679
+ severity: Informational
1680
+ tags:
1681
+ - interesting
1682
+ - response
1683
+ - server
1684
+ url: http://testfire.net/default.aspx
1685
+ var:
1686
+ variations:
1687
+ - !ruby/object:Arachni::Issue
1688
+ description: "The server responded with a non 200 (OK) code. "
1689
+ elem: server
1690
+ headers:
1691
+ request:
1692
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
1693
+ User-Agent: Arachni/v0.4.1dev
1694
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
1695
+ response: |
1696
+ HTTP/1.1 500 Internal Server Error
1697
+ Connection: close
1698
+ Date: Sun, 15 Jul 2012 18:18:56 GMT
1699
+ Server: Microsoft-IIS/6.0
1700
+ X-Powered-By: ASP.NET
1701
+ X-AspNet-Version: 2.0.50727
1702
+ Cache-Control: no-cache
1703
+ Pragma: no-cache
1704
+ Expires: -1
1705
+ Content-Type: text/html; charset=utf-8
1706
+
1707
+
1708
+ id: "Code: 500"
1709
+ injected:
1710
+ internal_modname: InterestingResponses
1711
+ method: GET
1712
+ mod_name: Interesting responses
1713
+ name: Interesting server response.
1714
+ opts:
1715
+ :id: "Code: 500"
1716
+ :element: server
1717
+ :regexp: ""
1718
+ references: {}
1719
+
1720
+ regexp: ""
1721
+ regexp_match:
1722
+ response:
1723
+ severity: Informational
1724
+ tags:
1725
+ - interesting
1726
+ - response
1727
+ - server
1728
+ url: http://testfire.net/default.aspx
1729
+ var:
1730
+ variations: []
1731
+
1732
+ verification: false
1733
+ verification: false
1734
+ - !ruby/object:Arachni::Issue
1735
+ description: "The server responded with a non 200 (OK) code. "
1736
+ elem: server
1737
+ internal_modname: InterestingResponses
1738
+ method: GET
1739
+ mod_name: Interesting responses
1740
+ name: Interesting server response.
1741
+ references: {}
1742
+
1743
+ severity: Informational
1744
+ tags:
1745
+ - interesting
1746
+ - response
1747
+ - server
1748
+ url: http://testfire.net/
1749
+ var:
1750
+ variations:
1751
+ - !ruby/object:Arachni::Issue
1752
+ description: "The server responded with a non 200 (OK) code. "
1753
+ elem: server
1754
+ headers:
1755
+ request:
1756
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
1757
+ User-Agent: Arachni/v0.4.1dev
1758
+ ): 9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed
1759
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
1760
+ response: |
1761
+ HTTP/1.1 400 Bad Request
1762
+ Content-Type: text/html
1763
+ Date: Sun, 15 Jul 2012 18:19:28 GMT
1764
+ Connection: close
1765
+ Content-Length: 42
1766
+
1767
+
1768
+ id: "Code: 400"
1769
+ injected:
1770
+ internal_modname: InterestingResponses
1771
+ method: GET
1772
+ mod_name: Interesting responses
1773
+ name: Interesting server response.
1774
+ opts:
1775
+ :id: "Code: 400"
1776
+ :element: server
1777
+ :regexp: ""
1778
+ references: {}
1779
+
1780
+ regexp: ""
1781
+ regexp_match:
1782
+ response:
1783
+ severity: Informational
1784
+ tags:
1785
+ - interesting
1786
+ - response
1787
+ - server
1788
+ url: http://testfire.net/
1789
+ var:
1790
+ variations: []
1791
+
1792
+ verification: false
1793
+ verification: false
1794
+ - !ruby/object:Arachni::Issue
1795
+ description: The webserver claims that it supports the logged methods.
1796
+ elem: server
1797
+ internal_modname: AllowedMethods
1798
+ method: OPTIONS
1799
+ mod_name: AllowedMethods
1800
+ name: Allowed HTTP methods
1801
+ references: {}
1802
+
1803
+ severity: Informational
1804
+ tags:
1805
+ - http
1806
+ - methods
1807
+ - options
1808
+ url: http://testfire.net/
1809
+ var:
1810
+ variations:
1811
+ - !ruby/object:Arachni::Issue
1812
+ description: The webserver claims that it supports the logged methods.
1813
+ elem: server
1814
+ headers:
1815
+ request:
1816
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
1817
+ User-Agent: Arachni/v0.4.1dev
1818
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
1819
+ response: |
1820
+ HTTP/1.1 200 OK
1821
+ Allow: OPTIONS, TRACE, GET, HEAD
1822
+ Content-Length: 0
1823
+ Server: Microsoft-IIS/6.0
1824
+ Public: OPTIONS, TRACE, GET, HEAD, POST
1825
+ X-Powered-By: ASP.NET
1826
+ Date: Sun, 15 Jul 2012 18:19:31 GMT
1827
+
1828
+
1829
+ id:
1830
+ injected:
1831
+ internal_modname: AllowedMethods
1832
+ method: OPTIONS
1833
+ mod_name: AllowedMethods
1834
+ name: Allowed HTTP methods
1835
+ opts:
1836
+ :element: server
1837
+ :match: OPTIONS, TRACE, GET, HEAD
1838
+ :regexp: ""
1839
+ references: {}
1840
+
1841
+ regexp: ""
1842
+ regexp_match: OPTIONS, TRACE, GET, HEAD
1843
+ response:
1844
+ severity: Informational
1845
+ tags:
1846
+ - http
1847
+ - methods
1848
+ - options
1849
+ url: http://testfire.net/
1850
+ var:
1851
+ variations: []
1852
+
1853
+ verification: false
1854
+ verification: false
1855
+ - !ruby/object:Arachni::Issue
1856
+ description: "The server responded with a non 200 (OK) code. "
1857
+ elem: server
1858
+ internal_modname: InterestingResponses
1859
+ method: GET
1860
+ mod_name: Interesting responses
1861
+ name: Interesting server response.
1862
+ references: {}
1863
+
1864
+ severity: Informational
1865
+ tags:
1866
+ - interesting
1867
+ - response
1868
+ - server
1869
+ url: http://testfire.net/admin/
1870
+ var:
1871
+ variations:
1872
+ - !ruby/object:Arachni::Issue
1873
+ description: "The server responded with a non 200 (OK) code. "
1874
+ elem: server
1875
+ headers:
1876
+ request:
1877
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
1878
+ User-Agent: Arachni/v0.4.1dev
1879
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
1880
+ response: |
1881
+ HTTP/1.1 403 Forbidden
1882
+ Content-Length: 218
1883
+ Content-Type: text/html
1884
+ Server: Microsoft-IIS/6.0
1885
+ X-Powered-By: ASP.NET
1886
+ Date: Sun, 15 Jul 2012 18:19:34 GMT
1887
+
1888
+
1889
+ id: "Code: 403"
1890
+ injected:
1891
+ internal_modname: InterestingResponses
1892
+ method: GET
1893
+ mod_name: Interesting responses
1894
+ name: Interesting server response.
1895
+ opts:
1896
+ :id: "Code: 403"
1897
+ :element: server
1898
+ :regexp: ""
1899
+ references: {}
1900
+
1901
+ regexp: ""
1902
+ regexp_match:
1903
+ response:
1904
+ severity: Informational
1905
+ tags:
1906
+ - interesting
1907
+ - response
1908
+ - server
1909
+ url: http://testfire.net/admin/
1910
+ var:
1911
+ variations: []
1912
+
1913
+ verification: false
1914
+ verification: false
1915
+ - !ruby/object:Arachni::Issue
1916
+ description: "The server responded with a non 200 (OK) code. "
1917
+ elem: server
1918
+ internal_modname: InterestingResponses
1919
+ method: GET
1920
+ mod_name: Interesting responses
1921
+ name: Interesting server response.
1922
+ references: {}
1923
+
1924
+ severity: Informational
1925
+ tags:
1926
+ - interesting
1927
+ - response
1928
+ - server
1929
+ url: http://testfire.net/search.aspx.cs
1930
+ var:
1931
+ variations:
1932
+ - !ruby/object:Arachni::Issue
1933
+ description: "The server responded with a non 200 (OK) code. "
1934
+ elem: server
1935
+ headers:
1936
+ request:
1937
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
1938
+ User-Agent: Arachni/v0.4.1dev
1939
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
1940
+ response: |
1941
+ HTTP/1.1 302 Found
1942
+ Date: Sun, 15 Jul 2012 18:19:45 GMT
1943
+ Server: Microsoft-IIS/6.0
1944
+ X-Powered-By: ASP.NET
1945
+ X-AspNet-Version: 2.0.50727
1946
+ Location: /servererror.aspx?aspxerrorpath=/search.aspx.cs
1947
+ Cache-Control: private
1948
+ Content-Type: text/html; charset=utf-8
1949
+ Content-Length: 172
1950
+
1951
+
1952
+ id: "Code: 302"
1953
+ injected:
1954
+ internal_modname: InterestingResponses
1955
+ method: GET
1956
+ mod_name: Interesting responses
1957
+ name: Interesting server response.
1958
+ opts:
1959
+ :id: "Code: 302"
1960
+ :element: server
1961
+ :regexp: ""
1962
+ references: {}
1963
+
1964
+ regexp: ""
1965
+ regexp_match:
1966
+ response:
1967
+ severity: Informational
1968
+ tags:
1969
+ - interesting
1970
+ - response
1971
+ - server
1972
+ url: http://testfire.net/search.aspx.cs
1973
+ var:
1974
+ variations: []
1975
+
1976
+ verification: false
1977
+ verification: false
1978
+ - !ruby/object:Arachni::Issue
1979
+ description: "The server responded with a non 200 (OK) code. "
1980
+ elem: server
1981
+ internal_modname: InterestingResponses
1982
+ method: GET
1983
+ mod_name: Interesting responses
1984
+ name: Interesting server response.
1985
+ references: {}
1986
+
1987
+ severity: Informational
1988
+ tags:
1989
+ - interesting
1990
+ - response
1991
+ - server
1992
+ url: http://testfire.net/Copy%20of%20search.aspx
1993
+ var:
1994
+ variations:
1995
+ - !ruby/object:Arachni::Issue
1996
+ description: "The server responded with a non 200 (OK) code. "
1997
+ elem: server
1998
+ headers:
1999
+ request:
2000
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
2001
+ User-Agent: Arachni/v0.4.1dev
2002
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
2003
+ response: |
2004
+ HTTP/1.1 302 Found
2005
+ Date: Sun, 15 Jul 2012 18:19:45 GMT
2006
+ Server: Microsoft-IIS/6.0
2007
+ X-Powered-By: ASP.NET
2008
+ X-AspNet-Version: 2.0.50727
2009
+ Location: /notfound.aspx?aspxerrorpath=/Copy%20of%20search.aspx
2010
+ Cache-Control: private
2011
+ Content-Type: text/html; charset=utf-8
2012
+ Content-Length: 182
2013
+
2014
+
2015
+ id: "Code: 302"
2016
+ injected:
2017
+ internal_modname: InterestingResponses
2018
+ method: GET
2019
+ mod_name: Interesting responses
2020
+ name: Interesting server response.
2021
+ opts:
2022
+ :id: "Code: 302"
2023
+ :element: server
2024
+ :regexp: ""
2025
+ references: {}
2026
+
2027
+ regexp: ""
2028
+ regexp_match:
2029
+ response:
2030
+ severity: Informational
2031
+ tags:
2032
+ - interesting
2033
+ - response
2034
+ - server
2035
+ url: http://testfire.net/Copy%20of%20search.aspx
2036
+ var:
2037
+ variations: []
2038
+
2039
+ verification: false
2040
+ verification: false
2041
+ - !ruby/object:Arachni::Issue
2042
+ cwe: "200"
2043
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
2044
+ description: Greps pages for HTML objects.
2045
+ elem: body
2046
+ internal_modname: HTMLObjects
2047
+ method: GET
2048
+ mod_name: HTML objects
2049
+ name: Found an HTML object.
2050
+ references: {}
2051
+
2052
+ severity: Informational
2053
+ tags: []
2054
+
2055
+ url: http://testfire.net/default.aspx
2056
+ var:
2057
+ variations:
2058
+ - !ruby/object:Arachni::Issue
2059
+ cwe: "200"
2060
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
2061
+ description: Greps pages for HTML objects.
2062
+ elem: body
2063
+ headers:
2064
+ request: {}
2065
+
2066
+ response:
2067
+ Date: Sun, 15 Jul 2012 18:19:25 GMT
2068
+ Server: Microsoft-IIS/6.0
2069
+ X-Powered-By: ASP.NET
2070
+ X-Aspnet-Version: 2.0.50727
2071
+ Cache-Control: no-cache
2072
+ Pragma: no-cache
2073
+ Expires: "-1"
2074
+ Content-Type: text/html; charset=utf-8
2075
+ Content-Length: "10452"
2076
+ id:
2077
+ injected:
2078
+ internal_modname: HTMLObjects
2079
+ method: GET
2080
+ mod_name: HTML objects
2081
+ name: Found an HTML object.
2082
+ opts:
2083
+ :regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2084
+ :match: " classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" /"
2085
+ :element: body
2086
+ references: {}
2087
+
2088
+ regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2089
+ regexp_match: " classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" /"
2090
+ response: "\r\n\
2091
+ \r\n\
2092
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
2093
+ \r\n\
2094
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
2095
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
2096
+ \tAltoro Mutual\r\n\
2097
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
2098
+ <body style=\"margin-top:5px;\">\r\n\
2099
+ \r\n\
2100
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
2101
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
2102
+ \t\t <tr>\r\n\
2103
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
2104
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
2105
+ \t\t\t </td>\r\n\
2106
+ \t\t </tr>\r\n\
2107
+ \t\t <tr>\r\n\
2108
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
2109
+ \t\t </tr>\r\n\
2110
+ \t </table>\r\n\
2111
+ \t</form>\r\n\
2112
+ </div>\r\n\
2113
+ \r\n\
2114
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
2115
+ \r\n\
2116
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2117
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2118
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
2119
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
2120
+ <div class=\"fl\" style=\"width: 67%;\">\n\n\
2121
+ <h1>Contact Us</h1>\n\n\
2122
+ <p>Have a question? It's easy to reach us.</p>\n\n\
2123
+ <h2>E-mail</h2>\n\
2124
+ <p>Filling out the <a href=\"feedback.aspx\">online form</a> is the most efficient method of contact.\n\
2125
+ If you are requesting a change to your account, please call the phone number listed below.</p>\n\n\
2126
+ <h2>Phone</h2>\n\
2127
+ <p>To open a new account, please call:<br />\n\
2128
+ 1.888.245.5550<br />\n\
2129
+ 8:00 a.m. - 6:00 p.m., Eastern Time, Monday - Friday</p>\n\n\
2130
+ <p>For assistance with your account, please call:<br />\n\
2131
+ 1.613.599.3888<br />\n\
2132
+ 24-hour touch-tone banking information is available 7 days a week.</p>\n\n\
2133
+ <h2>Mail</h2>\n\
2134
+ <p>To contact us by mail, you may send inquiries to:<br />\n\
2135
+ Altoro Mutual<br />\n\
2136
+ Altoro Mutual Tower<br />\n\
2137
+ Anywhere, MA </p>\n\n\n\
2138
+ <h2>E-mail Security</h2>\n\
2139
+ <p>Any inquiry you send to Altoro Mutual via our Contact Us page uses Secure Socket Layer (SSL) encryption. SSL helps to ensure that your personal information remains confidential.</p>\n\n\
2140
+ <p>To take advantage of SSL, however, you must have an SSL-compatible browser. Altoro Mutual recommends you use the following browsers:</p>\n\
2141
+ <ul>\n <li><b>Windows and Unix operating systems:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.01 or later.</li>\n <li><b>Macintosh:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.5 or later.</li>\n\
2142
+ </ul>\n\
2143
+ <p>Go to <a title=\"Netscape\" onclick=\"window.open('disclaimer.htm?url=http://www.netscape.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.netscape.com\" target=\"_blank\">Netscape</a> or <a title=\"Microsoft\" onclick=\"window.open('disclaimer.htm?url=http://www.microsoft.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.microsoft.com\" target=\"_blank\">Microsoft</a> for downloads.</p>\n\n\n\
2144
+ <h2>Mail Subscription</h2>\n\
2145
+ <p>Altoro Mutual often introduces new and exciting promotions. We encourage all visitors to subscribe to our mailing list to receive these incredible offers.<br />\n <div class=\"cc\" style=\"text-align:center;border:#5811B0 1px solid;\">\n <object classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" />\n </object>\n </div>\n\
2146
+ </p>\n\n\
2147
+ <br /><br />\n\n\
2148
+ </div>\n\n\
2149
+ <div class=\"flp\" style=\"width: 150px;\">\n\n\
2150
+ <img src=\"images/inside6.jpg\" alt=\"Contact Altoro For all your needs\"><br />\n\n\
2151
+ <span class=\"credit\">\n\
2152
+ Altoro Mutual is headquartered at the Altoro Mutual Tower in Anywhere, MA.\n\
2153
+ </span>\n\n\
2154
+ </div>\n\
2155
+ </span>\r\n\
2156
+ \r\n </td>\r\n </tr>\r\n\
2157
+ </table>\r\n\
2158
+ \r\n\
2159
+ \r\n\
2160
+ </div>\r\n\
2161
+ \r\n\
2162
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
2163
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
2164
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
2165
+ </div>\r\n\
2166
+ \r\n\
2167
+ </body>\r\n\
2168
+ </html>"
2169
+ severity: Informational
2170
+ tags: []
2171
+
2172
+ url: http://testfire.net/default.aspx
2173
+ var:
2174
+ variations: []
2175
+
2176
+ verification: false
2177
+ - !ruby/object:Arachni::Issue
2178
+ cwe: "200"
2179
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
2180
+ description: Greps pages for HTML objects.
2181
+ elem: body
2182
+ headers:
2183
+ request: {}
2184
+
2185
+ response:
2186
+ Date: Sun, 15 Jul 2012 18:19:25 GMT
2187
+ Server: Microsoft-IIS/6.0
2188
+ X-Powered-By: ASP.NET
2189
+ X-Aspnet-Version: 2.0.50727
2190
+ Cache-Control: no-cache
2191
+ Pragma: no-cache
2192
+ Expires: "-1"
2193
+ Content-Type: text/html; charset=utf-8
2194
+ Content-Length: "10452"
2195
+ id:
2196
+ injected:
2197
+ method: GET
2198
+ mod_name: HTML objects
2199
+ name: Found an HTML object.
2200
+ opts:
2201
+ :regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2202
+ :match: "\n "
2203
+ :element: body
2204
+ references: {}
2205
+
2206
+ regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2207
+ regexp_match: "\n "
2208
+ response: "\r\n\
2209
+ \r\n\
2210
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
2211
+ \r\n\
2212
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
2213
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
2214
+ \tAltoro Mutual\r\n\
2215
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
2216
+ <body style=\"margin-top:5px;\">\r\n\
2217
+ \r\n\
2218
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
2219
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
2220
+ \t\t <tr>\r\n\
2221
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
2222
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
2223
+ \t\t\t </td>\r\n\
2224
+ \t\t </tr>\r\n\
2225
+ \t\t <tr>\r\n\
2226
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
2227
+ \t\t </tr>\r\n\
2228
+ \t </table>\r\n\
2229
+ \t</form>\r\n\
2230
+ </div>\r\n\
2231
+ \r\n\
2232
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
2233
+ \r\n\
2234
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2235
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2236
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
2237
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
2238
+ <div class=\"fl\" style=\"width: 67%;\">\n\n\
2239
+ <h1>Contact Us</h1>\n\n\
2240
+ <p>Have a question? It's easy to reach us.</p>\n\n\
2241
+ <h2>E-mail</h2>\n\
2242
+ <p>Filling out the <a href=\"feedback.aspx\">online form</a> is the most efficient method of contact.\n\
2243
+ If you are requesting a change to your account, please call the phone number listed below.</p>\n\n\
2244
+ <h2>Phone</h2>\n\
2245
+ <p>To open a new account, please call:<br />\n\
2246
+ 1.888.245.5550<br />\n\
2247
+ 8:00 a.m. - 6:00 p.m., Eastern Time, Monday - Friday</p>\n\n\
2248
+ <p>For assistance with your account, please call:<br />\n\
2249
+ 1.613.599.3888<br />\n\
2250
+ 24-hour touch-tone banking information is available 7 days a week.</p>\n\n\
2251
+ <h2>Mail</h2>\n\
2252
+ <p>To contact us by mail, you may send inquiries to:<br />\n\
2253
+ Altoro Mutual<br />\n\
2254
+ Altoro Mutual Tower<br />\n\
2255
+ Anywhere, MA </p>\n\n\n\
2256
+ <h2>E-mail Security</h2>\n\
2257
+ <p>Any inquiry you send to Altoro Mutual via our Contact Us page uses Secure Socket Layer (SSL) encryption. SSL helps to ensure that your personal information remains confidential.</p>\n\n\
2258
+ <p>To take advantage of SSL, however, you must have an SSL-compatible browser. Altoro Mutual recommends you use the following browsers:</p>\n\
2259
+ <ul>\n <li><b>Windows and Unix operating systems:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.01 or later.</li>\n <li><b>Macintosh:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.5 or later.</li>\n\
2260
+ </ul>\n\
2261
+ <p>Go to <a title=\"Netscape\" onclick=\"window.open('disclaimer.htm?url=http://www.netscape.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.netscape.com\" target=\"_blank\">Netscape</a> or <a title=\"Microsoft\" onclick=\"window.open('disclaimer.htm?url=http://www.microsoft.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.microsoft.com\" target=\"_blank\">Microsoft</a> for downloads.</p>\n\n\n\
2262
+ <h2>Mail Subscription</h2>\n\
2263
+ <p>Altoro Mutual often introduces new and exciting promotions. We encourage all visitors to subscribe to our mailing list to receive these incredible offers.<br />\n <div class=\"cc\" style=\"text-align:center;border:#5811B0 1px solid;\">\n <object classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" />\n </object>\n </div>\n\
2264
+ </p>\n\n\
2265
+ <br /><br />\n\n\
2266
+ </div>\n\n\
2267
+ <div class=\"flp\" style=\"width: 150px;\">\n\n\
2268
+ <img src=\"images/inside6.jpg\" alt=\"Contact Altoro For all your needs\"><br />\n\n\
2269
+ <span class=\"credit\">\n\
2270
+ Altoro Mutual is headquartered at the Altoro Mutual Tower in Anywhere, MA.\n\
2271
+ </span>\n\n\
2272
+ </div>\n\
2273
+ </span>\r\n\
2274
+ \r\n </td>\r\n </tr>\r\n\
2275
+ </table>\r\n\
2276
+ \r\n\
2277
+ \r\n\
2278
+ </div>\r\n\
2279
+ \r\n\
2280
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
2281
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
2282
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
2283
+ </div>\r\n\
2284
+ \r\n\
2285
+ </body>\r\n\
2286
+ </html>"
2287
+ severity: Informational
2288
+ tags: []
2289
+
2290
+ url: http://testfire.net/default.aspx
2291
+ var:
2292
+ verification: false
2293
+ - !ruby/object:Arachni::Issue
2294
+ cwe: "200"
2295
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
2296
+ description: Greps pages for HTML objects.
2297
+ elem: body
2298
+ headers:
2299
+ request: {}
2300
+
2301
+ response:
2302
+ Date: Sun, 15 Jul 2012 18:23:24 GMT
2303
+ Server: Microsoft-IIS/6.0
2304
+ X-Powered-By: ASP.NET
2305
+ X-Aspnet-Version: 2.0.50727
2306
+ Cache-Control: no-cache
2307
+ Pragma: no-cache
2308
+ Expires: "-1"
2309
+ Content-Type: text/html; charset=utf-8
2310
+ Content-Length: "10452"
2311
+ id:
2312
+ injected:
2313
+ method: GET
2314
+ mod_name: HTML objects
2315
+ name: Found an HTML object.
2316
+ opts:
2317
+ :regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2318
+ :match: " classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" /"
2319
+ :element: body
2320
+ references: {}
2321
+
2322
+ regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2323
+ regexp_match: " classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" /"
2324
+ response: "\r\n\
2325
+ \r\n\
2326
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
2327
+ \r\n\
2328
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
2329
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
2330
+ \tAltoro Mutual\r\n\
2331
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
2332
+ <body style=\"margin-top:5px;\">\r\n\
2333
+ \r\n\
2334
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
2335
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
2336
+ \t\t <tr>\r\n\
2337
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
2338
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
2339
+ \t\t\t </td>\r\n\
2340
+ \t\t </tr>\r\n\
2341
+ \t\t <tr>\r\n\
2342
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
2343
+ \t\t </tr>\r\n\
2344
+ \t </table>\r\n\
2345
+ \t</form>\r\n\
2346
+ </div>\r\n\
2347
+ \r\n\
2348
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
2349
+ \r\n\
2350
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2351
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2352
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
2353
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
2354
+ <div class=\"fl\" style=\"width: 67%;\">\n\n\
2355
+ <h1>Contact Us</h1>\n\n\
2356
+ <p>Have a question? It's easy to reach us.</p>\n\n\
2357
+ <h2>E-mail</h2>\n\
2358
+ <p>Filling out the <a href=\"feedback.aspx\">online form</a> is the most efficient method of contact.\n\
2359
+ If you are requesting a change to your account, please call the phone number listed below.</p>\n\n\
2360
+ <h2>Phone</h2>\n\
2361
+ <p>To open a new account, please call:<br />\n\
2362
+ 1.888.245.5550<br />\n\
2363
+ 8:00 a.m. - 6:00 p.m., Eastern Time, Monday - Friday</p>\n\n\
2364
+ <p>For assistance with your account, please call:<br />\n\
2365
+ 1.613.599.3888<br />\n\
2366
+ 24-hour touch-tone banking information is available 7 days a week.</p>\n\n\
2367
+ <h2>Mail</h2>\n\
2368
+ <p>To contact us by mail, you may send inquiries to:<br />\n\
2369
+ Altoro Mutual<br />\n\
2370
+ Altoro Mutual Tower<br />\n\
2371
+ Anywhere, MA </p>\n\n\n\
2372
+ <h2>E-mail Security</h2>\n\
2373
+ <p>Any inquiry you send to Altoro Mutual via our Contact Us page uses Secure Socket Layer (SSL) encryption. SSL helps to ensure that your personal information remains confidential.</p>\n\n\
2374
+ <p>To take advantage of SSL, however, you must have an SSL-compatible browser. Altoro Mutual recommends you use the following browsers:</p>\n\
2375
+ <ul>\n <li><b>Windows and Unix operating systems:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.01 or later.</li>\n <li><b>Macintosh:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.5 or later.</li>\n\
2376
+ </ul>\n\
2377
+ <p>Go to <a title=\"Netscape\" onclick=\"window.open('disclaimer.htm?url=http://www.netscape.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.netscape.com\" target=\"_blank\">Netscape</a> or <a title=\"Microsoft\" onclick=\"window.open('disclaimer.htm?url=http://www.microsoft.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.microsoft.com\" target=\"_blank\">Microsoft</a> for downloads.</p>\n\n\n\
2378
+ <h2>Mail Subscription</h2>\n\
2379
+ <p>Altoro Mutual often introduces new and exciting promotions. We encourage all visitors to subscribe to our mailing list to receive these incredible offers.<br />\n <div class=\"cc\" style=\"text-align:center;border:#5811B0 1px solid;\">\n <object classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" />\n </object>\n </div>\n\
2380
+ </p>\n\n\
2381
+ <br /><br />\n\n\
2382
+ </div>\n\n\
2383
+ <div class=\"flp\" style=\"width: 150px;\">\n\n\
2384
+ <img src=\"images/inside6.jpg\" alt=\"Contact Altoro For all your needs\"><br />\n\n\
2385
+ <span class=\"credit\">\n\
2386
+ Altoro Mutual is headquartered at the Altoro Mutual Tower in Anywhere, MA.\n\
2387
+ </span>\n\n\
2388
+ </div>\n\
2389
+ </span>\r\n\
2390
+ \r\n </td>\r\n </tr>\r\n\
2391
+ </table>\r\n\
2392
+ \r\n\
2393
+ \r\n\
2394
+ </div>\r\n\
2395
+ \r\n\
2396
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
2397
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
2398
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
2399
+ </div>\r\n\
2400
+ \r\n\
2401
+ </body>\r\n\
2402
+ </html>"
2403
+ severity: Informational
2404
+ tags: []
2405
+
2406
+ url: http://testfire.net/default.aspx
2407
+ var:
2408
+ verification: false
2409
+ - !ruby/object:Arachni::Issue
2410
+ cwe: "200"
2411
+ cwe_url: http://cwe.mitre.org/data/definitions/200.html
2412
+ description: Greps pages for HTML objects.
2413
+ elem: body
2414
+ headers:
2415
+ request: {}
2416
+
2417
+ response:
2418
+ Date: Sun, 15 Jul 2012 18:23:24 GMT
2419
+ Server: Microsoft-IIS/6.0
2420
+ X-Powered-By: ASP.NET
2421
+ X-Aspnet-Version: 2.0.50727
2422
+ Cache-Control: no-cache
2423
+ Pragma: no-cache
2424
+ Expires: "-1"
2425
+ Content-Type: text/html; charset=utf-8
2426
+ Content-Length: "10452"
2427
+ id:
2428
+ injected:
2429
+ method: GET
2430
+ mod_name: HTML objects
2431
+ name: Found an HTML object.
2432
+ opts:
2433
+ :regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2434
+ :match: "\n "
2435
+ :element: body
2436
+ references: {}
2437
+
2438
+ regexp: (?mi-x:<object(.*)>(.*)<\/object>)
2439
+ regexp_match: "\n "
2440
+ response: "\r\n\
2441
+ \r\n\
2442
+ <!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">\r\n\
2443
+ \r\n\
2444
+ <html xmlns=\"http://www.w3.org/1999/xhtml\" xml:lang=\"en\" >\r\n\
2445
+ <head id=\"_ctl0__ctl0_head\"><title>\r\n\
2446
+ \tAltoro Mutual\r\n\
2447
+ </title><meta http-equiv=\"Content-Type\" content=\"text/html; charset=iso-8859-1\"><link href=\"style.css\" rel=\"stylesheet\" type=\"text/css\" /><meta name=\"description\" content=\"Altoro Mutual offers a broad range of commercial, private, retail and mortgage banking services to small and middle-market businesses and individuals.\"></head>\r\n\
2448
+ <body style=\"margin-top:5px;\">\r\n\
2449
+ \r\n\
2450
+ <div id=\"header\" style=\"margin-bottom:5px; width: 99%;\">\r\n <form id=\"frmSearch\" method=\"get\" action=\"/search.aspx\">\r\n\
2451
+ \t <table width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">\r\n\
2452
+ \t\t <tr>\r\n\
2453
+ \t\t <td rowspan=\"2\"><a id=\"_ctl0__ctl0_HyperLink1\" href=\"default.aspx\"><img src=\"images/logo.gif\" border=\"0\" /></a></td>\r\n\
2454
+ \t\t\t <td align=\"right\" valign=\"top\">\r\n \t\t\t <a id=\"_ctl0__ctl0_LoginLink\" title=\"It does not appear that you have properly authenticated yourself. Please click here to sign in.\" href=\"bank/login.aspx\"><b><font color=\"Red\">Sign In</font></b></a> | <a id=\"_ctl0__ctl0_HyperLink3\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a> | <a id=\"_ctl0__ctl0_HyperLink4\" href=\"feedback.aspx\">Feedback</a> | <label for=\"txtSearch\">Search</label>\r\n <input type=\"text\" name=\"txtSearch\" id=\"txtSearch\" accesskey=\"S\" />\r\n <input type=\"submit\" value=\"Go\" />\r\n\
2455
+ \t\t\t </td>\r\n\
2456
+ \t\t </tr>\r\n\
2457
+ \t\t <tr>\r\n\
2458
+ \t\t\t <td align=\"right\" style=\"background-image:url(/images/gradient.jpg);padding:0px;margin:0px;\"><img id=\"_ctl0__ctl0_Image1\" src=\"images/header_pic.jpg\" border=\"0\" height=\"60\" width=\"354\" /></td>\r\n\
2459
+ \t\t </tr>\r\n\
2460
+ \t </table>\r\n\
2461
+ \t</form>\r\n\
2462
+ </div>\r\n\
2463
+ \r\n\
2464
+ <div id=\"wrapper\" style=\"width: 99%;\">\r\n \r\n\
2465
+ \r\n\
2466
+ <table cellspacing=\"0\" width=\"100%\">\r\n <tr>\r\n <td width=\"25%\" class=\"bt br bb\"><div id=\"Header1\"><img id=\"_ctl0__ctl0_Content_Image1\" src=\"images/pf_lock.gif\" alt=\"Secure Login\" align=\"absbottom\" border=\"0\" height=\"14\" width=\"12\" /> &nbsp; <a id=\"_ctl0__ctl0_Content_AccountLink\" title=\"You do not appear to have authenticated yourself with the application. Click here to enter your valid username and password.\" class=\"focus\" href=\"bank/login.aspx\">ONLINE BANKING LOGIN</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header2\"><a id=\"_ctl0__ctl0_Content_LinkHeader2\" class=\"focus\" href=\"default.aspx?content=personal.htm\">PERSONAL</a></div></td>\r\n <td width=\"25%\" class=\"cc bt br bb\"><div id=\"Header3\"><a id=\"_ctl0__ctl0_Content_LinkHeader3\" class=\"focus\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a></div></td>\r\n <td width=\"25%\" class=\"cc bt bb\"><div id=\"Header4\"><a id=\"_ctl0__ctl0_Content_LinkHeader4\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a></div></td>\r\n </tr>\r\n <tr>\r\n <td valign=\"top\" class=\"cc br bb\">\r\n <br style=\"line-height: 10px;\"/>\r\n <a id=\"_ctl0__ctl0_Content_CatLink1\" class=\"subheader\" href=\"default.aspx?content=personal.htm\">PERSONAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink1\" href=\"default.aspx?content=personal_deposit.htm\">Deposit Product</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink2\" href=\"default.aspx?content=personal_checking.htm\">Checking</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink3\" href=\"default.aspx?content=personal_loans.htm\">Loan Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink4\" href=\"default.aspx?content=personal_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink5\" href=\"default.aspx?content=personal_investments.htm\">Investments &amp; Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink6\" href=\"default.aspx?content=personal_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2467
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink2\" class=\"subheader\" href=\"default.aspx?content=business.htm\">SMALL BUSINESS</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink7\" href=\"default.aspx?content=business_deposit.htm\">Deposit Products</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink8\" href=\"default.aspx?content=business_lending.htm\">Lending Services</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink9\" href=\"default.aspx?content=business_cards.htm\">Cards</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink10\" href=\"default.aspx?content=business_insurance.htm\">Insurance</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink11\" href=\"default.aspx?content=business_retirement.htm\">Retirement</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink12\" href=\"default.aspx?content=business_other.htm\">Other Services</a></li>\r\n </ul>\r\n\
2468
+ \r\n <a id=\"_ctl0__ctl0_Content_CatLink3\" class=\"focus\" href=\"default.aspx?content=inside.htm\">INSIDE ALTORO MUTUAL</a>\r\n <ul class=\"sidebar\">\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink13\" href=\"default.aspx?content=inside_about.htm\">About Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink14\" href=\"default.aspx?content=inside_contact.htm\">Contact Us</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink15\" href=\"cgi.exe\">Locations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink16\" href=\"default.aspx?content=inside_investor.htm\">Investor Relations</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink17\" href=\"default.aspx?content=inside_press.htm\">Press Room</a></li>\r\n <li><a id=\"_ctl0__ctl0_Content_MenuHyperLink18\" href=\"default.aspx?content=inside_careers.htm\">Careers</a></li>\r\n </ul>\r\n </td>\r\n <td valign=\"top\" colspan=\"3\" class=\"bb\">\r\n\
2469
+ \r\n <span id=\"_ctl0__ctl0_Content_Main_lblContent\">\n\
2470
+ <div class=\"fl\" style=\"width: 67%;\">\n\n\
2471
+ <h1>Contact Us</h1>\n\n\
2472
+ <p>Have a question? It's easy to reach us.</p>\n\n\
2473
+ <h2>E-mail</h2>\n\
2474
+ <p>Filling out the <a href=\"feedback.aspx\">online form</a> is the most efficient method of contact.\n\
2475
+ If you are requesting a change to your account, please call the phone number listed below.</p>\n\n\
2476
+ <h2>Phone</h2>\n\
2477
+ <p>To open a new account, please call:<br />\n\
2478
+ 1.888.245.5550<br />\n\
2479
+ 8:00 a.m. - 6:00 p.m., Eastern Time, Monday - Friday</p>\n\n\
2480
+ <p>For assistance with your account, please call:<br />\n\
2481
+ 1.613.599.3888<br />\n\
2482
+ 24-hour touch-tone banking information is available 7 days a week.</p>\n\n\
2483
+ <h2>Mail</h2>\n\
2484
+ <p>To contact us by mail, you may send inquiries to:<br />\n\
2485
+ Altoro Mutual<br />\n\
2486
+ Altoro Mutual Tower<br />\n\
2487
+ Anywhere, MA </p>\n\n\n\
2488
+ <h2>E-mail Security</h2>\n\
2489
+ <p>Any inquiry you send to Altoro Mutual via our Contact Us page uses Secure Socket Layer (SSL) encryption. SSL helps to ensure that your personal information remains confidential.</p>\n\n\
2490
+ <p>To take advantage of SSL, however, you must have an SSL-compatible browser. Altoro Mutual recommends you use the following browsers:</p>\n\
2491
+ <ul>\n <li><b>Windows and Unix operating systems:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.01 or later.</li>\n <li><b>Macintosh:</b> Netscape Navigator 4.08 or later, Netscape Communicator 4.7 or later, and Microsoft Internet Explorer 4.5 or later.</li>\n\
2492
+ </ul>\n\
2493
+ <p>Go to <a title=\"Netscape\" onclick=\"window.open('disclaimer.htm?url=http://www.netscape.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.netscape.com\" target=\"_blank\">Netscape</a> or <a title=\"Microsoft\" onclick=\"window.open('disclaimer.htm?url=http://www.microsoft.com', '_blank', 'status=no,location=no,menubar=no,resizable=no,scrollbars=no,toolbar=no,width=450,height=200'); return false;\" href=\"disclaimer.htm?url=http://www.microsoft.com\" target=\"_blank\">Microsoft</a> for downloads.</p>\n\n\n\
2494
+ <h2>Mail Subscription</h2>\n\
2495
+ <p>Altoro Mutual often introduces new and exciting promotions. We encourage all visitors to subscribe to our mailing list to receive these incredible offers.<br />\n <div class=\"cc\" style=\"text-align:center;border:#5811B0 1px solid;\">\n <object classid=\"clsid:d27cdb6e-ae6d-11cf-96b8-444553540000\" codebase=\"http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,0,0\" width=\"125\" height=\"50\" id=\"subscribe\" align=\"middle\">\n <param name=\"allowScriptAccess\" value=\"sameDomain\" />\n\n <param name=\"movie\" value=\"subscribe.swf\" />\n <param name=\"quality\" value=\"high\" />\n <param name=\"bgcolor\" value=\"#ffffff\" />\n <embed src=\"subscribe.swf\" quality=\"high\" bgcolor=\"#ffffff\" width=\"125\" height=\"50\" name=\"subscribe\" align=\"middle\" allowScriptAccess=\"sameDomain\" type=\"application/x-shockwave-flash\" pluginspage=\"http://www.macromedia.com/go/getflashplayer\" />\n </object>\n </div>\n\
2496
+ </p>\n\n\
2497
+ <br /><br />\n\n\
2498
+ </div>\n\n\
2499
+ <div class=\"flp\" style=\"width: 150px;\">\n\n\
2500
+ <img src=\"images/inside6.jpg\" alt=\"Contact Altoro For all your needs\"><br />\n\n\
2501
+ <span class=\"credit\">\n\
2502
+ Altoro Mutual is headquartered at the Altoro Mutual Tower in Anywhere, MA.\n\
2503
+ </span>\n\n\
2504
+ </div>\n\
2505
+ </span>\r\n\
2506
+ \r\n </td>\r\n </tr>\r\n\
2507
+ </table>\r\n\
2508
+ \r\n\
2509
+ \r\n\
2510
+ </div>\r\n\
2511
+ \r\n\
2512
+ <div id=\"footer\" style=\"width: 99%;\">\r\n <a id=\"_ctl0__ctl0_HyperLink5\" href=\"default.aspx?content=privacy.htm\">Privacy Policy</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n <a id=\"_ctl0__ctl0_HyperLink6\" href=\"default.aspx?content=security.htm\">Security Statement</a>\r\n &nbsp;&nbsp;|&nbsp;&nbsp;\r\n &copy; 2012 Altoro Mutual, Inc.\r\n\
2513
+ \r\n <div class=\"disclaimer\">\r\n The Altoro Mutual website is published by Watchfire, Inc. for the sole purpose of\r\n demonstrating the effectiveness of Watchfire products in detecting web application\r\n vulnerabilities and website defects. This site is not a real banking site. Similarities,\r\n if any, to third party products and/or websites are purely coincidental. This site is\r\n provided \"as is\" without warranty of any kind, either express or implied. Watchfire does\r\n not assume any risk in relation to your use of this website. For additional Terms of Use,\r\n please go to <a id=\"_ctl0__ctl0_HyperLink7\" href=\"http://www.watchfire.com/statements/terms.aspx\">http://www.watchfire.com/statements/terms.aspx</a>.<br /><br />\r\n\
2514
+ \r\n Copyright &copy; 2012, Watchfire Corporation, All rights reserved.\r\n </div>\r\n\
2515
+ </div>\r\n\
2516
+ \r\n\
2517
+ </body>\r\n\
2518
+ </html>"
2519
+ severity: Informational
2520
+ tags: []
2521
+
2522
+ url: http://testfire.net/default.aspx
2523
+ var:
2524
+ verification: false
2525
+ verification: false
2526
+ - !ruby/object:Arachni::Issue
2527
+ description: "The server responded with a non 200 (OK) code. "
2528
+ elem: server
2529
+ internal_modname: InterestingResponses
2530
+ method: POST
2531
+ mod_name: Interesting responses
2532
+ name: Interesting server response.
2533
+ references: {}
2534
+
2535
+ severity: Informational
2536
+ tags:
2537
+ - interesting
2538
+ - response
2539
+ - server
2540
+ url: http://testfire.net/bank/login.aspx
2541
+ var:
2542
+ variations:
2543
+ - !ruby/object:Arachni::Issue
2544
+ description: "The server responded with a non 200 (OK) code. "
2545
+ elem: server
2546
+ headers:
2547
+ request:
2548
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
2549
+ User-Agent: Arachni/v0.4.1dev
2550
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
2551
+ response: |
2552
+ HTTP/1.1 500 Internal Server Error
2553
+ Connection: close
2554
+ Date: Sun, 15 Jul 2012 18:21:40 GMT
2555
+ Server: Microsoft-IIS/6.0
2556
+ X-Powered-By: ASP.NET
2557
+ X-AspNet-Version: 2.0.50727
2558
+ Cache-Control: no-cache
2559
+ Pragma: no-cache
2560
+ Expires: -1
2561
+ Content-Type: text/html; charset=utf-8
2562
+
2563
+
2564
+ id: "Code: 500"
2565
+ injected:
2566
+ internal_modname: InterestingResponses
2567
+ method: POST
2568
+ mod_name: Interesting responses
2569
+ name: Interesting server response.
2570
+ opts:
2571
+ :id: "Code: 500"
2572
+ :element: server
2573
+ :regexp: ""
2574
+ references: {}
2575
+
2576
+ regexp: ""
2577
+ regexp_match:
2578
+ response:
2579
+ severity: Informational
2580
+ tags:
2581
+ - interesting
2582
+ - response
2583
+ - server
2584
+ url: http://testfire.net/bank/login.aspx
2585
+ var:
2586
+ variations: []
2587
+
2588
+ verification: false
2589
+ verification: false
2590
+ - !ruby/object:Arachni::Issue
2591
+ description: "The server responded with a non 200 (OK) code. "
2592
+ elem: server
2593
+ internal_modname: InterestingResponses
2594
+ method: GET
2595
+ mod_name: Interesting responses
2596
+ name: Interesting server response.
2597
+ references: {}
2598
+
2599
+ severity: Informational
2600
+ tags:
2601
+ - interesting
2602
+ - response
2603
+ - server
2604
+ url: http://testfire.net/bank/members/
2605
+ var:
2606
+ variations:
2607
+ - !ruby/object:Arachni::Issue
2608
+ description: "The server responded with a non 200 (OK) code. "
2609
+ elem: server
2610
+ headers:
2611
+ request:
2612
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
2613
+ User-Agent: Arachni/v0.4.1dev
2614
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
2615
+ response: |
2616
+ HTTP/1.1 401 Unauthorized
2617
+ Content-Length: 1656
2618
+ Content-Type: text/html
2619
+ Server: Microsoft-IIS/6.0
2620
+ WWW-Authenticate: Basic realm="testfire.net"
2621
+ X-Powered-By: ASP.NET
2622
+ Date: Sun, 15 Jul 2012 18:22:42 GMT
2623
+
2624
+
2625
+ id: "Code: 401"
2626
+ injected:
2627
+ internal_modname: InterestingResponses
2628
+ method: GET
2629
+ mod_name: Interesting responses
2630
+ name: Interesting server response.
2631
+ opts:
2632
+ :id: "Code: 401"
2633
+ :element: server
2634
+ :regexp: ""
2635
+ references: {}
2636
+
2637
+ regexp: ""
2638
+ regexp_match:
2639
+ response:
2640
+ severity: Informational
2641
+ tags:
2642
+ - interesting
2643
+ - response
2644
+ - server
2645
+ url: http://testfire.net/bank/members/
2646
+ var:
2647
+ variations: []
2648
+
2649
+ verification: false
2650
+ verification: false
2651
+ - !ruby/object:Arachni::Issue
2652
+ description: "The server responded with a non 200 (OK) code. "
2653
+ elem: server
2654
+ internal_modname: InterestingResponses
2655
+ method: GET
2656
+ mod_name: Interesting responses
2657
+ name: Interesting server response.
2658
+ references: {}
2659
+
2660
+ severity: Informational
2661
+ tags:
2662
+ - interesting
2663
+ - response
2664
+ - server
2665
+ url: http://testfire.net/bank/login.aspx.cs
2666
+ var:
2667
+ variations:
2668
+ - !ruby/object:Arachni::Issue
2669
+ description: "The server responded with a non 200 (OK) code. "
2670
+ elem: server
2671
+ headers:
2672
+ request:
2673
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
2674
+ User-Agent: Arachni/v0.4.1dev
2675
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
2676
+ response: |
2677
+ HTTP/1.1 302 Found
2678
+ Date: Sun, 15 Jul 2012 18:22:43 GMT
2679
+ Server: Microsoft-IIS/6.0
2680
+ X-Powered-By: ASP.NET
2681
+ X-AspNet-Version: 2.0.50727
2682
+ Location: /servererror.aspx?aspxerrorpath=/bank/login.aspx.cs
2683
+ Cache-Control: private
2684
+ Content-Type: text/html; charset=utf-8
2685
+ Content-Length: 178
2686
+
2687
+
2688
+ id: "Code: 302"
2689
+ injected:
2690
+ internal_modname: InterestingResponses
2691
+ method: GET
2692
+ mod_name: Interesting responses
2693
+ name: Interesting server response.
2694
+ opts:
2695
+ :id: "Code: 302"
2696
+ :element: server
2697
+ :regexp: ""
2698
+ references: {}
2699
+
2700
+ regexp: ""
2701
+ regexp_match:
2702
+ response:
2703
+ severity: Informational
2704
+ tags:
2705
+ - interesting
2706
+ - response
2707
+ - server
2708
+ url: http://testfire.net/bank/login.aspx.cs
2709
+ var:
2710
+ variations: []
2711
+
2712
+ verification: false
2713
+ verification: false
2714
+ - !ruby/object:Arachni::Issue
2715
+ description: "The server responded with a non 200 (OK) code. "
2716
+ elem: server
2717
+ internal_modname: InterestingResponses
2718
+ method: GET
2719
+ mod_name: Interesting responses
2720
+ name: Interesting server response.
2721
+ references: {}
2722
+
2723
+ severity: Informational
2724
+ tags:
2725
+ - interesting
2726
+ - response
2727
+ - server
2728
+ url: http://testfire.net/bank/Copy%20of%20login.aspx
2729
+ var:
2730
+ variations:
2731
+ - !ruby/object:Arachni::Issue
2732
+ description: "The server responded with a non 200 (OK) code. "
2733
+ elem: server
2734
+ headers:
2735
+ request:
2736
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
2737
+ User-Agent: Arachni/v0.4.1dev
2738
+ Cookie: cookiename=cookieval;cookiename2=cookieval2;ASP.NET_SessionId=qz0azzio1wni3b45teryv4as;amSessionId=131836126604
2739
+ response: |
2740
+ HTTP/1.1 302 Found
2741
+ Date: Sun, 15 Jul 2012 18:22:43 GMT
2742
+ Server: Microsoft-IIS/6.0
2743
+ X-Powered-By: ASP.NET
2744
+ X-AspNet-Version: 2.0.50727
2745
+ Location: /notfound.aspx?aspxerrorpath=/bank/Copy%20of%20login.aspx
2746
+ Cache-Control: private
2747
+ Content-Type: text/html; charset=utf-8
2748
+ Content-Length: 188
2749
+
2750
+
2751
+ id: "Code: 302"
2752
+ injected:
2753
+ internal_modname: InterestingResponses
2754
+ method: GET
2755
+ mod_name: Interesting responses
2756
+ name: Interesting server response.
2757
+ opts:
2758
+ :id: "Code: 302"
2759
+ :element: server
2760
+ :regexp: ""
2761
+ references: {}
2762
+
2763
+ regexp: ""
2764
+ regexp_match:
2765
+ response:
2766
+ severity: Informational
2767
+ tags:
2768
+ - interesting
2769
+ - response
2770
+ - server
2771
+ url: http://testfire.net/bank/Copy%20of%20login.aspx
2772
+ var:
2773
+ variations: []
2774
+
2775
+ verification: false
2776
+ verification: false
2777
+ options:
2778
+ dir:
2779
+ root: /home/zapotek/workspace/arachni/
2780
+ gfx: /home/zapotek/workspace/arachni/gfx/
2781
+ conf: /home/zapotek/workspace/arachni/conf/
2782
+ logs: /home/zapotek/workspace/arachni/logs/
2783
+ data: /home/zapotek/workspace/arachni/data/
2784
+ modules: /home/zapotek/workspace/arachni/modules/
2785
+ reports: /home/zapotek/workspace/arachni/reports/
2786
+ plugins: /home/zapotek/workspace/arachni/plugins/
2787
+ path_extractors: /home/zapotek/workspace/arachni/path_extractors/
2788
+ lib: /home/zapotek/workspace/arachni/lib/arachni/
2789
+ mixins: /home/zapotek/workspace/arachni/lib/arachni/mixins/
2790
+ arachni: /home/zapotek/workspace/arachni/lib/arachni
2791
+ datastore: {}
2792
+
2793
+ redundant: {}
2794
+
2795
+ obey_robots_txt: false
2796
+ depth_limit: -1
2797
+ link_count_limit: -1
2798
+ redirect_limit: 20
2799
+ lsmod: []
2800
+
2801
+ lsrep: []
2802
+
2803
+ http_req_limit: 20
2804
+ mods:
2805
+ - code_injection
2806
+ - path_traversal
2807
+ - sqli_blind_rdiff
2808
+ - xss_uri
2809
+ - ldapi
2810
+ - rfi
2811
+ - response_splitting
2812
+ - os_cmd_injection
2813
+ - os_cmd_injection_timing
2814
+ - sqli_blind_timing
2815
+ - xpath
2816
+ - csrf
2817
+ - code_injection_timing
2818
+ - xss
2819
+ - trainer
2820
+ - xss_tag
2821
+ - xss_script_tag
2822
+ - sqli
2823
+ - unvalidated_redirect
2824
+ - xss_path
2825
+ - xss_event
2826
+ - xst
2827
+ - htaccess_limit
2828
+ - http_put
2829
+ - webdav
2830
+ - allowed_methods
2831
+ - common_directories
2832
+ - interesting_responses
2833
+ - backdoors
2834
+ - backup_files
2835
+ - directory_listing
2836
+ - common_files
2837
+ - private_ip
2838
+ - insecure_cookies
2839
+ - unencrypted_password_forms
2840
+ - ssn
2841
+ - credit_card
2842
+ - html_objects
2843
+ - mixed_resource
2844
+ - emails
2845
+ - http_only_cookies
2846
+ - captcha
2847
+ - cvs_svn_users
2848
+ reports:
2849
+ stdout: {}
2850
+
2851
+ exclude:
2852
+ - (?-mix:stuff)
2853
+ exclude_cookies:
2854
+ - exclude-this-cookie
2855
+ exclude_vectors:
2856
+ - exclude-this-vector
2857
+ include:
2858
+ - (?-mix:testfire)
2859
+ lsplug: []
2860
+
2861
+ plugins: {}
2862
+
2863
+ rpc_instance_port_range:
2864
+ - 1025
2865
+ - 65535
2866
+ load_profile:
2867
+ restrict_paths: []
2868
+
2869
+ extend_paths: []
2870
+
2871
+ custom_headers: {}
2872
+
2873
+ min_pages_per_instance: 30
2874
+ max_slaves: 10
2875
+ audit_links: true
2876
+ audit_forms: true
2877
+ audit_cookies: true
2878
+ audit_headers: true
2879
+ cookie_string: cookiename=cookieval;cookiename2=cookieval2
2880
+ url: http://testfire.net/
2881
+ user_agent: Arachni/v0.4.1dev
2882
+ start_datetime: 2012-07-15 19:29:17.837221 +03:00
2883
+ cookies:
2884
+ cookiename: cookieval
2885
+ cookiename2: cookieval2
2886
+ delta_time: 316.964806531
2887
+ finish_datetime: 2012-07-15 19:34:34.802027 +03:00
2888
+ plugins: {}
2889
+ revision: 0.2.6
2890
+ sitemap:
2891
+ - http://testfire.net/
2892
+ - http://testfire.net/search.aspx
2893
+ - http://testfire.net/default.aspx?content=inside_about.htm
2894
+ - http://testfire.net/default.aspx?content=business_deposit.htm
2895
+ - http://testfire.net/bank/login.aspx
2896
+ - http://testfire.net/default.aspx
2897
+ - http://testfire.net/default.aspx?content=inside_contact.htm
2898
+ - http://testfire.net/feedback.aspx
2899
+ - http://testfire.net/default.aspx?content=personal.htm
2900
+ - http://testfire.net/default.aspx?content=business.htm
2901
+ - http://testfire.net/default.aspx?content=inside.htm
2902
+ - http://testfire.net/default.aspx?content=personal_deposit.htm
2903
+ - http://testfire.net/default.aspx?content=personal_checking.htm
2904
+ - http://testfire.net/default.aspx?content=personal_loans.htm
2905
+ - http://testfire.net/default.aspx?content=personal_cards.htm
2906
+ - http://testfire.net/default.aspx?content=personal_investments.htm
2907
+ - http://testfire.net/default.aspx?content=personal_other.htm
2908
+ - http://testfire.net/default.aspx?content=business_lending.htm
2909
+ - http://testfire.net/default.aspx?content=business_insurance.htm
2910
+ - http://testfire.net/default.aspx?content=business_other.htm
2911
+ - http://testfire.net/default.aspx?content=inside_investor.htm
2912
+ - http://testfire.net/default.aspx?content=inside_press.htm
2913
+ - http://testfire.net/default.aspx?content=inside_careers.htm
2914
+ - http://testfire.net/default.aspx?content=personal_savings.htm
2915
+ - http://testfire.net/default.aspx?content=security.htm
2916
+ - http://testfire.net/survey_questions.aspx
2917
+ - http://testfire.net/style.css
2918
+ - http://testfire.net/default.aspx?content=business_cards.htm
2919
+ - http://testfire.net/default.aspx?content=privacy.htm
2920
+ - http://testfire.net/cgi.exe
2921
+ - http://testfire.net/default.aspx?content=business_retirement.htm
2922
+ - http://testfire.net/inside_points_of_interest.htm
2923
+ - http://testfire.net/default.aspx?content=inside_community.htm
2924
+ - http://testfire.net/high_yield_investments.htm
2925
+ - http://testfire.net/disclaimer.htm?url=http://www.netscape.com
2926
+ - http://testfire.net/disclaimer.htm?url=http://www.microsoft.com
2927
+ - http://testfire.net/comment.aspx
2928
+ - http://testfire.net/default.aspx?content=inside_trainee.htm
2929
+ - http://testfire.net/survey_questions.aspx?step=a
2930
+ - http://testfire.net/retirement.htm
2931
+ - http://testfire.net/default.aspx?content=inside_executives.htm
2932
+ - http://testfire.net/notfound.aspx?aspxerrorpath=/Privacypolicy.aspx
2933
+ - http://testfire.net/pr/communityannualreport.pdf
2934
+ - http://testfire.net/default.aspx?content=inside_internships.htm
2935
+ - http://testfire.net/admin/clients.xls
2936
+ - http://testfire.net/default.aspx?content=pr/20060518.htm
2937
+ - http://testfire.net/default.aspx?content=pr/20060413.htm
2938
+ - http://testfire.net/default.aspx?content=inside_jobs.htm
2939
+ - http://testfire.net/default.aspx?content=pr/20060817.htm
2940
+ - http://testfire.net/default.aspx?content=pr/20061005.htm
2941
+ - http://testfire.net/default.aspx?content=pr/20060921.htm
2942
+ - http://testfire.net/default.aspx?content=pr/20060720.htm
2943
+ - http://testfire.net/default.aspx?content=pr/20061109.htm
2944
+ - http://testfire.net/default.aspx?content=pr/20060928.htm
2945
+ - http://testfire.net/default.aspx?content=inside_benefits.htm
2946
+ - http://testfire.net/default.aspx?content=inside_volunteering.htm
2947
+ - http://testfire.net/security.htm
2948
+ - http://testfire.net/default.aspx?content=inside_jobs.htm&job=ExecutiveAssistant:Administration
2949
+ - http://testfire.net/default.aspx?content=inside_jobs.htm&job=CustomerServiceRepresentative:CustomerService
2950
+ - http://testfire.net/default.aspx?content=inside_jobs.htm&job=Teller:ConsumaerBanking
2951
+ - http://testfire.net/default.aspx?content=inside_jobs.htm&job=LoyaltyMarketingProgramManager:Marketing
2952
+ - http://testfire.net/default.aspx?content=inside_jobs.htm&job=MortgageLendingAccountExecutive:Sales
2953
+ - http://testfire.net/default.aspx?content=inside_jobs.htm&job=OperationalRiskManager:RiskManagement
2954
+ - http://testfire.net/search.aspx?txtSearch=
2955
+ - http://testfire.net/default.aspx?_arachni_trainer_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed=9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed&content=inside_contact.htm
2956
+ - http://testfire.net/search.aspx?_arachni_trainer_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed=9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed&txtSearch=
2957
+ - http://testfire.net/disclaimer.htm?_arachni_trainer_9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed=9c5daba3337198ab5efb2f3b5d245c8d0d8d908088f836cd0509682103e265ed&url=http://www.netscape.com
2958
+ start_datetime: Sun Jul 15 19:29:17 2012
2959
+ version: 0.4.1dev