Web Application Report

This report includes important security information about your web application.

Security Report

This report was created by HCL AppScan Standard 10.0.0, Rules: 0
Scan started: 9/16/2020 2:25:40 PM
   

Table of Contents

Introduction

Summary

Issues Sorted by Issue Type

Fix Recommendations

Advisories

   

Introduction

This report contains the results of a web application security scan performed by HCL AppScan Standard.

Low severity issues:10
Informational severity issues:71
Total security issues included in the report:81
Total security issues discovered in the scan:81

General Information

Scan file name:
UAT_99.85.165.247_20200916
Scan started:
9/16/2020 2:25:40 PM
Test policy:
Default

Host
99.85.165.247
Port
9043
Operating system:
Unknown
Web server:
Unknown
Application server:
JavaAppServer

Login Settings

Login method:
Recorded login
Concurrent logins:
Enabled
In-session detection:
Enabled
In-session pattern:
>log out<
Tracked or session ID cookies:
Tracked or session ID parameters:
Login sequence:
   

Summary

Issue Types   9

TOC
Issue TypeNumber of Issues
LMissing or insecure "Content-Security-Policy" header5
LWeb Application Source Code Disclosure Pattern Found5
IApplication Error40
IClient-Side (JavaScript) Cookie References2
IEmail Address Pattern Found13
IInteger Overflow6
IInternal IP Disclosure Pattern Found3
IPossible Server Path Disclosure Pattern Found6
ISSL Certificate Domain Name Mismatch1

Vulnerable URLs   45

TOC
URLNumber of Issues
Lhttps://99.85.165.247:9043/adjuncts/50d72996/lib/form/link/link.js1
Lhttps://99.85.165.247:9043/adjuncts/50d72996/lib/layout/progressiveRendering/progressiveRendering.js1
Lhttps://99.85.165.247:9043/adjuncts/50d72996/org/kohsuke/stapler/simile/timeline_js/scripts/l10n/en/labellers.js1
Lhttps://99.85.165.247:9043/login1
Lhttps://99.85.165.247:9043/static/50d72996/scripts/yui/cookie/cookie-min.js2
Lhttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveHtml5
Lhttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveText5
Lhttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/199/console3
Lhttps://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console3
Lhttps://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/consoleText3
Ihttps://99.85.165.247:9043/api/json1
Ihttps://99.85.165.247:9043/api/xml3
Ihttps://99.85.165.247:9043/iconSize3
Ihttps://99.85.165.247:9043/job/03.Call%20One-Button%20menu/rssAll2
Ihttps://99.85.165.247:9043/job/03.Call%20One-Button%20menu/rssChangelog1
Ihttps://99.85.165.247:9043/job/03.Call%20One-Button%20menu/rssFailed1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/rssAll1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/rssChangelog1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/rssFailed1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/json1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/xml3
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/buildTimestamp1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/rssAll2
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/rssChangelog1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/rssFailed2
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssAll2
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssChangelog1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssFailed1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/api/json1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/api/xml3
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/rssAll2
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/rssChangelog1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/rssFailed2
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/rssAll2
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/rssChangelog1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/rssFailed1
Ihttps://99.85.165.247:9043/queue/api/json1
Ihttps://99.85.165.247:9043/queue/api/xml3
Ihttps://99.85.165.247:9043/rssAll2
Ihttps://99.85.165.247:9043/rssFailed2
Ihttps://99.85.165.247:9043/user/jksadmin/my-views/rssAll2
Ihttps://99.85.165.247:9043/user/jksadmin/my-views/rssFailed2
Ihttps://99.85.165.247:9043/plugin/jquery-ui/js/jquery-ui-1.8.9.custom.min.js1
Ihttps://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/configure1
Ihttps://99.85.165.247:9043/1

Fix Recommendations   8

TOC
Remediation TaskNumber of Issues
LConfig your server to use the "Content-Security-Policy" header with secure policies5
LDownload the relevant security patch for your web server or web application.6
LRemove business and security logic from the client side2
LRemove e-mail addresses from the website13
LRemove internal IP addresses from your website3
LRemove source code files from your web-server and apply any relevant patches5
LUpdate your SSL certificate, and make sure that all attributes are valid1
LVerify that parameter values are in their expected ranges and types. Do not output debugging error messages and exceptions46

Security Risks7

TOC
RiskNumber of Issues
LIt is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations21
LIt is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.6
LIt is possible to retrieve the source code of server-side scripts, which may expose the application logic and other sensitive information such as usernames and passwords5
IIt is possible to gather sensitive debugging information46
IThe worst case scenario for this attack depends on the context and role of the cookies that are created at the client side2
IIt is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application6
IIt is possible to prevent the web application from serving other users (denial of service)1

Causes   8

TOC
CauseNumber of Issues
LInsecure web application programming or configuration21
LLatest patches or hotfixes for 3rd. party products were not installed11
LTemporary files were left in production environment5
LDebugging information was left by the programmer in web pages5
IProper bounds checking were not performed on incoming parameter values46
INo validation was done in order to make sure that user input matches the data type expected46
ICookies are created at the client side2
IThe web server or application server are configured in an insecure way1

WASC Threat Classification

TOC
ThreatNumber of Issues
Information Leakage74
Insufficient Transport Layer Protection1
Integer Overflows6
   

Issues Sorted by Issue Type

L

Missing or insecure "Content-Security-Policy" header   5

Issue   1   of   5

TOC
Missing or insecure "Content-Security-Policy" header
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
progressiveRendering.js (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
  • It is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan detected that the Content-Security-Policy response header is missing or with an insecure policy, which increases exposure to various cross-site injection attacks
Test Requests and Responses:
GET /adjuncts/50d72996/lib/layout/progressiveRendering/progressiveRendering.js HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/asynchPeople/?auto_refresh=true Cookie: JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; screenResolution=1280x800; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; JSESSIONID.3b8af5e7=node0ufhag3b0oozsup3wq99xd5882279.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; hudson_auto_refresh=true Connection: keep-alive Host: 99.85.165.247:9043 Accept: */* Accept-Language: en-US HTTP/1.1 200 OK Last-Modified: Mon, 21 Sep 2020 03:52:36 GMT csrftoken: 1617853616 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Accept-Ranges: bytes Pragma: no-cache Content-Length: 2342 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node01tvp4ve09ngbi1pztvdo5xefnc770;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: script-src 'self' Expires: Wed, 22 Sep 2021 02:12:46 GMT Content-Type: application/javascript /* * The MIT License * * Copyright 2012 Jesse Glick. * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to deal * in the Software without restriction, including without limitation the rights * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell * copies of the Software, and to permit persons to whom the Software is * furnished to do so, subject to the following conditions: * * The above copyright notice and this permission notice shall be included in * all copies or substantial portions of the Software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN * THE SOFTWARE. */ function progressivelyRender(handler, callback, statusId) { function checkNews(response) { var r = response.responseObject(); if (r.status == 'done') { callback(r.data); $(statusId).style.display = 'none'; } else if (r.status == 'canceled') { // TODO ugly; replace with single tr of class=unknown? $$('#' + statusId + ' .progress-bar-done')[0].innerHTML = 'Aborted.'; } else if (r.status == 'error') { $$('#' + statusId + ' .progress-bar-done')[0].style.width = '100%'; $$('#' + statusId + ' .progress-bar-left')[0].style.width = '0%'; $(statusId).className = 'progress-bar red'; } else { callback(r.data); $$('#' + statusId + ' .progress-bar-done')[0].style.width = (100 * r.status) + '%'; $$('#' + statusId + ' .progress-bar-left')[0].style.width = (100 - 100 * r.status) + '%'; checkNewsLater(500); } } function checkNewsLater(timeout) { setTimeout(function() { handler.news(checkNews); }, timeout); } handler.start(function(response) { checkNewsLater(0); }); }

Issue   2   of   5

TOC
Missing or insecure "Content-Security-Policy" header
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
cookie-min.js (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
  • It is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan detected that the Content-Security-Policy response header is missing or with an insecure policy, which increases exposure to various cross-site injection attacks
Test Requests and Responses:
GET /static/50d72996/scripts/yui/cookie/cookie-min.js HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/ Cookie: screenResolution=1280x800; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; JSESSIONID.3b8af5e7=node0ufhag3b0oozsup3wq99xd5882279.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; hudson_auto_refresh=false Connection: keep-alive Host: 99.85.165.247:9043 Accept: */* Accept-Language: en-US HTTP/1.1 200 OK Last-Modified: Mon, 21 Sep 2020 03:52:36 GMT csrftoken: -1905870016 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Accept-Ranges: bytes Pragma: no-cache Content-Length: 4556 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node0mjvl85h143vt1lciatqc266i5774;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: script-src 'self' Expires: Wed, 22 Sep 2021 02:12:47 GMT Content-Type: application/javascript /* Copyright (c) 2011, Yahoo! Inc. All rights reserved. Code licensed under the BSD License: http://developer.yahoo.com/yui/license.html version: 2.9.0 */ YAHOO.namespace("util");YAHOO.util.Cookie={_createCookieString:function(B,D,C,A){var F=YAHOO.lang,E=encodeURIComponent(B)+"="+(C?encodeURIComponent(D):D);if(F.isObject(A)){if(A.expires instanceof Date){E+="; expires="+A.expires.toUTCString();}if(F.isString(A.path)&&A.path!==""){E+="; path="+A.path;}if(F.isString(A.domain)&&A.domain!==""){E+="; domain="+A.domain;}if(A.secure===true){E+="; secure";}}return E;},_createCookieHashString:function(B){var D=YAHOO.lang;if(!D.isObject(B)){throw new TypeError("Cookie._createCookieHashString(): Argument must be an object.");}var C=[];for(var A in B){if(D.hasOwnProperty(B,A)&&!D.isFunction(B[A])&&!D.isUndefined(B[A])){C.push(encodeURIComponent(A)+"="+encodeURIComponent(String(B[A])));}}return C.join("&");},_parseCookieHash:function(E){var D=E.split("&"),F=null,C={};if(E.length>0){for(var B=0,A=D.length;B<A;B++){F=D[B].split("=");C[decodeURIComponent(F[0])]=decodeURIComponent(F[1]);}}return C;},_parseCookieString:function(J,A){var K={};if(YAHOO.lang.isString(J)&&J.length>0){var B=(A===false?function(L){return L;}:decodeURIComponent);var H=J.split(/;\s/g),I=null,C=null,E=null;for(var D=0,F=H.length;D<F;D++){E=H[D].match(/([^=]+)=/i);if(E instanceof Array){try{I=decodeURIComponent(E[1]);C=B(H[D].substring(E[1].length+1));}catch(G){}}else{I=decodeURIComponent(H[D]);C="";}K[I]=C;}}return K;},exists:function(A){if(!YAHOO.lang.isString(A)||A===""){throw new TypeError("Cookie.exists(): Cookie name must be a non-empty string.");}var B=this._parseCookieString(document.cookie,true);return B.hasOwnProperty(A);},get:function(B,A){var E=YAHOO.lang,C;if(E.isFunction(A)){C=A;A={};}else{if(E.isObject(A)){C=A.converter;}else{A={};}}var D=this._parseCookieString(document.cookie,!A.raw);if(!E.isString(B)||B===""){throw new TypeError("Cookie.get(): Cookie name must be a non-empty string.");}if(E.isUndefined(D[B])){return null;}if(!E.isFunction(C)){return D[B];}else{return C(D[B]);}},getSub:function(A,C,B){var E=YAHOO.lang,D=this.getSubs(A);if(D!==null){if(!E.isString(C)||C===""){throw new TypeError("Cookie.getSub(): Subcookie name must be a non-empty string.");}if(E.isUndefined(D[C])){return null;}if(!E.isFunction(B)){return D[C];}else{return B(D[C]);}}else{return null;}},getSubs:function(B){var A=YAHOO.lang.isString;if(!A(B)||B===""){throw new TypeError("Cookie.getSubs(): Cookie name must be a non-empty string.");}var C=this._parseCookieString(document.cookie,false);if(A(C[B])){return this._parseCookieHash(C[B]);}return null;},remove:function(B,A){if(!YAHOO.lang.isString(B)||B===""){throw new TypeError("Cookie.remove(): Cookie name must be a non-empty string.");}A=YAHOO.lang.merge(A||{},{expires:new Date(0)});return this.set(B,"",A);},removeSub:function(B,E,A){var F=YAHOO.lang;A=A||{};if(!F.isString(B)||B===""){throw new TypeError("Cookie.removeSub(): Cookie name must be a non-empty string.");}if(!F.isString(E)||E===""){throw new TypeError("Cookie.removeSub(): Subcookie name must be a non-empty string.");}var D=this.getSubs(B);if(F.isObject(D)&&F.hasOwnProperty(D,E)){delete D[E];if(!A.removeIfEmpty){return this.setSubs(B,D,A);}else{for(var C in D){if(F.hasOwnProperty(D,C)&&!F.isFunction(D[C])&&!F.isUndefined(D[C])){return this.setSubs(B,D,A);}}return this.remove(B,A);}}else{return"";}},set:function(B,C,A){var E=YAHOO.lang;A=A||{};if(!E.isString(B)){throw new TypeError("Cookie.set(): Cookie name must be a string.");}if(E.isUndefined(C)){throw new TypeError("Cookie.set(): Value cannot be undefined.");}var D=this._createCookieString(B,C,!A.raw,A);document.cookie=D;return D;},setSub:function(B,D,C,A){var F=YAHOO.lang;if(!F.isString(B)||B===""){throw new TypeError("Cookie.s ... ... ...

Issue   3   of   5

TOC
Missing or insecure "Content-Security-Policy" header
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
link.js (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
  • It is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan detected that the Content-Security-Policy response header is missing or with an insecure policy, which increases exposure to various cross-site injection attacks
Test Requests and Responses:
GET /adjuncts/50d72996/lib/form/link/link.js HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ufhag3b0oozsup3wq99xd5882279.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; hudson_auto_refresh=true; screenResolution=1280x800 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK Last-Modified: Mon, 21 Sep 2020 03:52:36 GMT csrftoken: 957287552 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Accept-Ranges: bytes Pragma: no-cache Content-Length: 774 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node0e4bi1w7oz12s1a8xuoahysh7m768;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: script-src 'self' Expires: Wed, 22 Sep 2021 02:12:46 GMT Content-Type: application/javascript Behaviour.specify('A.post', 'link.post', 0, function(element) { element.onclick = function(evt) { var form = document.createElement('form'); form.setAttribute('method', 'POST'); form.setAttribute('action', element.getAttribute('href')); crumb.appendToForm(form); document.body.appendChild(form); form.submit(); return false; } }); Behaviour.specify('A.post-async', 'link.post-async', 0, function(element) { element.onclick = function(evt) { new Ajax.Request(element.getAttribute('href')); return false; } }); Behaviour.specify('A.async', 'link.async', 0, function(element) { element.onclick = function(evt) { new Ajax.Request(element.getAttribute('href'), { method : 'get' }); return false; } });

Issue   4   of   5

TOC
Missing or insecure "Content-Security-Policy" header
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
labellers.js (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
  • It is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan detected that the Content-Security-Policy response header is missing or with an insecure policy, which increases exposure to various cross-site injection attacks
Test Requests and Responses:
GET /adjuncts/50d72996/org/kohsuke/stapler/simile/timeline_js/scripts/l10n/en/labellers.js HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/view/all/builds?auto_refresh=false Cookie: JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; screenResolution=1280x800; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279; JSESSIONID.3b8af5e7=node0ufhag3b0oozsup3wq99xd5882279.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; hudson_auto_refresh=false Connection: keep-alive Host: 99.85.165.247:9043 Accept: */* Accept-Language: en-US HTTP/1.1 200 OK Last-Modified: Mon, 21 Sep 2020 03:52:36 GMT csrftoken: 1603262336 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Accept-Ranges: bytes Pragma: no-cache Content-Length: 421 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node04hrqt96kv66e1dlspjz7n3kfr766;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: script-src 'self' Expires: Wed, 22 Sep 2021 02:12:46 GMT Content-Type: application/javascript /*================================================== * Localization of labellers.js *================================================== */ Timeline.GregorianDateLabeller.monthNames["en"] = [ "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" ]; Timeline.GregorianDateLabeller.dayNames["en"] = [ "Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday" ];

Issue   5   of   5

TOC
Missing or insecure "Content-Security-Policy" header
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
login (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
  • It is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan detected that the Content-Security-Policy response header is missing or with an insecure policy, which increases exposure to various cross-site injection attacks
Test Requests and Responses:
GET /login?from=%2F HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/ Cookie: JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760 Connection: keep-alive Host: 99.85.165.247:9043 Upgrade-Insecure-Requests: 1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 1744709258 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 1971 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node0wixoe1naiuh4p2fu68z7z1ds1029;Secure;HttpOnly; X-Hudson: 1.395 Date: Tue, 22 Sep 2020 02:13:05 GMT Content-Security-Policy: default-src 'self'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html lang="en-US"><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"><title>Sign in [Jenkins]</title><meta name="ROBOTS" content="NOFOLLOW" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link rel="stylesheet" href="/static/b2719d6f/css/simple-page.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/simple-page.theme.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/simple-page-forms.css" type="text/css" /></head><body><div class="simple-page" role="main"><div class="modal login"><div id="loginIntroDefault"><div class="logo"></div><h1>Welcome to Jenkins!</h1></div><form method="post" name="login" action="j_acegi_security_check"><div class="formRow"><input autocorrect="off" name="j_username" id="j_username" placeholder="Username" type="text" class="normal" autocapitalize="off" /></div><div class="formRow"><input autocomplete="off" name="j_password" placeholder="Password" type="password" class="normal" /></div><input name="from" type="hidden" value="/" /><div class="submit formRow"><input name="Submit" type="submit" value="Sign in" class="submit-button primary" /></div><script type="text/javascript"> document.getElementById('j_username').focus(); var checkBoxClick = function(event) { document.getElementById('remember_me').click(); } </script><div class="Checkbox Checkbox-medium"><label class="Checkbox-wrapper"><input type="checkbox" id="remember_me" name="remember_me" /><div class="Checkbox-indicator"><svg xmlns="http://www.w3.org/2000/svg" height="25" class="svg-icon check" focusable="false" viewBox="0 0 24 24" width="25"><path d="M9 16.17L4.83 12l-1.42 1.41L9 19 21 7l-1.41-1.41z"></path></svg></div><div class="Checkbox-text">Keep me signed in</div></label></div></form><div class="footer"></div></div></div></body></html>
L

Web Application Source Code Disclosure Pattern Found   5

Issue   1   of   5

TOC
Web Application Source Code Disclosure Pattern Found
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
console (Page)
Risk:
  • It is possible to retrieve the source code of server-side scripts, which may expose the application logic and other sensitive information such as usernames and passwords
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
  • Temporary files were left in production environment
  • Debugging information was left by the programmer in web pages
Fix:
Difference:
Reasoning:
The response contains source code of script files, which may expose sensitive information about the site and the application logic.
Test Requests and Responses:
GET /me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -1728716757 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15341 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstBV741YOd7lv0nyhIr7z7iHE9iAEazm+AGaSL+J8rTH3gj+1qKJd5eYuLuyg+lpjPZSxxYEPRkyk0CuXui/M5VWC18JmDI3e0Tok80lmLtNl Set-Cookie: JSESSIONID=node014l2fjkeh1nde18ip6w2yaxdl1765;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>11. Hot Deployment-Branch #89 Console [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d ... ... ... Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/11. Hot Deployment-Branch No emails were triggered. [11. Hot Deployment-Branch] $ /bin/sh -xe /tmp/jenkins6263967136729302092.sh + cd '/var/lib/jenkins/workspace/scripts/prd/11. Hot Deployment-Branch' + python check_gen_Upload_Deploy_Nopwd.py [Warning] /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/packages/HotDeploy_List not exist!,will skip Hot deployment. <b><span style="color: #00CD00;">[SUCCESS]job:[10. Start services-Master] exec successful</span></b> ... ... ...

Issue   2   of   5

TOC
Web Application Source Code Disclosure Pattern Found
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
progressiveHtml (Page)
Risk:
  • It is possible to retrieve the source code of server-side scripts, which may expose the application logic and other sensitive information such as usernames and passwords
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
  • Temporary files were left in production environment
  • Debugging information was left by the programmer in web pages
Fix:
Difference:
Reasoning:
The response contains source code of script files, which may expose sensitive information about the site and the application logic.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveHtml?start=0 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 860813526 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 16085 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains X-Text-Size: 57507 X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstErWdWVQA49NIjWuGH7Ra4qWxeDh0Lou6aluD9tHvXCciJo8+n51emfhvefutQ+GHa+TRwjyKy65/zGRHCnYYZkiSnNxR5f8vUJ3ShlC342o Set-Cookie: JSESSIONID=node016yypp5kwa5k3swmet4bov3i8775;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/html;charset=utf-8 Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7826826809105985722.sh + cd /var/lib/jenkins/workspace/load_source_test/ + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_jksadmin' exists, and then delete it. [unload] Unload operation completed successfully. [delete] Workspace was successfully deleted. [create] Workspace (5467) "JENKINS_UAT_PKG_migration_workspace_jksadmin" successfully created scm_cmd:/var/lib/jenkins/jazz/scmtools/eclipse/scm.sh local_dir:/var/lib/jenkins/workspace/load_source_test/ wsn :JENKINS_UAT_PKG_migration_workspace_jksadmin reomote_dir:PROD_Build Default Component/rel/2020/Q3/Agree/20200918 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200918'] [SUCCESS]Today is :[20200918], RTC date dir is same as actual date [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918114119.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]IPO-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]SYLN-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]CPM-PRD-JENKINS-20200918103000.zip [CORRECT ZIP NAME]COMMON-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]CTS-PRD-JENKINS-20200917193727.zip [CORRECT ZIP NAME]CTCORP-PRD-JENKINS-20200917191248.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918092143.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918142147.zip [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918122550.zip each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CPM each_proj is: CPM ea ... ... ... /var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTCORP_20200917191248.xlsx 10. TB /var/lib/jenkins/workspace/load_source_test/20200918/TB-PRD-JENKINS-20200918114119.zip /var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_TB_20200918114119.xlsx [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7217858680078432071.sh + cd '/var/lib/jenkins/workspace/scripts/prd/01. Load_Source' + python Gen01jobstatus.py Status: 0 <b><span style="color: #00CD00;">[SUCCESS]01. Load_Source complete successfully!</span></b> [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins4256702318865800287.sh Triggering a new build of <a href='/job/02.%20Move%20migration%20packages/' class='model-link'>02. Move migration packages</a> Finished: SUCCESS

Issue   3   of   5

TOC
Web Application Source Code Disclosure Pattern Found
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
consoleText (Page)
Risk:
  • It is possible to retrieve the source code of server-side scripts, which may expose the application logic and other sensitive information such as usernames and passwords
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
  • Temporary files were left in production environment
  • Debugging information was left by the programmer in web pages
Fix:
Difference:
Reasoning:
The response contains source code of script files, which may expose sensitive information about the site and the application logic.
Test Requests and Responses:
GET /me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/consoleText HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 442947012 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 1831 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node01vjm4azpkmyo3uhkai0a10xmt786;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/plain;charset=utf-8 Started by upstream project "10. Start services-Master" build number 89 originally caused by: Started by upstream project "09. Normal Deployment-Master" build number 89 originally caused by: Started by upstream project "08. Stop Services-Master" build number 89 originally caused by: Started by upstream project "07. Hot Deployment-Master" build number 89 originally caused by: Started by upstream project "06. Classified Packages" build number 90 originally caused by: Started by upstream project "05. Generate Hot Deployment List" build number 105 originally caused by: Started by upstream project "04. Check Packages" build number 105 originally caused by: Started by upstream project "03. Check services" build number 114 originally caused by: Started by upstream project "02. Move migration packages" build number 214 originally caused by: Started by upstream project "01.Load_Source_UAT" build number 239 originally caused by: Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/11. Hot Deployment-Branch No emails were triggered. [11. Hot Deployment-Branch] $ /bin/sh -xe /tmp/jenkins6263967136729302092.sh + cd '/var/lib/jenkins/workspace/scripts/prd/11. Hot Deployment-Branch' + python check_gen_Upload_Deploy_Nopwd.py [Warning] /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/packages/HotDeploy_List not exist!,will skip Hot deployment. [SUCCESS]job:[10. Start services-Master] exec successful true Status: 0 [SUCCESS]11. Hot Deployment-Branch complete successfully! Email was triggered for: Always Sending email for trigger: Always Request made to compress build log Sending email to: taffyyan@it.cmbwinglungbank.com Triggering a new build of 12. Stop Services-Branch Finished: SUCCESS

Issue   4   of   5

TOC
Web Application Source Code Disclosure Pattern Found
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
console (Page)
Risk:
  • It is possible to retrieve the source code of server-side scripts, which may expose the application logic and other sensitive information such as usernames and passwords
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
  • Temporary files were left in production environment
  • Debugging information was left by the programmer in web pages
Fix:
Difference:
Reasoning:
The response contains source code of script files, which may expose sensitive information about the site and the application logic.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/199/console HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -1669152830 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 18287 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstEL9gktLKRM/Cdte84iTfveWxeDh0Lou6aluD9tHvXCciJo8+n51emfhvefutQ+GHa+TRwjyKy65/zGRHCnYYZma0ZrTiu5yaRjnRZt0oIsr Set-Cookie: JSESSIONID=node01l40fvdbuevtk1cc9ydurwsrib788;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:48 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>01.Load_Source_UAT_CC #199 Console [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/ ... ... ... /static/b2719d6f/descriptor/hudson.tasks._ant.AntTargetNote/script.js'></script><script src='/static/b2719d6f/descriptor/hudson.console.ExpandableDetailsNote/script.js'></script><link rel='stylesheet' type='text/css' href='/static/b2719d6f/descriptor/hudson.console.ExpandableDetailsNote/style.css' /><pre class="console-output">Started by user <a href='/user/jksadmin' class='model-link'>jks admin</a> Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT_CC [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins3868572642983209394.sh + cd /var/lib/jenkins/workspace/Small_Agree/load_source_test + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) successfully! ... ... ... /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_MH_20200916100953.xlsx 3. BSPLUS /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/BSPLUS-PRD-JENKINS-20200915210538.zip /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_BSPLUS_20200915210538.xlsx [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins5626341330563533568.sh + cd '/var/lib/jenkins/workspace/Small_Agree/scripts/prd/01. Load_Source' + python Gen01jobstatus.py true Status: 0 <b><span style="color: #00CD00;">[SUCCESS]01. Load_Source complete successfully!</span></b> [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins7408244901648145485.sh Triggering a new build of <a href='/job/02.%20Move%20migration%20packages_CC/' class='model-link'>02. Move migration packages_CC</a> Finished: SUCCESS </pre></div></div><footer><div class="container-fluid"><div class="row"><div class="col-md-6" id="footer"></div><div class="col-md-18"><span class="page_generated">Page generated: Sep 22, 2020 10:12:48 AM HKT</span><span class="rest_api"><a href="api/">REST API</a></span><span class="jenkins_ver"><a href="https://jenkins.io/">Jenkins ver. 2.190.3</a></span></div></div></div></footer></body></html>

Issue   5   of   5

TOC
Web Application Source Code Disclosure Pattern Found
Severity:
Low
CVSS Score:
5.0
URL:
Entity:
progressiveText (Page)
Risk:
  • It is possible to retrieve the source code of server-side scripts, which may expose the application logic and other sensitive information such as usernames and passwords
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
  • Temporary files were left in production environment
  • Debugging information was left by the programmer in web pages
Fix:
Difference:
Reasoning:
The response contains source code of script files, which may expose sensitive information about the site and the application logic.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveText?start=0 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -974354476 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 14126 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains X-Text-Size: 57507 Set-Cookie: JSESSIONID=node01wx1d6vsz6d4w1hnf0wbut12oo782;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/plain;charset=utf-8 Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7826826809105985722.sh + cd /var/lib/jenkins/workspace/load_source_test/ + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(https://10.100.65.151/ccm/) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_jksadmin' exists, and then delete it. [unload] Unload operation completed successfully. [delete] Workspace was successfully deleted. [create] Workspace (5467) "JENKINS_UAT_PKG_migration_workspace_jksadmin" successfully created scm_cmd:/var/lib/jenkins/jazz/scmtools/eclipse/scm.sh local_dir:/var/lib/jenkins/workspace/load_source_test/ wsn :JENKINS_UAT_PKG_migration_workspace_jksadmin reomote_dir:PROD_Build Default Component/rel/2020/Q3/Agree/20200918 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(https://10.100.65.151/ccm/) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200918'] [SUCCESS]Today is :[20200918], RTC date dir is same as actual date [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918114119.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]IPO-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]SYLN-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]CPM-PRD-JENKINS-20200918103000.zip [CORRECT ZIP NAME]COMMON-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]CTS-PRD-JENKINS-20200917193727.zip [CORRECT ZIP NAME]CTCORP-PRD-JENKINS-20200917191248.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918092143.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918142147.zip [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918122550.zip each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CPM each_proj is: CPM each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: IPO each_proj i ... ... ... /var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTCORP_20200917191248.xlsx 10. TB /var/lib/jenkins/workspace/load_source_test/20200918/TB-PRD-JENKINS-20200918114119.zip /var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_TB_20200918114119.xlsx [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7217858680078432071.sh + cd '/var/lib/jenkins/workspace/scripts/prd/01. Load_Source' + python Gen01jobstatus.py Status: 0 [SUCCESS]01. Load_Source complete successfully! [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins4256702318865800287.sh Triggering a new build of 02. Move migration packages Finished: SUCCESS
   
I

Application Error   40

Issue   1   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/rssAll?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 2118693196 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15338 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01d6425j8qaap6py787838menf762;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "b5163b0ae32a624383e8a0691a0be82a96d2ef9b80f08cf650b97597c214eab4");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type=" ... ... ...

Issue   2   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
16x16 (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  16x16  removed from request: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /iconSize? HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1543418218 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 14759 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node03owejal60ks216rvh23fysj8b777;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "3b5eda3db2fd38c6088b857ada8ea5321641477e78aeb15055d6d93d2edefd79");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/menu/assets/skin ... ... ...

Issue   3   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
24x24 (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  24x24  removed from request: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /iconSize? HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1543418218 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 14759 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node03owejal60ks216rvh23fysj8b777;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "3b5eda3db2fd38c6088b857ada8ea5321641477e78aeb15055d6d93d2edefd79");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/menu/assets/skins/sam/menu.css" type="text/css" /><meta name ... ... ...

Issue   4   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/rssFailed?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -96707301 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15818 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0qn9sprplng4h1acxi54qqrdf8761;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "6984a079c2852c8e21f4279cb922cee512795b18e948e224e84fb79352341d08");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type ... ... ...

Issue   5   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
start (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  start  manipulated from: 0 to: 0XYZ
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveHtml?start=0XYZ HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 1740115467 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 16600 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01iwghvtpkd96211sskb7y0oxr911;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:56 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "75a683b5d3c62e5d5e6caf454b5cb6f81e61a5bdb536151d2dba95d05d9775d3");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/cs ... ... ...

Issue   6   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/rssAll?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1923619697 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15799 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0icz7larnghym1s0rwd0w7ifc5783;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "49485df28c2f0b87d6d5124412b3a01c2ab335f40627ab50b58c7a9fa3498fea");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" ... ... ...

Issue   7   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/rssChangelog?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1858441405 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15784 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0jyvm92bxo75zpo8o8l2aumj9784;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "c2551db27849e2b46f836bd838e2b9150a71f84cf8d3c86a1fc350bdf8324967");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" ... ... ...

Issue   8   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssFailed?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 1874535106 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15839 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01cqgnal58cke487mag6mb7oa0805;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:49 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "1f97dd9267189e64d1f98ce21a6d6d81eefb5214e90895c21afa496cfd24b331");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/ ... ... ...

Issue   9   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
32x32 (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  32x32  removed from request: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /iconSize? HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=16x16 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 1722675499 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 14759 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01fh2l25xryg4757zg744kezl8826;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:50 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "79ab858eee4133642637815365c368dc7b79fd8c87df70497cb1515e1cf03a5a");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/m ... ... ...

Issue   10   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssChangelog?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1865346460 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15805 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node013dzb3tch4kps1f8djoyxypddi863;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:52 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "575dd8300d9cd6e85cf07888004bcba4b4eb213646619bd9708f25abf7b4f07b");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts ... ... ...

Issue   11   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %00
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssAll?flavor=%00 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -729871893 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15359 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01ooewzphz0eew5ifrj9o20l4s914;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:56 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "3c2ba8a34ddd905b81147be25d96af28fe5d20a97ac6566ea781c4406fa1f90a");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/ass ... ... ...

Issue   12   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.Call%20One-Button%20menu/rssChangelog?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 263048907 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15781 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node016i4j5bgxc9hfdjvh2djs1sx4813;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:49 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "d1b95c487c7cb9c183c6ab84b2716d7261a2af5a31a0610656bc2b854b7164ad");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link r ... ... ...

Issue   13   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %00
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/rssFailed?flavor=%00 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 1511790621 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15331 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01a4vwcjxkcg6bckvvf87c3j32912;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:56 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "16073c35a008ba00c950d1dc27ec1ba7d3a0c9da429857ecddc951a2ce25b277");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet ... ... ...

Issue   14   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/rssChangelog?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 458847396 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15771 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01jrz1vaku9e4c1sdaanxzg03nv864;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:52 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "7c32fe7d7fb2619e1707e4e46b637ad5d48a0388f7634c8edd0049579bd2891c");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesh ... ... ...

Issue   15   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/rssChangelog?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -791210061 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15779 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0b0kripbi6ltb1ex28o3bf0wr1875;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:53 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "c83c1a62516ca9f7edcc4284a016f5fc0710a6a18b6a6ac0579bfe8823b34df8");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="te ... ... ...

Issue   16   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.Call%20One-Button%20menu/rssFailed?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -774770023 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15815 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01uqqx05fr8v7z1xzbyu9m8j05f870;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:53 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "b41c0dfddd416236700f4889673ec3126b5b6ee62df3232a42cb7e6fe06a7380");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link re ... ... ...

Issue   17   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.Call%20One-Button%20menu/rssAll?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 221616537 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15809 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0ff1fbwi4chp5qco9eka6avp4886;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:54 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "1240f250c3f60dee04233bc07cbd134dd5adf553f002ea1752b05daf7643a3d6");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="sty ... ... ...

Issue   18   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/rssAll?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 164433017 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15807 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01lcnwkmkxuns7a9oo03hl5yhy925;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:57 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "a4dfc1d4380e40acae5ad588df27990c0306bd68fc6549a0dd8d0c7ef64a3f8d");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" ... ... ...

Issue   19   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/rssFailed?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1116942087 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15813 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node010q3dcbb89v801fr8fw8f7nu3u918;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:57 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "df668703340eaf5231ae4b780d686daeaffc0d0b8f943f4db0672940ba2462a3");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="tex ... ... ...

Issue   20   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
start (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  start  manipulated from: 0 to: \"
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveText?start=\" HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1643686303 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 16599 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01bll1wtpmbv2dwft3xl1go5bq929;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:57 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "06e437f77c8e033b468ccc8888ddfa49e99013981cc6b9c5d982bce4b1540126");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/y ... ... ...

Issue   21   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name],views[name,jobs[name]] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/api/xml?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node01vqkukseag0h1hct2au65mhrt955;Secure;HttpOnly;

Issue   22   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: \"
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/xml?depth=\" HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node0gntbk7fve2qs51zylt14fxr41002;Secure;HttpOnly;

Issue   23   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
format (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  format  manipulated from: yyyy/MM/dd to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/buildTimestamp?format=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -2048733949 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 16240 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0guhgkh2iqx35b5bb4jl6lws4956;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:59 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "5e25080b2af1bde8eee7087e636c9d9b47f805fef6183058d5a18c5b2c027921");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/asset ... ... ...

Issue   24   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name],views[name,jobs[name]] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/xml?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node0i0zfsmcqhgl1sxeg9m8z5tpf951;Secure;HttpOnly;

Issue   25   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /rssFailed?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/legend?auto_refresh=false Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1740710541 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 14887 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node010x4z5gcmenlt1t6zfwztoqptx973;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:00 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "55b21cfba400fe0e4127ac70b9890c40a6238510b212f9d6fcacee81bf2451d7");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="text/css" /><link rel="stylesheet" href="/static/b271 ... ... ...

Issue   26   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/json?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node014n6a7qb5vnnd1cau8osfld9fo972;Secure;HttpOnly;

Issue   27   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %00
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /job/03.Call%20One-Button%20menu/rssAll?flavor=%00 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/job/03.Call%20One-Button%20menu/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=16x16 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -524476403 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15066 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0rnh0ib0dewupvmv11e7seawt1007;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:04 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "d79675c2b9bda23a9ae268b09cca5e264553b78ae881ec40b42be35fc86dee65");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b27 ... ... ...

Issue   28   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: )
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/api/xml?depth=) HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node089apu249vc841ug86d7dp4isp944;Secure;HttpOnly;

Issue   29   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name],views[name,jobs[name]] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /api/xml?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node01z8gzbjnxr891dkp5nhrdadgy1003;Secure;HttpOnly;

Issue   30   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/api/json?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node018eqn4ka611jz1hicxnxkbwwwm1026;Secure;HttpOnly;

Issue   31   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %00
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /rssAll?flavor=%00 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/legend?auto_refresh=false Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -441348267 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 14881 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0jciwh852mnare2o3ne8x8np11036;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:05 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "7ac2604698d183089f373803a5ee4b605198c560be881fcbadd2d380be23147c");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/ ... ... ...

Issue   32   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %00
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /user/jksadmin/my-views/rssFailed?flavor=%00 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=32x32 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1903758794 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15364 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0wl3dpnra4o7e1cydkws4kxnwc1031;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:05 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "d8697aea1ed3d329906e9df01bea4fcb4bad9cda507e6f51d1578bc1b64f8283");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="t ... ... ...

Issue   33   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /api/json?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node0onj6qikzsk8z1p5gnulraxe8i1012;Secure;HttpOnly;

Issue   34   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /user/jksadmin/my-views/rssAll?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=32x32 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -166551350 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15358 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node0e2uxsyi0r50n18le35kqe4jrw985;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:01 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "510262dda10eaba3c6215282dd86e53d76e57b2b7db0fc447761944530bcc0c9");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/button/assets/skins/sam/button.css" type="text/c ... ... ...

Issue   35   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /api/xml?depth=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node01f01jcgw9k9ezs9uqp1975tcm998;Secure;HttpOnly;

Issue   36   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name],views[name,jobs[name]] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /queue/api/xml?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/queue/api/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node01xh4ewpzflzt0sqf0s50mldpy1042;Secure;HttpOnly;

Issue   37   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /job/03.Call%20One-Button%20menu/rssFailed?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/job/03.Call%20One-Button%20menu/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=16x16 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 810514693 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15072 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01sdg7nlm6ylbu18wx60l23pdsi1035;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:05 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "1b770221b9158d1573503a5e0e1ae40b730e296ec52cef4eb229281004746bd4");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/static ... ... ...

Issue   38   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
tree (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  tree  manipulated from: jobs[name] to: 
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /queue/api/json?tree= HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/queue/api/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node0cttk2hg4zvi9y6m8637d6n2t1055;Secure;HttpOnly;

Issue   39   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /queue/api/xml?depth=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/queue/api/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node0vd7u4s83yw8rty5xxmj24lpv1037;Secure;HttpOnly;

Issue   40   of   40

TOC
Application Error
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
flavor (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  flavor  manipulated from: rss20 to: %27
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /job/03.Call%20One-Button%20menu/rssChangelog?flavor=%27 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/job/03.Call%20One-Button%20menu/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=16x16 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 265049012 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15038 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01de60v255588pua4e68jsnuap1057;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:13:07 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "65cfac54c6db4c649362f24e8aaf7fed4bd50b9c8448a0df00bf8ba9aba1eaab");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/skins/sam/container.css" type="text/css" /><link rel="stylesheet" href="/stat ... ... ...
I

Client-Side (JavaScript) Cookie References   2

Issue   1   of   2

TOC
Client-Side (JavaScript) Cookie References
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
/* (Page)
Risk:
  • The worst case scenario for this attack depends on the context and role of the cookies that are created at the client side
Causes:
  • Cookies are created at the client side
Fix:
Difference:
Reasoning:
AppScan found a reference to cookies in the JavaScript.
Test Requests and Responses:
GET /static/50d72996/scripts/yui/cookie/cookie-min.js HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/ Cookie: JSESSIONID.3b8af5e7=node0ufhag3b0oozsup3wq99xd5882279.node0; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279 Connection: keep-alive Host: 99.85.165.247:9043 Accept: */* Accept-Language: en-US HTTP/1.1 200 OK Last-Modified: Mon, 14 Sep 2020 02:36:56 GMT Server: Jetty(9.4.z-SNAPSHOT) Accept-Ranges: bytes Content-Length: 4556 X-Content-Type-Options: nosniff Set-Cookie: JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279;Secure;HttpOnly; Date: Wed, 16 Sep 2020 06:25:21 GMT Expires: Thu, 16 Sep 2021 06:25:21 GMT Content-Type: application/javascript /* Copyright (c) 2011, Yahoo! Inc. All rights reserved. Code licensed under the BSD License: http://developer.yahoo.com/yui/license.html version: 2.9.0 */ YAHOO.namespace("util");YAHOO.util.Cookie={_createCookieString:function(B,D,C,A){var F=YAHOO.lang,E=encodeURIComponent(B)+"="+(C?encodeURIComponent(D):D);if(F.isObject(A)){if(A.expires instanceof Date){E+="; expires="+A.expires.toUTCString();}if(F.isString(A.path)&&A.path!==""){E+="; path="+A.path;}if(F.isString(A.domain)&&A.domain!==""){E+="; domain="+A.domain;}if(A.secure===true){E+="; secure";}}return E;},_createCookieHashString:function(B){var D=YAHOO.lang;if(!D.isObject(B)){throw new TypeError("Cookie._createCookieHashString(): Argument must be an object.");}var C=[];for(var A in B){if(D.hasOwnProperty(B,A)&&!D.isFunction(B[A])&&!D.isUndefined(B[A])){C.push(encodeURIComponent(A)+"="+encodeURIComponent(String(B[A])));}}return C.join("&");},_parseCookieHash:function(E){var D=E.split("&"),F=null,C={};if(E.length>0){for(var B=0,A=D.length;B<A;B++){F=D[B].split("=");C[decodeURIComponent(F[0])]=decodeURIComponent(F[1]);}}return C;},_parseCookieString:function(J,A){var K={};if(YAHOO.lang.isString(J)&&J.length>0){var B=(A===false?function(L){return L;}:decodeURIComponent);var H=J.split(/;\s/g),I=null,C=null,E=null;for(var D=0,F=H.length;D<F;D++){E=H[D].match(/([^=]+)=/i);if(E instanceof Array){try{I=decodeURIComponent(E[1]);C=B(H[D].substring(E[1].length+1));}catch(G){}}else{I=decodeURIComponent(H[D]);C="";}K[I]=C;}}return K;},exists:function(A){if(!YAHOO.lang.isString(A)||A===""){throw new TypeError("Cookie.exists(): Cookie name must be a non-empty string.");}var B=this._parseCookieString(document.cookie,true);return B.hasOwnProperty(A);},get:function(B,A){var E=YAHOO.lang,C;if(E.isFunction(A)){C=A;A={};}else{if(E.isObject(A)){C=A.converter;}else{A={};}}var D=this._parseCookieString(document.cookie,!A.raw);if(!E.isString(B)||B===""){throw new TypeError("Cookie.get(): Cookie name must be a non-empty string.");}if(E.isUndefined(D[B])){return null;}if(!E.isFunction(C)){return D[B];}else{return C(D[B]);}},getSub:function(A,C,B){var E=YAHOO.lang,D=this.getSubs(A);if(D!==null){if(!E.isString(C)||C===""){throw new TypeError("Cookie.getSub(): Subcookie name must be a ... ... ... B)||B===""){throw new TypeError("Cookie.remove(): Cookie name must be a non-empty string.");}A=YAHOO.lang.merge(A||{},{expires:new Date(0)});return this.set(B,"",A);},removeSub:function(B,E,A){var F=YAHOO.lang;A=A||{};if(!F.isString(B)||B===""){throw new TypeError("Cookie.removeSub(): Cookie name must be a non-empty string.");}if(!F.isString(E)||E===""){throw new TypeError("Cookie.removeSub(): Subcookie name must be a non-empty string.");}var D=this.getSubs(B);if(F.isObject(D)&&F.hasOwnProperty(D,E)){delete D[E];if(!A.removeIfEmpty){return this.setSubs(B,D,A);}else{for(var C in D){if(F.hasOwnProperty(D,C)&&!F.isFunction(D[C])&&!F.isUndefined(D[C])){return this.setSubs(B,D,A);}}return this.remove(B,A);}}else{return"";}},set:function(B,C,A){var E=YAHOO.lang;A=A||{};if(!E.isString(B)){throw new TypeError("Cookie.set(): Cookie name must be a string.");}if(E.isUndefined(C)){throw new TypeError("Cookie.set(): Value cannot be undefined.");}var D=this._createCookieString(B,C,!A.raw,A);document.cookie=D;return D;},setSub:function(B,D,C,A){var F=YAHOO.lang;if(!F.isString(B)||B===""){throw new TypeError("Cookie.setSub(): Cookie name must be a non-empty string.");}if(!F.isString(D)||D===""){throw new TypeError("Cookie.setSub(): Subcookie name must be a non-empty string.");}if(F.isUndefined(C)){throw new TypeError("Cookie.setSub(): Subcookie value cannot be undefined.");}var E=this.getSubs(B);if(!F.isObject(E)){E={};}E[D]=C;return this.setSubs(B,E,A);},setSubs:function(B,C,A){var E=YAHOO.lang;if(!E.isString(B)){throw new TypeError("Cookie.setSubs(): Cookie name must be a string.");}if(!E.isObject(C)){throw new TypeError("Cookie.setSubs(): Cookie value must be an object.");}var D=this._createCookieString(B,this._createCookieHashString(C),false,A);document.cookie=D;return D;}};YAHOO.register("cookie",YAHOO.util.Cookie,{version:"2.9.0",build:"2800"});

Issue   2   of   2

TOC
Client-Side (JavaScript) Cookie References
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
/*! (Page)
Risk:
  • The worst case scenario for this attack depends on the context and role of the cookies that are created at the client side
Causes:
  • Cookies are created at the client side
Fix:
Difference:
Reasoning:
AppScan found a reference to cookies in the JavaScript.
Test Requests and Responses:
GET /plugin/jquery-ui/js/jquery-ui-1.8.9.custom.min.js HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/ Cookie: JSESSIONID.3b8af5e7=node0ufhag3b0oozsup3wq99xd5882279.node0; JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279 Connection: keep-alive Host: 99.85.165.247:9043 Accept: */* Accept-Language: en-US HTTP/1.1 200 OK Last-Modified: Sun, 27 Feb 2011 01:16:22 GMT Server: Jetty(9.4.z-SNAPSHOT) Accept-Ranges: bytes Content-Length: 207146 X-Content-Type-Options: nosniff Set-Cookie: JSESSIONID=node0ufhag3b0oozsup3wq99xd5882279;Secure;HttpOnly; Date: Wed, 16 Sep 2020 06:25:21 GMT Expires: Sun, 27 Feb 2011 01:16:22 GMT Content-Type: application/javascript /*! * jQuery UI 1.8.9 * * Copyright 2011, AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT or GPL Version 2 licenses. * http://jquery.org/license * * http://docs.jquery.com/UI */ (function(c,j){function k(a){return!c(a).parents().andSelf().filter(function(){return c.curCSS(this,"visibility")==="hidden"||c.expr.filters.hidden(this)}).length}c.ui=c.ui||{};if(!c.ui.version){c.extend(c.ui,{version:"1.8.9",keyCode:{ALT:18,BACKSPACE:8,CAPS_LOCK:20,COMMA:188,COMMAND:91,COMMAND_LEFT:91,COMMAND_RIGHT:93,CONTROL:17,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,INSERT:45,LEFT:37,MENU:93,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106, NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SHIFT:16,SPACE:32,TAB:9,UP:38,WINDOWS:91}});c.fn.extend({_focus:c.fn.focus,focus:function(a,b){return typeof a==="number"?this.each(function(){var d=this;setTimeout(function(){c(d).focus();b&&b.call(d)},a)}):this._focus.apply(this,arguments)},scrollParent:function(){var a;a=c.browser.msie&&/(static|relative)/.test(this.css("position"))||/absolute/.test(this.css("position"))?this.parents().filter(function(){return/(relative|absolute|fixed)/.test(c.curCSS(this, "position",1))&&/(auto|scroll)/.test(c.curCSS(this,"overflow",1)+c.curCSS(this,"overflow-y",1)+c.curCSS(this,"overflow-x",1))}).eq(0):this.parents().filter(function(){return/(auto|scroll)/.test(c.curCSS(this,"overflow",1)+c.curCSS(this,"overflow-y",1)+c.curCSS(this,"overflow-x",1))}).eq(0);return/fixed/.test(this.css("position"))||!a.length?c(document):a},zIndex:function(a){if(a!==j)return this.css("zIndex",a);if(this.length){a=c(this[0]);for(var b;a.length&&a[0]!==document;){b=a.css("position"); if(b==="absolute"||b==="relative"||b==="fixed"){b=parseInt(a.css("zIndex"),10);if(!isNaN(b)&&b!==0)return b}a=a.parent()}}return 0},disableSelection:function(){return this.bind((c.support.selectstart?"selectstart":"mousedown")+".ui-disableSelection",function(a){a.preventDefault()})},enableSelection:function(){return this.unbind(".ui-disableSelection")}});c.each(["Width","Height"],function(a,b){function d(f,g,l,m){c.each(e,function(){g-=parseFloat(c.curCSS(f,"padding"+this,true))||0;if(l)g-=parseFloat(c.curCSS(f, "border"+this+"Width",true))||0;if(m)g-=parseFloat(c.curCSS(f,"margin"+this,true))||0});return g}var e=b==="Width"?["Left","Right"]:["Top","Bottom"],h=b.toLowerCase(),i={innerWidth:c.fn.innerWidth,innerHeight:c.fn.innerHeight,outerWidth:c.fn.outerWidth,outerHeig ... ... ... (function(d,p){function u(){return++v}function w(){return++x}var v=0,x=0;d.widget("ui.tabs",{options:{add:null,ajaxOptions:null,cache:false,cookie:null,collapsible:false,disable:null,disabled:[],enable:null,event:"click",fx:null,idPrefix:"ui-tabs-",load:null,panelTemplate:"<div></div>",remove:null,select:null,show:null,spinner:"<em>Loading&#8230;</em>",tabTemplate:"<li><a href='#{href}'><span>#{label}</span></a></li>"},_create:function(){this._tabify(true)},_setOption:function(b,e){if(b=="selected")this.options.collapsible&& e==this.options.selected||this.select(e);else{this.options[b]=e;this._tabify()}},_tabId:function(b){return b.title&&b.title.replace(/\s/g,"_").replace(/[^\w\u00c0-\uFFFF-]/g,"")||this.options.idPrefix+u()},_sanitizeSelector:function(b){return b.replace(/:/g,"\\:")},_cookie:function(){var b=this.cookie||(this.cookie=this.options.cookie.name||"ui-tabs-"+w());return d.cookie.apply(null,[b].concat(d.makeArray(arguments)))},_ui:function(b,e){return{tab:b,panel:e,index:this.anchors.index(b)}},_cleanup:function(){this.lis.filter(".ui-state-processing").removeClass("ui-state-processing").find("span:data(label.tabs)").each(function(){var b= d(this);b.html(b.data("label.tabs")).removeData("label.tabs")})},_tabify:function(b){function e(g,f){g.css("display","");!d.support.opacity&&f.opacity&&g[0].style.removeAttribute("filter")}var a=this,c=this.options,h=/^#.+/;this.list=this.element.find("ol,ul").eq(0);this.lis=d(" > li:has(a[href])",this.list);this.anchors=this.lis.map(function(){return d("a",this)[0]});this.panels=d([]);this.anchors.each(function(g,f){var i=d(f).attr("href"),l=i.split("#")[0],q;if(l&&(l===location.toString().split("#")[0]|| ... ... ...
I

Email Address Pattern Found   13

Issue   1   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
console (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -1728716757 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15341 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstBV741YOd7lv0nyhIr7z7iHE9iAEazm+AGaSL+J8rTH3gj+1qKJd5eYuLuyg+lpjPZSxxYEPRkyk0CuXui/M5VWC18JmDI3e0Tok80lmLtNl Set-Cookie: JSESSIONID=node014l2fjkeh1nde18ip6w2yaxdl1765;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>11. Hot Deployment-Branch #89 Console [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/ ... ... ... <b><span style="color: #00CD00;">[SUCCESS]11. Hot Deployment-Branch complete successfully!</span></b> Email was triggered for: Always Sending email for trigger: Always Request made to compress build log Sending email to: taffyyan@it.cmbwinglungbank.com Triggering a new build of <a href='/job/12.%20Stop%20Services-Branch/' class='model-link'>12. Stop Services-Branch</a> Finished: SUCCESS </pre></div></div><footer><div class="container-fluid"><div class="row"><div class="col-md-6" id="footer"></div><div class="col-md-18"><span class="page_generated">Page generated: Sep 22, 2020 10:12:47 AM HKT</span><span class="rest_api"><a href="api/">REST API</a></span><span class="jenkins_ver"><a href="https://jenkins.io/">Jenkins ver. 2.190.3</a></span></div></div></div></footer></body></html>

Issue   2   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>01.Load_Source_UAT_CC #384 (broken since build #381)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/384/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:384</guid> <pubDate>Tue, 22 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #383 (broken since build #381)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/383/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:383</guid> <pubDate>Tue, 22 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #382 (broken since build #381)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/382/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:382</guid> <pubDate>Tue, 22 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #381 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/381/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:381</guid> <pubDate>Tue, 22 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #380 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/380/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:380</guid> <pubDate>Mon, 21 Sep 2020 23:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #379 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/379/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:379</guid> <pubDate>Mon, 21 Sep 2020 23:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #378 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/378/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:378</guid> <pubDate>Mon, 21 Sep 2020 22:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #377 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/377/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:377</guid> <pubDate>Mon, 21 Sep 2020 22:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #376 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/376/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:376</guid> <pubDate>Mon, 21 Sep 2020 21:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #375 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/375/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:375</guid> <pubDate>Mon, 21 Sep 2020 21:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #374 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/374/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:374</guid> <pubDate>Mon, 21 Sep 2020 20:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #373 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/373/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:373</guid> <pubDate>Mon, 21 Sep 2020 20:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #372 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/372/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:372</guid> <pubDate>Mon, 21 Sep 2020 19:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #371 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/371/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:371</guid> <pubDate>Mon, 21 Sep 2020 19:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #370 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/370/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:370</guid> <pubDate>Mon, 21 Sep 2020 18:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #369 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/369/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:369</guid> <pubDate>Mon, 21 Sep 2020 18:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #368 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/368/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:368</guid> <pubDate>Mon, 21 Sep 2020 17:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #367 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/367/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:367</guid> <pubDate>Mon, 21 Sep 2020 17:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #366 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/366/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:366</guid> <pubDate>Mon, 21 Sep 2020 16:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #365 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/365/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:365</guid> <pubDate>Mon, 21 Sep 2020 16:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #364 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/364/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:364</guid> <pubDate>Mon, 21 Sep 2020 15:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #363 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/363/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:363</guid> <pubDate>Mon, 21 Sep 2020 15:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #362 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/362/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:362</guid> <pubDate>Mon, 21 Sep 2020 14:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #361 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/361/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:361</guid> <pubDate>Mon, 21 Sep 2020 14:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #360 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/360/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:360</guid> <pubDate>Mon, 21 Sep 2020 13:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #359 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/359/</link> ... ... ...

Issue   3   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.Call%20One-Button%20menu/rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03.Call One-Button menu #96 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:96</guid> <pubDate>Tue, 22 Sep 2020 10:01:33 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #95 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:95</guid> <pubDate>Tue, 22 Sep 2020 09:31:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #94 (broken since build #89)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:94</guid> <pubDate>Mon, 21 Sep 2020 23:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #93 (broken since build #89)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:93</guid> <pubDate>Mon, 21 Sep 2020 23:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #92 (broken since build #89)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/92/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:92</guid> <pubDate>Mon, 21 Sep 2020 22:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #91 (broken since build #89)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/91/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:91</guid> <pubDate>Mon, 21 Sep 2020 22:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #90 (broken since build #89)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/90/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:90</guid> <pubDate>Mon, 21 Sep 2020 21:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #89 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/89/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:89</guid> <pubDate>Mon, 21 Sep 2020 21:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #88 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/88/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:88</guid> <pubDate>Mon, 21 Sep 2020 20:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #87 (broken since build #86)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/87/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:87</guid> <pubDate>Mon, 21 Sep 2020 20:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #86 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/86/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:86</guid> <pubDate>Mon, 21 Sep 2020 19:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #85 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/85/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:85</guid> <pubDate>Mon, 21 Sep 2020 19:01:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #84 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/84/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:84</guid> <pubDate>Mon, 21 Sep 2020 18:31:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #83 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/83/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:83</guid> <pubDate>Mon, 21 Sep 2020 18:01:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #82 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/82/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:82</guid> <pubDate>Mon, 21 Sep 2020 17:31:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #81 (broken since build #80)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/81/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:81</guid> <pubDate>Mon, 21 Sep 2020 17:01:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #80 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/80/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:80</guid> <pubDate>Mon, 21 Sep 2020 16:31:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #79 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/79/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:79</guid> <pubDate>Mon, 21 Sep 2020 16:01:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #78 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/78/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:78</guid> <pubDate>Mon, 21 Sep 2020 15:31:21 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #77 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/77/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:77</guid> <pubDate>Mon, 21 Sep 2020 15:01:21 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #76 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/76/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:76</guid> <pubDate>Mon, 21 Sep 2020 14:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #75 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/75/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:75</guid> <pubDate>Mon, 21 Sep 2020 14:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #74 (broken since build #73)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/74/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:74</guid> <pubDate>Mon, 21 Sep 2020 13:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #73 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/73/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:73</guid> <pubDate>Mon, 21 Sep 2020 13:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #72 (back to normal)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/72/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:72</guid> <pubDate>Mon, 21 Sep 2020 12:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #71 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.Call%20One-Button%20menu/71/</link> ... ... ...

Issue   4   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>02. Move migration packages(One-Button) #96 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):96</guid> <pubDate>Tue, 22 Sep 2020 10:01:23 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #95 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):95</guid> <pubDate>Tue, 22 Sep 2020 09:31:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #94 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):94</guid> <pubDate>Mon, 21 Sep 2020 23:31:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #93 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):93</guid> <pubDate>Mon, 21 Sep 2020 23:01:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #92 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/92/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):92</guid> <pubDate>Mon, 21 Sep 2020 22:31:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #91 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/91/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):91</guid> <pubDate>Mon, 21 Sep 2020 22:01:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #90 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/90/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):90</guid> <pubDate>Mon, 21 Sep 2020 21:31:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #89 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/89/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):89</guid> <pubDate>Mon, 21 Sep 2020 21:01:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #88 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/88/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):88</guid> <pubDate>Mon, 21 Sep 2020 20:31:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #87 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/87/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):87</guid> <pubDate>Mon, 21 Sep 2020 20:01:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #86 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/86/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):86</guid> <pubDate>Mon, 21 Sep 2020 19:31:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #85 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/85/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):85</guid> <pubDate>Mon, 21 Sep 2020 19:01:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #84 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/84/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):84</guid> <pubDate>Mon, 21 Sep 2020 18:31:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #83 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/83/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):83</guid> <pubDate>Mon, 21 Sep 2020 18:01:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #82 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/82/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):82</guid> <pubDate>Mon, 21 Sep 2020 17:31:07 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #81 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/81/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):81</guid> <pubDate>Mon, 21 Sep 2020 17:01:07 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #80 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/80/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):80</guid> <pubDate>Mon, 21 Sep 2020 16:31:07 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #79 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/79/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):79</guid> <pubDate>Mon, 21 Sep 2020 16:01:07 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #78 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/78/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):78</guid> <pubDate>Mon, 21 Sep 2020 15:31:11 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #77 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/77/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):77</guid> <pubDate>Mon, 21 Sep 2020 15:01:11 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #76 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/76/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):76</guid> <pubDate>Mon, 21 Sep 2020 14:31:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #75 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/75/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):75</guid> <pubDate>Mon, 21 Sep 2020 14:01:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #74 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/74/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):74</guid> <pubDate>Mon, 21 Sep 2020 13:31:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #73 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/73/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):73</guid> <pubDate>Mon, 21 Sep 2020 13:01:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #72 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/72/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):72</guid> <pubDate>Mon, 21 Sep 2020 12:31:09 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #71 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/02.%20Move%20migration%20packages(One-Button)/71/</link> ... ... ...

Issue   5   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssFailed (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/rssFailed?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>01.Load_Source_UAT_CC #384 (broken since build #381)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/384/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:384</guid> <pubDate>Tue, 22 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #383 (broken since build #381)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/383/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:383</guid> <pubDate>Tue, 22 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #382 (broken since build #381)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/382/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:382</guid> <pubDate>Tue, 22 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #381 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/381/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:381</guid> <pubDate>Tue, 22 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #360 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/360/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:360</guid> <pubDate>Mon, 21 Sep 2020 13:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #359 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/359/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:359</guid> <pubDate>Mon, 21 Sep 2020 13:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #358 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/358/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:358</guid> <pubDate>Mon, 21 Sep 2020 12:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #357 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/357/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:357</guid> <pubDate>Mon, 21 Sep 2020 12:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #356 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/356/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:356</guid> <pubDate>Mon, 21 Sep 2020 11:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #355 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/355/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:355</guid> <pubDate>Mon, 21 Sep 2020 11:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #354 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/354/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:354</guid> <pubDate>Mon, 21 Sep 2020 10:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #353 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/353/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:353</guid> <pubDate>Mon, 21 Sep 2020 10:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #352 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/352/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:352</guid> <pubDate>Mon, 21 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #351 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/351/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:351</guid> <pubDate>Mon, 21 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #350 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/350/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:350</guid> <pubDate>Mon, 21 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #349 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/349/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:349</guid> <pubDate>Mon, 21 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #348 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/348/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:348</guid> <pubDate>Sun, 20 Sep 2020 23:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #347 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/347/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:347</guid> <pubDate>Sun, 20 Sep 2020 23:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #346 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/346/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:346</guid> <pubDate>Sun, 20 Sep 2020 22:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #345 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/345/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:345</guid> <pubDate>Sun, 20 Sep 2020 22:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #344 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/344/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:344</guid> <pubDate>Sun, 20 Sep 2020 21:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #343 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/343/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:343</guid> <pubDate>Sun, 20 Sep 2020 21:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #342 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/342/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:342</guid> <pubDate>Sun, 20 Sep 2020 20:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #341 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/341/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:341</guid> <pubDate>Sun, 20 Sep 2020 20:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #340 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/340/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:340</guid> <pubDate>Sun, 20 Sep 2020 19:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #339 (broken since build #317)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/339/</link> ... ... ...

Issue   6   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
consoleText (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/consoleText HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 442947012 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 1831 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node01vjm4azpkmyo3uhkai0a10xmt786;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/plain;charset=utf-8 Started by upstream project "10. Start services-Master" build number 89 originally caused by: Started by upstream project "09. Normal Deployment-Master" build number 89 originally caused by: Started by upstream project "08. Stop Services-Master" build number 89 originally caused by: Started by upstream project "07. Hot Deployment-Master" build number 89 originally caused by: Started by upstream project "06. Classified Packages" build number 90 originally caused by: Started by upstream project "05. Generate Hot Deployment List" build number 105 originally caused by: Started by upstream project "04. Check Packages" build number 105 originally caused by: Started by upstream project "03. Check services" build number 114 originally caused by: Started by upstream project "02. Move migration packages" build number 214 originally caused by: Started by upstream project "01.Load_Source_UAT" build number 239 originally caused by: Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/11. Hot Deployment-Branch No emails were triggered. [11. Hot Deployment-Branch] $ /bin/sh -xe /tmp/jenkins6263967136729302092.sh + cd '/var/lib/jenkins/workspace/scripts/prd/11. Hot Deployment-Branch' + python check_gen_Upload_Deploy_Nopwd.py [Warning] /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/packages/HotDeploy_List not exist!,will skip Hot deployment. [SUCCESS]job:[10. Start services-Master] exec successful true Status: 0 [SUCCESS]11. Hot Deployment-Branch complete successfully! Email was triggered for: Always Sending email for trigger: Always Request made to compress build log Sending email to: taffyyan@it.cmbwinglungbank.com Triggering a new build of 12. Stop Services-Branch Finished: SUCCESS

Issue   7   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03. Check services_CC #53 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/53/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:53</guid> <pubDate>Mon, 21 Sep 2020 21:16:14 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #52 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/52/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:52</guid> <pubDate>Mon, 21 Sep 2020 19:46:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #51 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/51/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:51</guid> <pubDate>Mon, 21 Sep 2020 19:16:13 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #50 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/50/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:50</guid> <pubDate>Mon, 21 Sep 2020 17:16:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #49 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/49/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:49</guid> <pubDate>Mon, 21 Sep 2020 16:46:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #48 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/48/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:48</guid> <pubDate>Mon, 21 Sep 2020 15:46:16 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #47 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/47/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:47</guid> <pubDate>Mon, 21 Sep 2020 15:16:16 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #46 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/46/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:46</guid> <pubDate>Mon, 21 Sep 2020 14:16:15 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #45 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/45/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:45</guid> <pubDate>Sat, 19 Sep 2020 14:46:13 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #44 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/44/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:44</guid> <pubDate>Fri, 18 Sep 2020 21:16:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #43 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/43/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:43</guid> <pubDate>Fri, 18 Sep 2020 20:46:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #42 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/42/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:42</guid> <pubDate>Fri, 18 Sep 2020 20:16:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #41 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/41/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:41</guid> <pubDate>Fri, 18 Sep 2020 18:46:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #40 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/40/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:40</guid> <pubDate>Fri, 18 Sep 2020 16:46:16 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #39 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/39/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:39</guid> <pubDate>Fri, 18 Sep 2020 16:16:16 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #38 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/38/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:38</guid> <pubDate>Fri, 18 Sep 2020 14:16:15 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #37 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/37/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:37</guid> <pubDate>Fri, 18 Sep 2020 12:46:14 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #36 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/36/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:36</guid> <pubDate>Fri, 18 Sep 2020 10:16:13 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #35 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/35/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:35</guid> <pubDate>Thu, 17 Sep 2020 20:46:15 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #34 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/34/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:34</guid> <pubDate>Thu, 17 Sep 2020 19:46:15 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #33 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/33/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:33</guid> <pubDate>Thu, 17 Sep 2020 18:46:14 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #32 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/32/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:32</guid> <pubDate>Thu, 17 Sep 2020 15:46:13 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #31 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/31/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:31</guid> <pubDate>Thu, 17 Sep 2020 15:16:13 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #30 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/30/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:30</guid> <pubDate>Thu, 17 Sep 2020 14:46:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #29 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/29/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:29</guid> <pubDate>Thu, 17 Sep 2020 14:16:12 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03. Check services_CC #28 (stable)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/28/</link> ... ... ...

Issue   8   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssFailed (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/rssFailed?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 596542181 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 649 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node0l5hmyyaarue59vw8b2wirabq794;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:48 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/xml;charset=utf-8 <rss version="2.0"> <channel> <title>03. Check services_CC failed builds</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/</link> <description>03. Check services_CC failed builds</description> <item> <title>03. Check services_CC #26 (broken since this build)</title> <link>http://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/26/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03. Check services_CC:26</guid> <pubDate>Wed, 16 Sep 2020 14:32:39 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> </channel> </rss>

Issue   9   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssFailed (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /rssFailed?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/legend?auto_refresh=false Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03.Call One-Button menu #96 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:96</guid> <pubDate>Tue, 22 Sep 2020 10:01:33 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #384 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/384/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:384</guid> <pubDate>Tue, 22 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #383 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/383/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:383</guid> <pubDate>Tue, 22 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #130 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/130/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):130</guid> <pubDate>Tue, 22 Sep 2020 09:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #382 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/382/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:382</guid> <pubDate>Tue, 22 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #129 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/129/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):129</guid> <pubDate>Tue, 22 Sep 2020 00:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #381 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/381/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:381</guid> <pubDate>Tue, 22 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #128 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/128/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):128</guid> <pubDate>Tue, 22 Sep 2020 00:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #220 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/220/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:220</guid> <pubDate>Mon, 21 Sep 2020 23:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #94 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:94</guid> <pubDate>Mon, 21 Sep 2020 23:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #219 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/219/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:219</guid> <pubDate>Mon, 21 Sep 2020 23:16:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #93 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:93</guid> <pubDate>Mon, 21 Sep 2020 23:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #218 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/218/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:218</guid> <pubDate>Mon, 21 Sep 2020 22:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #92 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/92/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:92</guid> <pubDate>Mon, 21 Sep 2020 22:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #217 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/217/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:217</guid> <pubDate>Mon, 21 Sep 2020 22:16:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #91 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/91/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:91</guid> <pubDate>Mon, 21 Sep 2020 22:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #216 (broken since this build)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/216/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:216</guid> <pubDate>Mon, 21 Sep 2020 21:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #90 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/90/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:90</guid> <pubDate>Mon, 21 Sep 2020 21:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #89 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/89/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:89</guid> <pubDate>Mon, 21 Sep 2020 21:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #214 (broken since build #213)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/214/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:214</guid> <pubDate>Mon, 21 Sep 2020 20:46:04 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #213 (broken since this build)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/213/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:213</guid> <pubDate>Mon, 21 Sep 2020 20:16:04 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #87 (broken since build #86)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/87/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:87</guid> <pubDate>Mon, 21 Sep 2020 20:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #86 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/86/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:86</guid> <pubDate>Mon, 21 Sep 2020 19:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #210 (broken since build #208)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/210/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:210</guid> <pubDate>Mon, 21 Sep 2020 18:46:03 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #209 (broken since build #208)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/209/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:209</guid> <pubDate>Mon, 21 Sep 2020 18:16:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #83 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/83/</link> ... ... ...

Issue   10   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssFailed (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /user/jksadmin/my-views/rssFailed?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=32x32 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03.Call One-Button menu #96 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:96</guid> <pubDate>Tue, 22 Sep 2020 10:01:33 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #384 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/384/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:384</guid> <pubDate>Tue, 22 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #383 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/383/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:383</guid> <pubDate>Tue, 22 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #130 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/130/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):130</guid> <pubDate>Tue, 22 Sep 2020 09:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #382 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/382/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:382</guid> <pubDate>Tue, 22 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #129 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/129/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):129</guid> <pubDate>Tue, 22 Sep 2020 00:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #381 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/381/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:381</guid> <pubDate>Tue, 22 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #128 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/128/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):128</guid> <pubDate>Tue, 22 Sep 2020 00:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #220 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/220/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:220</guid> <pubDate>Mon, 21 Sep 2020 23:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #94 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:94</guid> <pubDate>Mon, 21 Sep 2020 23:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #219 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/219/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:219</guid> <pubDate>Mon, 21 Sep 2020 23:16:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #93 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:93</guid> <pubDate>Mon, 21 Sep 2020 23:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #218 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/218/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:218</guid> <pubDate>Mon, 21 Sep 2020 22:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #92 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/92/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:92</guid> <pubDate>Mon, 21 Sep 2020 22:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #217 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/217/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:217</guid> <pubDate>Mon, 21 Sep 2020 22:16:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #91 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/91/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:91</guid> <pubDate>Mon, 21 Sep 2020 22:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #216 (broken since this build)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/216/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:216</guid> <pubDate>Mon, 21 Sep 2020 21:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #90 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/90/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:90</guid> <pubDate>Mon, 21 Sep 2020 21:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #89 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/89/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:89</guid> <pubDate>Mon, 21 Sep 2020 21:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #214 (broken since build #213)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/214/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:214</guid> <pubDate>Mon, 21 Sep 2020 20:46:04 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #213 (broken since this build)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/213/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:213</guid> <pubDate>Mon, 21 Sep 2020 20:16:04 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #87 (broken since build #86)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/87/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:87</guid> <pubDate>Mon, 21 Sep 2020 20:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #86 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/86/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:86</guid> <pubDate>Mon, 21 Sep 2020 19:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #210 (broken since build #208)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/210/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:210</guid> <pubDate>Mon, 21 Sep 2020 18:46:03 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #209 (broken since build #208)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/209/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:209</guid> <pubDate>Mon, 21 Sep 2020 18:16:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #83 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/83/</link> ... ... ...

Issue   11   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/legend?auto_refresh=false Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03.Call One-Button menu #96 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:96</guid> <pubDate>Tue, 22 Sep 2020 10:01:33 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #96 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):96</guid> <pubDate>Tue, 22 Sep 2020 10:01:23 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #132 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/132/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):132</guid> <pubDate>Tue, 22 Sep 2020 10:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #384 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/384/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:384</guid> <pubDate>Tue, 22 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #95 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:95</guid> <pubDate>Tue, 22 Sep 2020 09:31:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #95 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):95</guid> <pubDate>Tue, 22 Sep 2020 09:31:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #131 (back to normal)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/131/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):131</guid> <pubDate>Tue, 22 Sep 2020 09:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #383 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/383/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:383</guid> <pubDate>Tue, 22 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #130 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/130/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):130</guid> <pubDate>Tue, 22 Sep 2020 09:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #382 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/382/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:382</guid> <pubDate>Tue, 22 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #129 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/129/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):129</guid> <pubDate>Tue, 22 Sep 2020 00:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #381 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/381/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:381</guid> <pubDate>Tue, 22 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #128 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/128/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):128</guid> <pubDate>Tue, 22 Sep 2020 00:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #220 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/220/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:220</guid> <pubDate>Mon, 21 Sep 2020 23:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #380 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/380/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:380</guid> <pubDate>Mon, 21 Sep 2020 23:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #94 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:94</guid> <pubDate>Mon, 21 Sep 2020 23:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #94 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):94</guid> <pubDate>Mon, 21 Sep 2020 23:31:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #127 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/127/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):127</guid> <pubDate>Mon, 21 Sep 2020 23:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #219 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/219/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:219</guid> <pubDate>Mon, 21 Sep 2020 23:16:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #379 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/379/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:379</guid> <pubDate>Mon, 21 Sep 2020 23:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #93 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:93</guid> <pubDate>Mon, 21 Sep 2020 23:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #93 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):93</guid> <pubDate>Mon, 21 Sep 2020 23:01:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #126 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/126/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):126</guid> <pubDate>Mon, 21 Sep 2020 23:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #218 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/218/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:218</guid> <pubDate>Mon, 21 Sep 2020 22:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #378 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/378/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:378</guid> <pubDate>Mon, 21 Sep 2020 22:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #92 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/92/</link> ... ... ...

Issue   12   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /user/jksadmin/my-views/rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/?auto_refresh=true Cookie: JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=32x32 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03.Call One-Button menu #96 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:96</guid> <pubDate>Tue, 22 Sep 2020 10:01:33 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #96 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):96</guid> <pubDate>Tue, 22 Sep 2020 10:01:23 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #132 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/132/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):132</guid> <pubDate>Tue, 22 Sep 2020 10:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #384 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/384/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:384</guid> <pubDate>Tue, 22 Sep 2020 09:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #95 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:95</guid> <pubDate>Tue, 22 Sep 2020 09:31:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #95 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):95</guid> <pubDate>Tue, 22 Sep 2020 09:31:08 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #131 (back to normal)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/131/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):131</guid> <pubDate>Tue, 22 Sep 2020 09:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #383 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/383/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:383</guid> <pubDate>Tue, 22 Sep 2020 09:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #130 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/130/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):130</guid> <pubDate>Tue, 22 Sep 2020 09:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #382 (broken since build #381)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/382/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:382</guid> <pubDate>Tue, 22 Sep 2020 00:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #129 (broken since build #128)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/129/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):129</guid> <pubDate>Tue, 22 Sep 2020 00:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #381 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/381/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:381</guid> <pubDate>Tue, 22 Sep 2020 00:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #128 (broken since this build)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/128/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):128</guid> <pubDate>Tue, 22 Sep 2020 00:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #220 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/220/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:220</guid> <pubDate>Mon, 21 Sep 2020 23:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #380 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/380/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:380</guid> <pubDate>Mon, 21 Sep 2020 23:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #94 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:94</guid> <pubDate>Mon, 21 Sep 2020 23:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #94 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):94</guid> <pubDate>Mon, 21 Sep 2020 23:31:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #127 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/127/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):127</guid> <pubDate>Mon, 21 Sep 2020 23:30:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #219 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/219/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:219</guid> <pubDate>Mon, 21 Sep 2020 23:16:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #379 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/379/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:379</guid> <pubDate>Mon, 21 Sep 2020 23:15:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #93 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:93</guid> <pubDate>Mon, 21 Sep 2020 23:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages(One-Button) #93 (stable)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages(One-Button)/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages(One-Button):93</guid> <pubDate>Mon, 21 Sep 2020 23:01:10 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT(One-Button) #126 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT(One-Button)/126/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT(One-Button):126</guid> <pubDate>Mon, 21 Sep 2020 23:00:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>02. Move migration packages_CC #218 (broken since build #216)</title> <link>http://99.85.165.247:9043/job/02.%20Move%20migration%20packages_CC/218/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:02. Move migration packages_CC:218</guid> <pubDate>Mon, 21 Sep 2020 22:46:05 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>01.Load_Source_UAT_CC #378 (stable)</title> <link>http://99.85.165.247:9043/job/01.Load_Source_UAT_CC/378/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:01.Load_Source_UAT_CC:378</guid> <pubDate>Mon, 21 Sep 2020 22:45:00 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #92 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/92/</link> ... ... ...

Issue   13   of   13

TOC
Email Address Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
rssAll (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
The response contains an e-mail address that may be private.
Test Requests and Responses:
GET /job/03.Call%20One-Button%20menu/rssAll?flavor=rss20 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/job/03.Call%20One-Button%20menu/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true; iconSize=16x16 Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... <title>03.Call One-Button menu #96 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/96/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:96</guid> <pubDate>Tue, 22 Sep 2020 10:01:33 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #95 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/95/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:95</guid> <pubDate>Tue, 22 Sep 2020 09:31:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #94 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/94/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:94</guid> <pubDate>Mon, 21 Sep 2020 23:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #93 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/93/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:93</guid> <pubDate>Mon, 21 Sep 2020 23:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #92 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/92/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:92</guid> <pubDate>Mon, 21 Sep 2020 22:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #91 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/91/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:91</guid> <pubDate>Mon, 21 Sep 2020 22:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #90 (broken since build #89)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/90/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:90</guid> <pubDate>Mon, 21 Sep 2020 21:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #89 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/89/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:89</guid> <pubDate>Mon, 21 Sep 2020 21:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #88 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/88/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:88</guid> <pubDate>Mon, 21 Sep 2020 20:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #87 (broken since build #86)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/87/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:87</guid> <pubDate>Mon, 21 Sep 2020 20:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #86 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/86/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:86</guid> <pubDate>Mon, 21 Sep 2020 19:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #85 (stable)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/85/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:85</guid> <pubDate>Mon, 21 Sep 2020 19:01:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #84 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/84/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:84</guid> <pubDate>Mon, 21 Sep 2020 18:31:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #83 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/83/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:83</guid> <pubDate>Mon, 21 Sep 2020 18:01:18 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #82 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/82/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:82</guid> <pubDate>Mon, 21 Sep 2020 17:31:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #81 (broken since build #80)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/81/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:81</guid> <pubDate>Mon, 21 Sep 2020 17:01:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #80 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/80/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:80</guid> <pubDate>Mon, 21 Sep 2020 16:31:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #79 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/79/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:79</guid> <pubDate>Mon, 21 Sep 2020 16:01:17 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #78 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/78/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:78</guid> <pubDate>Mon, 21 Sep 2020 15:31:21 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #77 (stable)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/77/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:77</guid> <pubDate>Mon, 21 Sep 2020 15:01:21 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #76 (stable)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/76/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:76</guid> <pubDate>Mon, 21 Sep 2020 14:31:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #75 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/75/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:75</guid> <pubDate>Mon, 21 Sep 2020 14:01:20 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #74 (broken since build #73)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/74/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:74</guid> <pubDate>Mon, 21 Sep 2020 13:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #73 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/73/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:73</guid> <pubDate>Mon, 21 Sep 2020 13:01:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #72 (back to normal)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/72/</link> <guid isPermaLink="false">tag:hudson.dev.java.net,2020:03.Call One-Button menu:72</guid> <pubDate>Mon, 21 Sep 2020 12:31:19 +0800</pubDate> <author>jenkins@it.cmbwinglungbank.com</author> </item> <item> <title>03.Call One-Button menu #71 (broken since this build)</title> <link>http://99.85.165.247:9043/job/03.Call%20One-Button%20menu/71/</link> ... ... ...
I

Integer Overflow   6

Issue   1   of   6

TOC
Integer Overflow
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
start (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  start  manipulated from: 0 to: 99999999999999999999
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveText?start=99999999999999999999 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: -1734790425 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 16617 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01hygxtmo2t8d9v7peiq5p1h6y796;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:48 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "cdc6050351c0e359f85aad808fcd34375dec431e1717732ca96d63767bedf006");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/ ... ... ...

Issue   2   of   6

TOC
Integer Overflow
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
start (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  start  manipulated from: 0 to: 99999999999999999999
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveHtml?start=99999999999999999999 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error csrftoken: 1186083590 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 16142 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default Set-Cookie: JSESSIONID=node01f00jhfusbjvj1r8db5dwl9t92873;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:53 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>Jenkins [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b2719d6f/scripts/yui/dragdrop/dragdrop-min.js"></script><script src="/static/b2719d6f/scripts/yui/container/container-min.js"></script><script src="/static/b2719d6f/scripts/yui/connection/connection-min.js"></script><script src="/static/b2719d6f/scripts/yui/datasource/datasource-min.js"></script><script src="/static/b2719d6f/scripts/yui/autocomplete/autocomplete-min.js"></script><script src="/static/b2719d6f/scripts/yui/menu/menu-min.js"></script><script src="/static/b2719d6f/scripts/yui/element/element-min.js"></script><script src="/static/b2719d6f/scripts/yui/button/button-min.js"></script><script src="/static/b2719d6f/scripts/yui/storage/storage-min.js"></script><script src="/static/b2719d6f/scripts/hudson-behavior.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/sortable.js" type="text/javascript"></script><script>crumb.init("Jenkins-Crumb", "28a626abe3f4ebd25d9fd863a775cfa662bc13b1f2881d6b47363b6ec230448c");</script><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/container/assets/container.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/scripts/yui/assets/skins/sam/skin.c ... ... ...

Issue   3   of   6

TOC
Integer Overflow
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: 99999999999999999999
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/xml?depth=99999999999999999999 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node02ao0b87w6lzzjjj3pg0pe60q1034;Secure;HttpOnly;

Issue   4   of   6

TOC
Integer Overflow
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: 99999999999999999999
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/api/xml?depth=99999999999999999999 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node01u27idrgdscp8rbbgkwkw1xdc1028;Secure;HttpOnly;

Issue   5   of   6

TOC
Integer Overflow
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: 99999999999999999999
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /api/xml?depth=99999999999999999999 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node013az99bqtxlew1i5memhvwvy691082;Secure;HttpOnly;

Issue   6   of   6

TOC
Integer Overflow
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
depth (Parameter)
Risk:
  • It is possible to gather sensitive debugging information
Causes:
  • Proper bounds checking were not performed on incoming parameter values
  • No validation was done in order to make sure that user input matches the data type expected
Fix:
Difference:
Parameter  depth  manipulated from: 1 to: 99999999999999999999
Reasoning:
The application has responded with an error message, indicating an undefined state that may expose sensitive information.
Test Requests and Responses:
GET /queue/api/xml?depth=99999999999999999999 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/queue/api/?auto_refresh=false Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=false Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 500 Server Error Connection: close Server: Jetty(9.4.z-SNAPSHOT) Set-Cookie: JSESSIONID=node01nild3ruz9vai15t2o3cz6wtqk1083;Secure;HttpOnly;
I

Internal IP Disclosure Pattern Found   3

Issue   1   of   3

TOC
Internal IP Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
progressiveHtml (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan discovered what looks like an internal IP address in the response.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveHtml?start=0 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 860813526 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 16085 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains X-Text-Size: 57507 X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstErWdWVQA49NIjWuGH7Ra4qWxeDh0Lou6aluD9tHvXCciJo8+n51emfhvefutQ+GHa+TRwjyKy65/zGRHCnYYZkiSnNxR5f8vUJ3ShlC342o Set-Cookie: JSESSIONID=node016yypp5kwa5k3swmet4bov3i8775;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/html;charset=utf-8 Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7826826809105985722.sh + cd /var/lib/jenkins/workspace/load_source_test/ + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_jksadmin' exists, and then delete it. [unload] Unload operation completed successfully. [delete] Workspace was successfully deleted. [create] Workspace (5467) "JENKINS_UAT_PKG_migration_workspace_jksadmin" successfully created scm_cmd:/var/lib/jenkins/jazz/scmtools/eclipse/scm.sh local_dir:/var/lib/jenkins/workspace/load_source_test/ wsn :JENKINS_UAT_PKG_migration_workspace_jksadmin reomote_dir:PROD_Build Default Component/rel/2020/Q3/Agree/20200918 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200918'] [SUCCESS]Today is :[20200918], RTC date dir is same as actual date [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918114119.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]IPO-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]SYLN-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]CPM-PRD-JENKINS-20200918103000.zip [CORRECT ZIP NAME]COMMON-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]CTS-PRD-JENKINS-20200917193727.zip [CORRECT ZIP NAME]CTCORP-PRD-JENKINS-20200917191248.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918092143.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918142147.zip [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918122550.zip each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CPM each_proj is: CPM each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: IPO each_proj is: IPO each_proj is: SYLN each_proj is: SYLN each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: COMMON each_proj is: COMMON each_proj is: CTCORP each_proj is: CTCORP each_proj is: TB each_proj is: TB each_proj is: TB each_proj is: TB dict_all is: {'20200918': {'CTSEPAD': {'RedeployList': [], 'ZIP': ['CTSEPAD-PRD-JENKINS-20200918091248.zip', 'CTSEPAD-PRD-JENKINS-20200918122550.zip'], 'S ... ... ...

Issue   2   of   3

TOC
Internal IP Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
console (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan discovered what looks like an internal IP address in the response.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/199/console HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -1669152830 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 18287 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstEL9gktLKRM/Cdte84iTfveWxeDh0Lou6aluD9tHvXCciJo8+n51emfhvefutQ+GHa+TRwjyKy65/zGRHCnYYZma0ZrTiu5yaRjnRZt0oIsr Set-Cookie: JSESSIONID=node01l40fvdbuevtk1cc9ydurwsrib788;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:48 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>01.Load_Source_UAT_CC #199 Console [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui ... ... ... [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins3868572642983209394.sh + cd /var/lib/jenkins/workspace/Small_Agree/load_source_test + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_CC_jksadmin' exists, and then delete it. [unload] Unload operation completed successfully. [delete] Workspace was successfully deleted. [create] Workspace (5361) "JENKINS_UAT_PKG_migration_workspace_CC_jksadmin" successfully created ... ... ... local_dir:/var/lib/jenkins/workspace/Small_Agree/load_source_test/ wsn :JENKINS_UAT_PKG_migration_workspace_CC_jksadmin reomote_dir:PROD_Build Default Component_CC/rel/2020/Q3/Agree/20200916 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/Small_Agree/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200916'] ... ... ...

Issue   3   of   3

TOC
Internal IP Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
progressiveText (Page)
Risk:
  • It is possible to gather sensitive information about the web application such as usernames, passwords, machine name and/or sensitive file locations
Causes:
  • Insecure web application programming or configuration
Fix:
Difference:
Reasoning:
AppScan discovered what looks like an internal IP address in the response.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveText?start=0 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -974354476 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 14126 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains X-Text-Size: 57507 Set-Cookie: JSESSIONID=node01wx1d6vsz6d4w1hnf0wbut12oo782;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/plain;charset=utf-8 Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7826826809105985722.sh + cd /var/lib/jenkins/workspace/load_source_test/ + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(https://10.100.65.151/ccm/) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_jksadmin' exists, and then delete it. [unload] Unload operation completed successfully. [delete] Workspace was successfully deleted. [create] Workspace (5467) "JENKINS_UAT_PKG_migration_workspace_jksadmin" successfully created scm_cmd:/var/lib/jenkins/jazz/scmtools/eclipse/scm.sh local_dir:/var/lib/jenkins/workspace/load_source_test/ wsn :JENKINS_UAT_PKG_migration_workspace_jksadmin reomote_dir:PROD_Build Default Component/rel/2020/Q3/Agree/20200918 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(https://10.100.65.151/ccm/) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200918'] [SUCCESS]Today is :[20200918], RTC date dir is same as actual date [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918114119.zip [CORRECT ZIP NAME]TB-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]IPO-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]SYLN-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918122550.zip [CORRECT ZIP NAME]CPM-PRD-JENKINS-20200918103000.zip [CORRECT ZIP NAME]COMMON-PRD-JENKINS-20200917202121.zip [CORRECT ZIP NAME]ST-PRD-JENKINS-20200918091248.zip [CORRECT ZIP NAME]CTS-PRD-JENKINS-20200917193727.zip [CORRECT ZIP NAME]CTCORP-PRD-JENKINS-20200917191248.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918092143.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918105231.zip [CORRECT ZIP NAME]CAAS-PRD-JENKINS-20200918142147.zip [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918122550.zip each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CTSEPAD each_proj is: CPM each_proj is: CPM each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CTS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: CAAS each_proj is: IPO each_proj is: IPO each_proj is: SYLN each_proj is: SYLN each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: ST each_proj is: COMMON each_proj is: COMMON each_proj is: CTCORP each_proj is: CTCORP each_proj is: TB each_proj is: TB each_proj is: TB each_proj is: TB dict_all is: {'20200918': {'CTSEPAD': {'RedeployList': [], 'ZIP': ['CTSEPAD-PRD-JENKINS-20200918091248.zip', 'CTSEPAD-PRD-JENKINS-20200918122550.zip'], 'SequenceList': ['Agree_Sunyard_Production Release SEQ_CTSEPAD_20200918091248.xlsx', 'Agree_Sunyard_Production Release SEQ_CTSEPAD_20200918122550.xlsx']}, 'CPM': {'RedeployList': [], 'ZIP': ['CPM-PRD-JENKINS-20200918103000.zip'], 'SequenceList': ['Agree_Sunyard_Production Re ... ... ...
I

Possible Server Path Disclosure Pattern Found   6

Issue   1   of   6

TOC
Possible Server Path Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
configure (Page)
Risk:
  • It is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
Fix:
Difference:
Reasoning:
The response contains the absolute paths and/or filenames of files on the server.
Test Requests and Responses:
GET /me/my-views/view/all/job/03.%20Check%20services_CC/configure HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/03.%20Check%20services_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson: 1.395 Server: Jetty(9.4.z-SNAPSHOT) X-Frame-Options: sameorigin Set-Cookie: JSESSIONID=node01v1wzfmwf07bs6mjeax8lwksy764;Secure;HttpOnly; X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Expires: 0 Expires: 0 X-Hudson-Theme: default X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block X-Jenkins-Session: b2719d6f X-Jenkins: 2.190.3 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:46 GMT X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB Content-Type: text/html;charset=utf-8 csrftoken: 573927951 Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Pragma: no-cache Pragma: no-cache Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Transfer-Encoding: chunked <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>03. Check services_CC Config [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"> ... ... ... on.tasks.Shell/help" href="#" class="help-button"><img src="/static/b2719d6f/images/16x16/help.png" alt="[Help]" style="width: 16px; height: 16px; " class="icon-help icon-sm" /></a></td></tr><tr class="help-area"><td></td><td colspan="2"><div class="help">Loading...</div></td><td></td></tr><tr><td class="setting-leftspace"> </td><td class="setting-name">Command</td><td class="setting-main"><link rel='stylesheet' href='/adjuncts/b2719d6f/org/kohsuke/stapler/codemirror/lib/codemirror.css' type='text/css' /><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/codemirror/lib/codemirror.js' type='text/javascript'></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/codemirror/mode/shell/shell.js' type='text/javascript'></script><link rel='stylesheet' href='/adjuncts/b2719d6f/org/kohsuke/stapler/codemirror/theme/default.css' type='text/css' /><textarea codemirror-config="mode: 'text/x-sh'" codemirror-mode="shell" name="command" rows="8" class="setting-input codemirror fixed-width">cd "/var/lib/jenkins/workspace/Small_Agree/scripts/prd/03. Check services" python check_gen_Check_Disk.py if [ $? == 0 ];then cd "/var/lib/jenkins/workspace/Small_Agree/scripts/prd/" python Check_StartServices.py 0 else echo "check disk error" fi</textarea><div class="textarea-handle"></div></td><td class="setting-no-help"></td></tr><tr class="validation-error-area"><td colspan="2"></td><td></td><td></td></tr><tr><td colspan="2"></td><td cl ... ... ...

Issue   2   of   6

TOC
Possible Server Path Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
console (Page)
Risk:
  • It is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
Fix:
Difference:
Reasoning:
The response contains the absolute paths and/or filenames of files on the server.
Test Requests and Responses:
GET /me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: -1728716757 X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAktsSNfIsqJi6RllNgP3GwiJZenva6XwkJCw0iHi/fM0AHGoZ2VGwDQY4u0VILdE0YaaZPZltL3NuEsB3LJA396CVZUBLlXlYHeqpASImQT3ueZHcBDz8GmVV/R1HhGHwFEeAWsdvR5DJaUy3pjssvC+I8jvuZNV/dDpu3h7XJz44LRKepAPbs9MtfEVTQYhSIBMFaM5/Zwl/cWMOS5NvTag6lnRhjv71xXEP4nqxtMobpzGO9vMh8Nc/EjRPomT4AY8ZvxMMaVaPeGPboXlG7lEcO4qyuL2WmSMDXx4QwOxsvmaH9UbNlrFfw6XaarHlL0HeyoF3Z1aXO9YfXoonnQIDAQAB X-XSS-Protection: 1; mode=block X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 Pragma: no-cache Pragma: no-cache Content-Length: 15341 X-Frame-Options: sameorigin X-Content-Type-Options: nosniff X-Content-Type-Options: nosniff Cache-Control: no-cache,no-store,must-revalidate Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Strict-Transport-Security: max-age=31536000;includeSubDomains X-Hudson-Theme: default X-ConsoleAnnotator: gJtYuPTr6Qa+zYlXiEDstBV741YOd7lv0nyhIr7z7iHE9iAEazm+AGaSL+J8rTH3gj+1qKJd5eYuLuyg+lpjPZSxxYEPRkyk0CuXui/M5VWC18JmDI3e0Tok80lmLtNl Set-Cookie: JSESSIONID=node014l2fjkeh1nde18ip6w2yaxdl1765;Secure;HttpOnly; X-Hudson: 1.395 Referrer-Policy: same-origin Date: Tue, 22 Sep 2020 02:12:46 GMT Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; object-src 'none'; Expires: 0 Expires: 0 X-Jenkins-Session: b2719d6f Content-Type: text/html;charset=utf-8 <!DOCTYPE html><html><head resURL="/static/b2719d6f" data-rooturl="" data-resurl="/static/b2719d6f"> <title>11. Hot Deployment-Branch #89 Console [Jenkins]</title><link rel="stylesheet" href="/static/b2719d6f/css/layout-common.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/style.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/color.css" type="text/css" /><link rel="stylesheet" href="/static/b2719d6f/css/responsive-grid.css" type="text/css" /><link rel="shortcut icon" href="/static/b2719d6f/favicon.ico" type="image/vnd.microsoft.icon" /><link color="black" rel="mask-icon" href="/images/mask-icon.svg" /><script>var isRunAsTest=false; var rootURL=""; var resURL="/static/b2719d6f";</script><script src="/static/b2719d6f/scripts/prototype.js" type="text/javascript"></script><script src="/static/b2719d6f/scripts/behavior.js" type="text/javascript"></script><script src='/adjuncts/b2719d6f/org/kohsuke/stapler/bind.js' type='text/javascript'></script><script src="/static/b2719d6f/scripts/yui/yahoo/yahoo-min.js"></script><script src="/static/b2719d6f/scripts/yui/dom/dom-min.js"></script><script src="/static/b2719d6f/scripts/yui/event/event-min.js"></script><script src="/static/b2719d6f/scripts/yui/animation/animation-min.js"></script><script src="/static/b271 ... ... ... Started by upstream project "<a href='/job/01.Load_Source_UAT/' class='model-link'>01.Load_Source_UAT</a>" build number <a href='/job/01.Load_Source_UAT/239' class='model-link'>239</a> originally caused by: Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/11. Hot Deployment-Branch No emails were triggered. [11. Hot Deployment-Branch] $ /bin/sh -xe /tmp/jenkins6263967136729302092.sh + cd '/var/lib/jenkins/workspace/scripts/prd/11. Hot Deployment-Branch' + python check_gen_Upload_Deploy_Nopwd.py [Warning] /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/packages/HotDeploy_List not exist!,will skip Hot deployment. <b><span style="color: #00CD00;">[SUCCESS]job:[10. Start services-Master] exec successful</span></b> true Status: 0 <b><span style="color: #00CD00;">[SUCCESS]11. Hot Deployment-Branch complete successfully!</span></b> ... ... ...

Issue   3   of   6

TOC
Possible Server Path Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
progressiveHtml (Page)
Risk:
  • It is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
Fix:
Difference:
Reasoning:
The response contains the absolute paths and/or filenames of files on the server.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveHtml?start=0 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... Content-Type: text/html;charset=utf-8 Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7826826809105985722.sh + cd /var/lib/jenkins/workspace/load_source_test/ + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_jksadmin' exists, and then delete it. ... ... ... reomote_dir:PROD_Build Default Component/rel/2020/Q3/Agree/20200918 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200918'] [SUCCESS]Today is :[20200918], RTC date dir is same as actual date [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918091248.zip ... ... ... ordered_zip is: ['CAAS-PRD-JENKINS-20200918142147.zip', 'CAAS-PRD-JENKINS-20200918105231.zip', 'CAAS-PRD-JENKINS-20200918092143.zip'] <b><span style="color: #00CD00;"> [CHECK OK]the newest .zip is [CAAS-PRD-JENKINS-20200918142147.zip]:</span></b> <b><span style="color: #00CD00;"> [CHECK OK]the newest sequence list is [Agree_Sunyard_Production Release SEQ_CAAS_20200918142147.xlsx]:</span></b> <b><span style="color: #CD0000;"> [WARNING]project [CAAS] has no redeploy list in [20200918]</span></b> {'CTSEPAD': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CTSEPAD-PRD-JENKINS-20200918122550.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTSEPAD_20200918122550.xlsx'}}, 'CPM': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CPM-PRD-JENKINS-20200918103000.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CPM_20200918103000.xlsx'}}, 'CTS': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CTS-PRD-JENKINS-20200917193727.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTS_20200917193727.xlsx'}}, 'CAAS': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CAAS-PRD-JENKINS-20200918142147.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CAAS_20200918142147.xlsx'}}, 'IPO': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/IPO-PRD-JENKINS-20200918105231.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_IPO_20200918105231.xlsx'}}, 'SYLN': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/SYLN-PRD-JENKINS-20200918122550.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_SYLN_20200918122550.xlsx'}}, 'ST': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/ST-PRD-JENKINS-20200918122550.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_ST_20200918122550.xlsx'}}, 'COMMON': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/COMMON-PRD-JENKINS-20200917202121.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_COMMON_20200917202121.xlsx'}}, 'CTCORP': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CTCORP-PRD-JENKINS-20200917191248.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTCORP_20200917191248.xlsx'}}, 'TB': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/TB-PRD-JENKINS-20200918114119.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_TB_20200918114119.xlsx'}}} Copy below source to /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/temp_packages. 1. CTSEPAD /var/lib/jenkins/workspace/load_source_test/20200918/CTSEPAD-PRD-JENKINS-20200918122550.zip /var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTSEPAD_20200918122550.xlsx 2. CPM ... ... ...

Issue   4   of   6

TOC
Possible Server Path Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
console (Page)
Risk:
  • It is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
Fix:
Difference:
Reasoning:
The response contains the absolute paths and/or filenames of files on the server.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT_CC/199/console HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT_CC/ Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... })();</script>Console Output</h1><link rel='stylesheet' type='text/css' href='/static/b2719d6f/descriptor/hudson.tasks._ant.AntOutcomeNote/style.css' /><script src='/static/b2719d6f/descriptor/hudson.tasks._ant.AntTargetNote/script.js'></script><script src='/static/b2719d6f/descriptor/hudson.console.ExpandableDetailsNote/script.js'></script><link rel='stylesheet' type='text/css' href='/static/b2719d6f/descriptor/hudson.console.ExpandableDetailsNote/style.css' /><pre class="console-output">Started by user <a href='/user/jksadmin' class='model-link'>jks admin</a> Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT_CC [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins3868572642983209394.sh + cd /var/lib/jenkins/workspace/Small_Agree/load_source_test + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_CC_jksadmin' exists, and then delete it. ... ... ... reomote_dir:PROD_Build Default Component_CC/rel/2020/Q3/Agree/20200916 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(<a href='https://10.100.65.151/ccm/'>https://10.100.65.151/ccm/</a>) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/Small_Agree/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200916'] [SUCCESS]Today is :[20200916], RTC date dir is same as actual date [CORRECT ZIP NAME]MH-PRD-JENKINS-20200916100953.zip ... ... ... ordered_zip is: ['BSPLUS-PRD-JENKINS-20200915210538.zip'] <b><span style="color: #00CD00;"> [CHECK OK]the newest .zip is [BSPLUS-PRD-JENKINS-20200915210538.zip]:</span></b> <b><span style="color: #00CD00;"> [CHECK OK]the newest sequence list is [Agree_Sunyard_Production Release SEQ_BSPLUS_20200915210538.xlsx]:</span></b> <b><span style="color: #CD0000;"> [WARNING]project [BSPLUS] has no redeploy list in [20200916]</span></b> {'BSAPP': {'20200916': {'ZIP': '/var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/BSAPP-PRD-JENKINS-20200916120705.zip', 'SequenceList': '/var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_BSAPP_20200916120705.xlsx'}}, 'MH': {'20200916': {'ZIP': '/var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/MH-PRD-JENKINS-20200916100953.zip', 'SequenceList': '/var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_MH_20200916100953.xlsx'}}, 'BSPLUS': {'20200916': {'ZIP': '/var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/BSPLUS-PRD-JENKINS-20200915210538.zip', 'SequenceList': '/var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_BSPLUS_20200915210538.xlsx'}}} Copy below source to /var/lib/jenkins/workspace/Small_Agree/deploy_PKG/Jenkins_prd/temp_packages. 1. BSAPP /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/BSAPP-PRD-JENKINS-20200916120705.zip /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_BSAPP_20200916120705.xlsx 2. MH ... ... ... /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_MH_20200916100953.xlsx 3. BSPLUS /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/BSPLUS-PRD-JENKINS-20200915210538.zip /var/lib/jenkins/workspace/Small_Agree/load_source_test/20200916/Agree_Sunyard_Production Release SEQ_BSPLUS_20200915210538.xlsx [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins5626341330563533568.sh + cd '/var/lib/jenkins/workspace/Small_Agree/scripts/prd/01. Load_Source' + python Gen01jobstatus.py true Status: 0 <b><span style="color: #00CD00;">[SUCCESS]01. Load_Source complete successfully!</span></b> [01.Load_Source_UAT_CC] $ /bin/sh -xe /tmp/jenkins7408244901648145485.sh Triggering a new build of <a href='/job/02.%20Move%20migration%20packages_CC/' class='model-link'>02. Move migration packages_CC</a> Finished: SUCCESS </pre></div></div><footer><div class="container-fluid"><div class="row"><div class="col-md-6" id="footer"></div><div class="col-md-18"><span class="page_generated">Page generated: Sep 22, 2020 10:12:48 AM HKT</span><span class="rest_api"><a href="api/">REST API</a></span><span class="jenkins_ver"><a href="https://jenkins.io/">Jenkins ver. 2.190.3</a></span></div></div></div></footer></body></html>

Issue   5   of   6

TOC
Possible Server Path Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
consoleText (Page)
Risk:
  • It is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
Fix:
Difference:
Reasoning:
The response contains the absolute paths and/or filenames of files on the server.
Test Requests and Responses:
GET /me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/consoleText HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/11.%20Hot%20Deployment-Branch/lastSuccessfulBuild/console Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 200 OK csrftoken: 442947012 X-XSS-Protection: 1; mode=block Server: Jetty(9.4.z-SNAPSHOT) Pragma: no-cache Content-Length: 1831 X-Content-Type-Options: nosniff Cache-Control: no-store Strict-Transport-Security: max-age=31536000;includeSubDomains Set-Cookie: JSESSIONID=node01vjm4azpkmyo3uhkai0a10xmt786;Secure;HttpOnly; Date: Tue, 22 Sep 2020 02:12:47 GMT Content-Security-Policy: default-src 'self';style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline'; object-src 'none'; img-src 'self'; Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/plain;charset=utf-8 Started by upstream project "10. Start services-Master" build number 89 originally caused by: Started by upstream project "09. Normal Deployment-Master" build number 89 originally caused by: Started by upstream project "08. Stop Services-Master" build number 89 originally caused by: Started by upstream project "07. Hot Deployment-Master" build number 89 originally caused by: Started by upstream project "06. Classified Packages" build number 90 originally caused by: Started by upstream project "05. Generate Hot Deployment List" build number 105 originally caused by: Started by upstream project "04. Check Packages" build number 105 originally caused by: Started by upstream project "03. Check services" build number 114 originally caused by: Started by upstream project "02. Move migration packages" build number 214 originally caused by: Started by upstream project "01.Load_Source_UAT" build number 239 originally caused by: Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/11. Hot Deployment-Branch No emails were triggered. [11. Hot Deployment-Branch] $ /bin/sh -xe /tmp/jenkins6263967136729302092.sh + cd '/var/lib/jenkins/workspace/scripts/prd/11. Hot Deployment-Branch' + python check_gen_Upload_Deploy_Nopwd.py [Warning] /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/packages/HotDeploy_List not exist!,will skip Hot deployment. [SUCCESS]job:[10. Start services-Master] exec successful true Status: 0 [SUCCESS]11. Hot Deployment-Branch complete successfully! Email was triggered for: Always Sending email for trigger: Always Request made to compress build log Sending email to: taffyyan@it.cmbwinglungbank.com Triggering a new build of 12. Stop Services-Branch Finished: SUCCESS

Issue   6   of   6

TOC
Possible Server Path Disclosure Pattern Found
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
progressiveText (Page)
Risk:
  • It is possible to retrieve the absolute path of the web server installation, which might help an attacker to develop further attacks and to gain information about the file system structure of the web application
Causes:
  • Latest patches or hotfixes for 3rd. party products were not installed
Fix:
Difference:
Reasoning:
The response contains the absolute paths and/or filenames of files on the server.
Test Requests and Responses:
GET /me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/logText/progressiveText?start=0 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Referer: https://99.85.165.247:9043/me/my-views/view/all/job/01.Load_Source_UAT/lastSuccessfulBuild/api/?auto_refresh=true Cookie: JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID=node0ihfl48itxzxdrnzngz6aj1a65403; JSESSIONID.3b8af5e7=node0ihfl48itxzxdrnzngz6aj1a65403.node0; JSESSIONID=node0d3ra70bqwooaika5vrnbajm5760; ACEGI_SECURITY_HASHED_REMEMBER_ME_COOKIE=amtzYWRtaW46MTYwMTQ1MDE2NDgyNjo1MDNiOGU3ZjRkZTQ3ZjkxMTcxYjA5MGIyNzk4OTA4MGUzZjg1NzQxNTg3YWQ2M2Y0MWNhYTI0ZjVlODc2MzFh; hudson_auto_refresh=true Connection: Keep-Alive Host: 99.85.165.247:9043 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US ... ... ... Content-Type: text/plain;charset=utf-8 Started by timer Running as SYSTEM Building in workspace /var/lib/jenkins/workspace/01.Load_Source_UAT [01.Load_Source_UAT] $ /bin/sh -xe /tmp/jenkins7826826809105985722.sh + cd /var/lib/jenkins/workspace/load_source_test/ + sh rtc_load.sh '**CONFIDENTIAL 1**' [list] NO user is being logged [login] User(jksadmin) logged to rtc(https://10.100.65.151/ccm/) successfully! [show] Workspace 'JENKINS_UAT_PKG_migration_workspace_jksadmin' exists, and then delete it. ... ... ... reomote_dir:PROD_Build Default Component/rel/2020/Q3/Agree/20200918 [load] Successfully loaded items into the sandbox. [list] User( jksadmin) is being logged to RTC(https://10.100.65.151/ccm/) now! [logout] User( jksadmin) is logged out successfully! + cd /var/lib/jenkins/workspace/scripts/prd + python Copyfiles_version3.py ordered_date is ['20200918'] [SUCCESS]Today is :[20200918], RTC date dir is same as actual date [CORRECT ZIP NAME]CTSEPAD-PRD-JENKINS-20200918091248.zip ... ... ... ordered_zip is: ['CAAS-PRD-JENKINS-20200918142147.zip', 'CAAS-PRD-JENKINS-20200918105231.zip', 'CAAS-PRD-JENKINS-20200918092143.zip'] [CHECK OK]the newest .zip is [CAAS-PRD-JENKINS-20200918142147.zip]: [CHECK OK]the newest sequence list is [Agree_Sunyard_Production Release SEQ_CAAS_20200918142147.xlsx]: [WARNING]project [CAAS] has no redeploy list in [20200918] {'CTSEPAD': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CTSEPAD-PRD-JENKINS-20200918122550.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTSEPAD_20200918122550.xlsx'}}, 'CPM': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CPM-PRD-JENKINS-20200918103000.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CPM_20200918103000.xlsx'}}, 'CTS': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CTS-PRD-JENKINS-20200917193727.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTS_20200917193727.xlsx'}}, 'CAAS': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CAAS-PRD-JENKINS-20200918142147.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CAAS_20200918142147.xlsx'}}, 'IPO': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/IPO-PRD-JENKINS-20200918105231.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_IPO_20200918105231.xlsx'}}, 'SYLN': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/SYLN-PRD-JENKINS-20200918122550.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_SYLN_20200918122550.xlsx'}}, 'ST': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/ST-PRD-JENKINS-20200918122550.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_ST_20200918122550.xlsx'}}, 'COMMON': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/COMMON-PRD-JENKINS-20200917202121.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_COMMON_20200917202121.xlsx'}}, 'CTCORP': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/CTCORP-PRD-JENKINS-20200917191248.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTCORP_20200917191248.xlsx'}}, 'TB': {'20200918': {'ZIP': '/var/lib/jenkins/workspace/load_source_test/20200918/TB-PRD-JENKINS-20200918114119.zip', 'SequenceList': '/var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_TB_20200918114119.xlsx'}}} Copy below source to /var/lib/jenkins/workspace/deploy_PKG/Jenkins_prd/temp_packages. 1. CTSEPAD /var/lib/jenkins/workspace/load_source_test/20200918/CTSEPAD-PRD-JENKINS-20200918122550.zip /var/lib/jenkins/workspace/load_source_test/20200918/Agree_Sunyard_Production Release SEQ_CTSEPAD_20200918122550.xlsx 2. CPM ... ... ...
I

SSL Certificate Domain Name Mismatch   1

Issue   1   of   1

TOC
SSL Certificate Domain Name Mismatch
Severity:
Informational
CVSS Score:
0.0
URL:
Entity:
99.85.165.247 (Page)
Risk:
  • It is possible to persuade a naive user to supply sensitive information such as username, password, credit card number, social security number etc.
  • It is possible to prevent the web application from serving other users (denial of service)
Causes:
  • The web server or application server are configured in an insecure way
Fix:
Difference:
Reasoning:
AppScan found that the site domain name and the certificate common name do not match.
Test Requests and Responses:
GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko Connection: keep-alive Host: 99.85.165.247:9043 Upgrade-Insecure-Requests: 1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 Accept-Language: en-US HTTP/1.1 403 Forbidden csrftoken: -1543369439 X-Required-Permission: hudson.model.Hudson.Read Server: Jetty(9.4.z-SNAPSHOT) X-Jenkins: 2.190.3 X-You-Are-Authenticated-As: anonymous Content-Length: 793 X-You-Are-In-Group-Disabled: JENKINS-39402: use -Dhudson.security.AccessDeniedException2.REPORT_GROUP_HEADERS=true or use /whoAmI to diagnose X-Permission-Implied-By: hudson.security.Permission.GenericRead X-Permission-Implied-By: hudson.model.Hudson.Administer X-Content-Type-Options: nosniff Set-Cookie: JSESSIONID=node018pl0q8m66c4y1neyan9q1niqz2269;Secure;HttpOnly; Date: Wed, 16 Sep 2020 06:25:04 GMT X-Hudson: 1.395 Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Type: text/html;charset=utf-8 X-Jenkins-Session: 50d72996
   

Fix Recommendations

L

Config your server to use the "Content-Security-Policy" header with secure policies  

Issue Types that this task fixes

General

Configure your server to send the "Content-Security-Policy" header.

For Apache, see:
http://httpd.apache.org/docs/2.2/mod/mod_headers.html
For IIS, see:
https://technet.microsoft.com/pl-pl/library/cc753133%28v=ws.10%29.aspx
For nginx, see:
http://nginx.org/en/docs/http/ngx_http_headers_module.html
L

Download the relevant security patch for your web server or web application.  

Issue Types that this task fixes

General

There are several mitigation techniques:
[1] In case the vulnerability is in the application itself, fix the server code so it doesn’t include file locations in any output.
[2] Otherwise, if the application is in a 3rd party product, download the relevant security patch depending on the 3rd party product you are using on your web server or web application.
L

Remove business and security logic from the client side  

Issue Types that this task fixes

General

[1] Avoid placing business/security logic at the client side.
[2] Find and remove insecure client-side Javascript code which may pose a security threat to the site.
L

Remove e-mail addresses from the website  

Issue Types that this task fixes

General

Remove any e-mail addresses from the website so that they won't be exploited by malicious users.
L

Remove internal IP addresses from your website  

Issue Types that this task fixes

General

Internal IP is usually exposed in error messages produced by the web-application/server or in HTML/JavaScript comments.

[1] Turn off problematic detailed error messages in the web-application/server.
[2] Make sure relevant patches are installed.
[3] Make sure that Internal IP information is not left in HTML/JavaScript comments.
L

Remove source code files from your web-server and apply any relevant patches  

Issue Types that this task fixes

General

There are many ways a web application can be coaxed into revealing application source code.
To ensure that your application does not allow web users access to source code:
[1] Check that all system patches related to source code disclosure are installed.
[2] Check that no application source code is left in HTML comments.
[3] Check that all source code files are removed from the production environment.
L

Update your SSL certificate, and make sure that all attributes are valid  

Issue Types that this task fixes

General

Contact your Certificate Authority and update your SSL certificate. Make sure that all attributes such as the validation date, expiration date, common name, etc. are correct.
L

Verify that parameter values are in their expected ranges and types. Do not output debugging error messages and exceptions  

Issue Types that this task fixes

General

Application Error
[1] Check incoming requests for the presence of all expected parameters and values. When a parameter is missing, issue a proper error message or use default values.
[2] The application should verify that its input consists of valid characters (after decoding). For example, an input value containing the null byte (encoded as %00), apostrophe, quotes, etc. should be rejected.
[3] Enforce values in their expected ranges and types. If your application expects a certain parameter to have a value from a certain set, then the application should ensure that the value it receives indeed belongs to the set. For example, if your application expects a value in the range 10..99, then it should make sure that the value is indeed numeric, and that its value is in 10..99.
[4] Verify that the data belongs to the set offered to the client.
[5] Do not output debugging error messages and exceptions in a production environment.
Integer Overflow
[1] Check incoming requests for the presence of all expected parameters and values. When a parameter is missing, issue a proper error message or use default values.
[2] The application should verify that its input consists of valid characters (after decoding). For example, an input value containing the null byte (encoded as %00), apostrophe, quotes, etc. should be rejected.
[3] Enforce values in their expected ranges and types. If your application expects a certain parameter to have a value from a certain set, then the application should ensure that the value it receives indeed belongs to the set. For example, if your application expects a value in the range 10..99, then it should make sure that the value is indeed numeric, and that its value is in 10..99.
[4] Verify that the data belongs to the set offered to the client.
[5] Do not output debugging error messages and exceptions in a production environment.

.Net

Application Error
In order to disable debugging in ASP.NET, edit your web.config file to contain the following:
<compilation
debug="false"
/>

For more information, see "HOW TO: Disable Debugging for ASP.NET Applications" in:
http://support.microsoft.com/default.aspx?scid=kb;en-us;815157

You can add input validation to Web Forms pages by using validation controls. Validation controls provide an easy-to-use mechanism for all common types of standard validation (for example, testing for valid dates or values within a range), plus ways to provide custom-written validation. In addition, validation controls allow you to completely customize how error information is displayed to the user. Validation controls can be used with any controls that are processed in a Web Forms page's class file, including both HTML and Web server controls.

To make sure that all the required parameters exist in a request, use the "RequiredFieldValidator" validation control. This control ensures that the user does not skip an entry in the web form.

To make sure user input contains only valid values, you can use one of the following validation controls:

[1] "RangeValidator": checks that a user's entry (value) is between specified lower and upper boundaries. You can check ranges within pairs of numbers, alphabetic characters, and dates.

[2] "RegularExpressionValidator": checks that the entry matches a pattern defined by a regular expression. This type of validation allows you to check for predictable sequences of characters, such as those in social security numbers, e-mail addresses, telephone numbers, postal codes, and so on.

Important note: validation controls do not block user input or change the flow of page processing; they only set an error state, and produce error messages. It is the programmer's responsibility to test the state of the controls in the code before performing further application-specific actions.

There are two ways to check for user input validity:

1. Test for a general error state:

In your code, test the page's IsValid property. This property rolls up the values of the IsValid properties of all the validation controls on the page (using a logical AND). If one of the validation controls is set to invalid, the page's property will return false.

2. Test for the error state of individual controls:

Loop through the page's Validators collection, which contains references to all the validation controls. You can then examine the IsValid property of each validation control.
Integer Overflow
In order to disable debugging in ASP.NET, edit your web.config file to contain the following:
<compilation
debug="false"
/>

For more information, see "HOW TO: Disable Debugging for ASP.NET Applications" in:
http://support.microsoft.com/default.aspx?scid=kb;en-us;815157

You can add input validation to Web Forms pages by using validation controls. Validation controls provide an easy-to-use mechanism for all common types of standard validation (for example, testing for valid dates or values within a range), plus ways to provide custom-written validation. In addition, validation controls allow you to completely customize how error information is displayed to the user. Validation controls can be used with any controls that are processed in a Web Forms page's class file, including both HTML and Web server controls.

To make sure that all the required parameters exist in a request, use the "RequiredFieldValidator" validation control. This control ensures that the user does not skip an entry in the web form.

To make sure user input contains only valid values, you can use one of the following validation controls:

[1] "RangeValidator": checks that a user's entry (value) is between specified lower and upper boundaries. You can check ranges within pairs of numbers, alphabetic characters, and dates.

[2] "RegularExpressionValidator": checks that the entry matches a pattern defined by a regular expression. This type of validation allows you to check for predictable sequences of characters, such as those in social security numbers, e-mail addresses, telephone numbers, postal codes, and so on.

Important note: validation controls do not block user input or change the flow of page processing; they only set an error state, and produce error messages. It is the programmer's responsibility to test the state of the controls in the code before performing further application-specific actions.

There are two ways to check for user input validity:

1. Test for a general error state:

In your code, test the page's IsValid property. This property rolls up the values of the IsValid properties of all the validation controls on the page (using a logical AND). If one of the validation controls is set to invalid, the page's property will return false.

2. Test for the error state of individual controls:

Loop through the page's Validators collection, which contains references to all the validation controls. You can then examine the IsValid property of each validation control.

J2EE

Application Error
** Input Data Validation:

While data validations may be provided as a user convenience on the client-tier, data validation must be performed on the server-tier using Servlets. Client-side validations are inherently insecure because they can be easily bypassed, e.g. by disabling Javascript.

A good design usually requires the web application framework to provide server-side utility routines to validate the following:
[1] Required field
[2] Field data type (all HTTP request parameters are Strings by default)
[3] Field length
[4] Field range
[5] Field options
[6] Field pattern
[7] Cookie values
[8] HTTP Response

A good practice is to implement the above routine as static methods in a "Validator" utility class. The following sections describe an example validator class.

[1] Required field
Always check that the field is not null and its length is greater than zero, excluding leading and trailing white spaces.

Example of how to validate required fields:

// Java example to validate required fields public Class Validator { ... public static boolean validateRequired(String value) { boolean isFieldValid = false; if (value != null && value.trim().length() > 0) { isFieldValid = true; } return isFieldValid; } ... } ... String fieldValue = request.getParameter("fieldName"); if (Validator.validateRequired(fieldValue)) { // fieldValue is valid, continue processing request ... }

[2] Field data type
In web applications, input parameters are poorly typed. For example, all HTTP request parameters or cookie values are of type String. The developer is responsible for verifying the input is of the correct data type. Use the Java primitive wrapper classes to check if the field value can be safely converted to the desired primitive data type.

Example of how to validate a numeric field (type int):

// Java example to validate that a field is an int number public Class Validator { ... public static boolean validateInt(String value) { boolean isFieldValid = false; try { Integer.parseInt(value); isFieldValid = true; } catch (Exception e) { isFieldValid = false; } return isFieldValid; } ... } ... // check if the HTTP request parameter is of type int String fieldValue = request.getParameter("fieldName"); if (Validator.validateInt(fieldValue)) { // fieldValue is valid, continue processing request ... }

A good practice is to convert all HTTP request parameters to their respective data types. For example, store the "integerValue" of a request parameter in a request attribute and use it as shown in the following example:

// Example to convert the HTTP request parameter to a primitive wrapper data type // and store this value in a request attribute for further processing String fieldValue = request.getParameter("fieldName"); if (Validator.validateInt(fieldValue)) { // convert fieldValue to an Integer Integer integerValue = Integer.getInteger(fieldValue); // store integerValue in a request attribute request.setAttribute("fieldName", integerValue); } ... // Use the request attribute for further processing Integer integerValue = (Integer)request.getAttribute("fieldName"); ...

The primary Java data types that the application should handle:
- Byte
- Short
- Integer
- Long
- Float
- Double
- Date

[3] Field length
Always ensure that the input parameter (whether HTTP request parameter or cookie value) is bounded by a minimum length and/or a maximum length.

Example to validate that the length of the userName field is between 8 and 20 characters:

// Example to validate the field length public Class Validator { ... public static boolean validateLength(String value, int minLength, int maxLength) { String validatedValue = value; if (!validateRequired(value)) { validatedValue = ""; } return (validatedValue.length() >= minLength && validatedValue.length() <= maxLength); } ... } ... String userName = request.getParameter("userName"); if (Validator.validateRequired(userName)) { if (Validator.validateLength(userName, 8, 20)) { // userName is valid, continue further processing ... } }

[4] Field range
Always ensure that the input parameter is within a range as defined by the functional requirements.

Example to validate that the input numberOfChoices is between 10 and 20:

// Example to validate the field range public Class Validator { ... public static boolean validateRange(int value, int min, int max) { return (value >= min && value <= max); } ... } ... String fieldValue = request.getParameter("numberOfChoices"); if (Validator.validateRequired(fieldValue)) { if (Validator.validateInt(fieldValue)) { int numberOfChoices = Integer.parseInt(fieldValue); if (Validator.validateRange(numberOfChoices, 10, 20)) { // numberOfChoices is valid, continue processing request ... } } }

[5] Field options
Often, the web application presents the user with a set of options to choose from, e.g. using the SELECT HTML tag, but fails to perform server-side validation to ensure that the selected value is one of the allowed options. Remember that a malicious user can easily modify any option value. Always validate the selected user value against the allowed options as defined by the functional requirements.

Example to validate the user selection against a list of allowed options:

// Example to validate user selection against a list of options public Class Validator { ... public static boolean validateOption(Object[] options, Object value) { boolean isValidValue = false; try { List list = Arrays.asList(options); if (list != null) { isValidValue = list.contains(value); } } catch (Exception e) { } return isValidValue; } ... } ... // Allowed options String[] options = {"option1", "option2", "option3"); // Verify that the user selection is one of the allowed options String userSelection = request.getParameter("userSelection"); if (Validator.validateOption(options, userSelection)) { // valid user selection, continue processing request ... }

[6] Field pattern
Always check that the user input matches a pattern as defined by the functionality requirements. For example, if the userName field should only allow alpha-numeric characters, case insensitive, then use the following regular expression:
^[a-zA-Z0-9]*$

Java 1.3 or earlier versions do not include any regular expression packages. Apache Regular Expression Package (see Resources below) is recommended for use with Java 1.3 to resolve this lack of support.
Example to perform regular expression validation:

// Example to validate that a given value matches a specified pattern // using the Apache regular expression package import org.apache.regexp.RE; import org.apache.regexp.RESyntaxException; public Class Validator { ... public static boolean matchPattern(String value, String expression) { boolean match = false; if (validateRequired(expression)) { RE r = new RE(expression); match = r.match(value); } return match; } ... } ... // Verify that the userName request parameter is alpha-numeric String userName = request.getParameter("userName"); if (Validator.matchPattern(userName, "^[a-zA-Z0-9]*$")) { // userName is valid, continue processing request ... }

Java 1.4 introduced a new regular expression package (java.util.regex). Here is a modified version of Validator.matchPattern using the new Java 1.4 regular expression package:

// Example to validate that a given value matches a specified pattern // using the Java 1.4 regular expression package import java.util.regex.Pattern; import java.util.regexe.Matcher; public Class Validator { ... public static boolean matchPattern(String value, String expression) { boolean match = false; if (validateRequired(expression)) { match = Pattern.matches(expression, value); } return match; } ... }

[7] Cookie value
Use the javax.servlet.http.Cookie object to validate the cookie value. The same validation rules (described above) apply to cookie values depending on the application requirements, e.g. validate a required value, validate length, etc.

Example to validate a required cookie value:

// Example to validate a required cookie value // First retrieve all available cookies submitted in the HTTP request Cookie[] cookies = request.getCookies(); if (cookies != null) { // find the "user" cookie for (int i=0; i<cookies.length; ++i) { if (cookies[i].getName().equals("user")) { // validate the cookie value if (Validator.validateRequired(cookies[i].getValue()) { // valid cookie value, continue processing request ... } } } }

[8] HTTP Response
[8-1] Filter user input
To guard the application against cross-site scripting, sanitize HTML by converting sensitive characters to their corresponding character entities. These are the HTML sensitive characters:
< > " ' % ; ) ( & +

Example to filter a specified string by converting sensitive characters to their corresponding character entities:

// Example to filter sensitive data to prevent cross-site scripting public Class Validator { ... public static String filter(String value) { if (value == null) { return null; } StringBuffer result = new StringBuffer(value.length()); for (int i=0; i<value.length(); ++i) { switch (value.charAt(i)) { case '<': result.append("&lt;"); break; case '>': result.append("&gt;"); break; case '"': result.append("&quot;"); break; case '\'': result.append("&#39;"); break; case '%': result.append("&#37;"); break; case ';': result.append("&#59;"); break; case '(': result.append("&#40;"); break; case ')': result.append("&#41;"); break; case '&': result.append("&amp;"); break; case '+': result.append("&#43;"); break; default: result.append(value.charAt(i)); break; } return result; } ... } ... // Filter the HTTP response using Validator.filter PrintWriter out = response.getWriter(); // set output response out.write(Validator.filter(response)); out.close();

The Java Servlet API 2.3 introduced Filters, which supports the interception and transformation of HTTP requests or responses.

Example of using a Servlet Filter to sanitize the response using Validator.filter:

// Example to filter all sensitive characters in the HTTP response using a Java Filter. // This example is for illustration purposes since it will filter all content in the response, including HTML tags! public class SensitiveCharsFilter implements Filter { ... public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain) throws IOException, ServletException { PrintWriter out = response.getWriter(); ResponseWrapper wrapper = new ResponseWrapper((HttpServletResponse)response); chain.doFilter(request, wrapper); CharArrayWriter caw = new CharArrayWriter(); caw.write(Validator.filter(wrapper.toString())); response.setContentType("text/html"); response.setContentLength(caw.toString().length()); out.write(caw.toString()); out.close(); } ... public class CharResponseWrapper extends HttpServletResponseWrapper { private CharArrayWriter output; public String toString() { return output.toString(); } public CharResponseWrapper(HttpServletResponse response){ super(response); output = new CharArrayWriter(); } public PrintWriter getWriter(){ return new PrintWriter(output); } } } }

[8-2] Secure the cookie
When storing sensitive data in a cookie, make sure to set the secure flag of the cookie in the HTTP response, using Cookie.setSecure(boolean flag) to instruct the browser to send the cookie using a secure protocol, such as HTTPS or SSL.

Example to secure the "user" cookie:

// Example to secure a cookie, i.e. instruct the browser to // send the cookie using a secure protocol Cookie cookie = new Cookie("user", "sensitive"); cookie.setSecure(true); response.addCookie(cookie);

RECOMMENDED JAVA TOOLS
The two main Java frameworks for server-side validation are:
[1] Jakarta Commons Validator (integrated with Struts 1.1)
The Jakarta Commons Validator is a powerful framework that implements all the above data validation requirements. These rules are configured in an XML file that defines input validation rules for form fields. Struts supports output filtering of dangerous characters in the [8] HTTP Response by default on all data written using the Struts 'bean:write' tag. This filtering may be disabled by setting the 'filter=false' flag.

Struts defines the following basic input validators, but custom validators may also be defined:
required: succeeds if the field contains any characters other than white space.
mask: succeeds if the value matches the regular expression given by the mask attribute.
range: succeeds if the value is within the values given by the min and max attributes ((value >= min) & (value <= max)).
maxLength: succeeds if the field is length is less than or equal to the max attribute.
minLength: succeeds if the field is length is greater than or equal to the min attribute.
byte, short, integer, long, float, double: succeeds if the value can be converted to the corresponding primitive.
date: succeeds if the value represents a valid date. A date pattern may be provided.
creditCard: succeeds if the value could be a valid credit card number.
e-mail: succeeds if the value could be a valid e-mail address.

Example to validate the userName field of a loginForm using Struts Validator:
<form-validation> <global> ... <validator name="required" classname="org.apache.struts.validator.FieldChecks" method="validateRequired" msg="errors.required"> </validator> <validator name="mask" classname="org.apache.struts.validator.FieldChecks" method="validateMask" msg="errors.invalid"> </validator> ... </global> <formset> <form name="loginForm"> <!-- userName is required and is alpha-numeric case insensitive --> <field property="userName" depends="required,mask"> <!-- message resource key to display if validation fails --> <msg name="mask" key="login.userName.maskmsg"/> <arg0 key="login.userName.displayname"/> <var> <var-name>mask</var-name> <var-value>^[a-zA-Z0-9]*$</var-value> </var> </field> ... </form> ... </formset> </form-validation>

[2] JavaServer Faces Technology
JavaServer Faces Technology is a set of Java APIs (JSR 127) to represent UI components, manage their state, handle events and input validation.

The JavaServer Faces API implements the following basic validators, but custom validators may be defined:
validate_doublerange: registers a DoubleRangeValidator on a component
validate_length: registers a LengthValidator on a component
validate_longrange: registers a LongRangeValidator on a component
validate_required: registers a RequiredValidator on a component
validate_stringrange: registers a StringRangeValidator on a component
validator: registers a custom Validator on a component

The JavaServer Faces API defines the following UIInput and UIOutput Renderers (Tags):
input_date: accepts a java.util.Date formatted with a java.text.Date instance
output_date: displays a java.util.Date formatted with a java.text.Date instance
input_datetime: accepts a java.util.Date formatted with a java.text.DateTime instance
output_datetime: displays a java.util.Date formatted with a java.text.DateTime instance
input_number: displays a numeric data type (java.lang.Number or primitive), formatted with a java.text.NumberFormat
output_number: displays a numeric data type (java.lang.Number or primitive), formatted with a java.text.NumberFormat
input_text: accepts a text string of one line.
output_text: displays a text string of one line.
input_time: accepts a java.util.Date, formatted with a java.text.DateFormat time instance
output_time: displays a java.util.Date, formatted with a java.text.DateFormat time instance
input_hidden: allows a page author to include a hidden variable in a page
input_secret: accepts one line of text with no spaces and displays it as a set of asterisks as it is typed
input_textarea: accepts multiple lines of text
output_errors: displays error messages for an entire page or error messages associated with a specified client identifier
output_label: displays a nested component as a label for a specified input field
output_message: displays a localized message

Example to validate the userName field of a loginForm using JavaServer Faces:
<%@ taglib uri="http://java.sun.com/jsf/html" prefix="h" %> <%@ taglib uri="http://java.sun.com/jsf/core" prefix="f" %> ... <jsp:useBean id="UserBean" class="myApplication.UserBean" scope="session" /> <f:use_faces> <h:form formName="loginForm" > <h:input_text id="userName" size="20" modelReference="UserBean.userName"> <f:validate_required/> <f:validate_length minimum="8" maximum="20"/> </h:input_text> <!-- display errors if present --> <h:output_errors id="loginErrors" clientId="userName"/> <h:command_button id="submit" label="Submit" commandName="submit" /><p> </h:form> </f:use_faces>


REFERENCES
Java API 1.3 -
http://java.sun.com/j2se/1.3/docs/api/
Java API 1.4 -
http://java.sun.com/j2se/1.4/docs/api/
Java Servlet API 2.3 -
http://java.sun.com/products/servlet/2.3/javadoc/
Java Regular Expression Package -
http://jakarta.apache.org/regexp/
Jakarta Validator -
http://jakarta.apache.org/commons/validator/
JavaServer Faces Technology -
http://java.sun.com/j2ee/javaserverfaces/

** Error Handling:

Many J2EE web application architectures follow the Model View Controller (MVC) pattern. In this pattern a Servlet acts as a Controller. A Servlet delegates the application processing to a JavaBean such as an EJB Session Bean (the Model). The Servlet then forwards the request to a JSP (View) to render the processing results. Servlets should check all input, output, return codes, error codes and known exceptions to ensure that the expected processing actually occurred.

While data validation protects applications against malicious data tampering, a sound error handling strategy is necessary to prevent the application from inadvertently disclosing internal error messages such as exception stack traces. A good error handling strategy addresses the following items:

[1] Defining Errors
[2] Reporting Errors
[3] Rendering Errors
[4] Error Mapping

[1] Defining Errors
Hard-coded error messages in the application layer (e.g. Servlets) should be avoided. Instead, the application should use error keys that map to known application failures. A good practice is to define error keys that map to validation rules for HTML form fields or other bean properties. For example, if the "user_name" field is required, is alphanumeric, and must be unique in the database, then the following error keys should be defined:

(a) ERROR_USERNAME_REQUIRED: this error key is used to display a message notifying the user that the "user_name" field is required;
(b) ERROR_USERNAME_ALPHANUMERIC: this error key is used to display a message notifying the user that the "user_name" field should be alphanumeric;
(c) ERROR_USERNAME_DUPLICATE: this error key is used to display a message notifying the user that the "user_name" value is a duplicate in the database;
(d) ERROR_USERNAME_INVALID: this error key is used to display a generic message notifying the user that the "user_name" value is invalid;

A good practice is to define the following framework Java classes which are used to store and report application errors:

- ErrorKeys: defines all error keys

// Example: ErrorKeys defining the following error keys: // - ERROR_USERNAME_REQUIRED // - ERROR_USERNAME_ALPHANUMERIC // - ERROR_USERNAME_DUPLICATE // - ERROR_USERNAME_INVALID // ... public Class ErrorKeys { public static final String ERROR_USERNAME_REQUIRED = "error.username.required"; public static final String ERROR_USERNAME_ALPHANUMERIC = "error.username.alphanumeric"; public static final String ERROR_USERNAME_DUPLICATE = "error.username.duplicate"; public static final String ERROR_USERNAME_INVALID = "error.username.invalid"; ... }
- Error: encapsulates an individual error

// Example: Error encapsulates an error key. // Error is serializable to support code executing in multiple JVMs. public Class Error implements Serializable { // Constructor given a specified error key public Error(String key) { this(key, null); } // Constructor given a specified error key and array of placeholder objects public Error(String key, Object[] values) { this.key = key; this.values = values; } // Returns the error key public String getKey() { return this.key; } // Returns the placeholder values public Object[] getValues() { return this.values; } private String key = null; private Object[] values = null; }

- Errors: encapsulates a Collection of errors

// Example: Errors encapsulates the Error objects being reported to the presentation layer. // Errors are stored in a HashMap where the key is the bean property name and value is an // ArrayList of Error objects. public Class Errors implements Serializable { // Adds an Error object to the Collection of errors for the specified bean property. public void addError(String property, Error error) { ArrayList propertyErrors = (ArrayList)errors.get(property); if (propertyErrors == null) { propertyErrors = new ArrayList(); errors.put(property, propertyErrors); } propertyErrors.put(error); } // Returns true if there are any errors public boolean hasErrors() { return (errors.size > 0); } // Returns the Errors for the specified property public ArrayList getErrors(String property) { return (ArrayList)errors.get(property); } private HashMap errors = new HashMap(); }

Using the above framework classes, here is an example to process validation errors of the "user_name" field:

// Example to process validation errors of the "user_name" field. Errors errors = new Errors(); String userName = request.getParameter("user_name"); // (a) Required validation rule if (!Validator.validateRequired(userName)) { errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_REQUIRED)); } // (b) Alpha-numeric validation rule else if (!Validator.matchPattern(userName, "^[a-zA-Z0-9]*$")) { errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_ALPHANUMERIC)); } else { // (c) Duplicate check validation rule // We assume that there is an existing UserValidationEJB session bean that implements // a checkIfDuplicate() method to verify if the user already exists in the database. try { ... if (UserValidationEJB.checkIfDuplicate(userName)) { errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_DUPLICATE)); } } catch (RemoteException e) { // log the error logger.error("Could not validate user for specified userName: " + userName); errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_DUPLICATE); } } // set the errors object in a request attribute called "errors" request.setAttribute("errors", errors); ...

[2] Reporting Errors
There are two ways to report web-tier application errors:
(a) Servlet Error Mechanism
(b) JSP Error Mechanism

[2-a] Servlet Error Mechanism
A Servlet may report errors by:
- forwarding to the input JSP (having already stored the errors in a request attribute), OR
- calling response.sendError with an HTTP error code argument, OR
- throwing an exception

It is good practice to process all known application errors (as described in section [1]), store them in a request attribute, and forward to the input JSP. The input JSP should display the error messages and prompt the user to re-enter the data. The following example illustrates how to forward to an input JSP (userInput.jsp):

// Example to forward to the userInput.jsp following user validation errors RequestDispatcher rd = getServletContext().getRequestDispatcher("/user/userInput.jsp"); if (rd != null) { rd.forward(request, response); }

If the Servlet cannot forward to a known JSP page, the second option is to report an error using the response.sendError method with HttpServletResponse.SC_INTERNAL_SERVER_ERROR (status code 500) as argument. Refer to the javadoc of javax.servlet.http.HttpServletResponse for more details on the various HTTP status codes.

Example to return a HTTP error:
// Example to return a HTTP error code RequestDispatcher rd = getServletContext().getRequestDispatcher("/user/userInput.jsp"); if (rd == null) { // messages is a resource bundle with all message keys and values response.sendError(HttpServletResponse.SC_INTERNAL_SERVER_ERROR, messages.getMessage(ErrorKeys.ERROR_USERNAME_INVALID)); }

As a last resort, Servlets can throw an exception, which must be a subclass of one of the following classes:
- RuntimeException
- ServletException
- IOException

[2-b] JSP Error Mechanism
JSP pages provide a mechanism to handle runtime exceptions by defining an errorPage directive as shown in the following example:

<%@ page errorPage="/errors/userValidation.jsp" %>

Uncaught JSP exceptions are forwarded to the specified errorPage, and the original exception is set in a request parameter called javax.servlet.jsp.jspException. The error page must include a isErrorPage directive as shown below:

<%@ page isErrorPage="true" %>

The isErrorPage directive causes the "exception" variable to be initialized to the exception object being thrown.

[3] Rendering Errors
The J2SE Internationalization APIs provide utility classes for externalizing application resources and formatting messages including:

(a) Resource Bundles
(b) Message Formatting

[3-a] Resource Bundles
Resource bundles support internationalization by separating localized data from the source code that uses it. Each resource bundle stores a map of key/value pairs for a specific locale.

It is common to use or extend java.util.PropertyResourceBundle, which stores the content in an external properties file as shown in the following example:

################################################ # ErrorMessages.properties ################################################ # required user name error message error.username.required=User name field is required # invalid user name format error.username.alphanumeric=User name must be alphanumeric # duplicate user name error message error.username.duplicate=User name {0} already exists, please choose another one ...

Multiple resources can be defined to support different locales (hence the name resource bundle). For example, ErrorMessages_fr.properties can be defined to support the French member of the bundle family. If the resource member of the requested locale does not exist, the default member is used. In the above example, the default resource is ErrorMessages.properties. Depending on the user's locale, the application (JSP or Servlet) retrieves content from the appropriate resource.

[3-b] Message Formatting
The J2SE standard class java.util.MessageFormat provides a generic way to create messages with replacement placeholders. A MessageFormat object contains a pattern string with embedded format specifiers as shown below:

// Example to show how to format a message using placeholder parameters String pattern = "User name {0} already exists, please choose another one"; String userName = request.getParameter("user_name"); Object[] args = new Object[1]; args[0] = userName; String message = MessageFormat.format(pattern, args);

Here is a more comprehensive example to render error messages using ResourceBundle and MessageFormat:

// Example to render an error message from a localized ErrorMessages resource (properties file) // Utility class to retrieve locale-specific error messages public Class ErrorMessageResource { // Returns the error message for the specified error key in the environment locale public String getErrorMessage(String errorKey) { return getErrorMessage(errorKey, defaultLocale); } // Returns the error message for the specified error key in the specified locale public String getErrorMessage(String errorKey, Locale locale) { return getErrorMessage(errorKey, null, locale); } // Returns a formatted error message for the specified error key in the specified locale public String getErrorMessage(String errorKey, Object[] args, Locale locale) { // Get localized ErrorMessageResource ResourceBundle errorMessageResource = ResourceBundle.getBundle("ErrorMessages", locale); // Get localized error message String errorMessage = errorMessageResource.getString(errorKey); if (args != null) { // Format the message using the specified placeholders args return MessageFormat.format(errorMessage, args); } else { return errorMessage; } } // default environment locale private Locale defaultLocale = Locale.getDefaultLocale(); } ... // Get the user's locale Locale userLocale = request.getLocale(); // Check if there were any validation errors Errors errors = (Errors)request.getAttribute("errors"); if (errors != null && errors.hasErrors()) { // iterate through errors and output error messages corresponding to the "user_name" property ArrayList userNameErrors = errors.getErrors("user_name"); ListIterator iterator = userNameErrors.iterator(); while (iterator.hasNext()) { // Get the next error object Error error = (Error)iterator.next(); String errorMessage = ErrorMessageResource.getErrorMessage(error.getKey(), userLocale); output.write(errorMessage + "\r\n"); } }

It is recommended to define a custom JSP tag, e.g. displayErrors, to iterate through and render error messages as shown in the above example.

[4] Error Mapping
Normally, the Servlet Container will return a default error page corresponding to either the response status code or the exception. A mapping between the status code or the exception and a web resource may be specified using custom error pages. It is a good practice to develop static error pages that do not disclose internal error states (by default, most Servlet containers will report internal error messages). This mapping is configured in the Web Deployment Descriptor (web.xml) as specified in the following example:

<!-- Mapping of HTTP error codes and application exceptions to error pages --> <error-page> <exception-type>UserValidationException</exception-type> <location>/errors/validationError.html</error-page> </error-page> <error-page> <error-code>500</exception-type> <location>/errors/internalError.html</error-page> </error-page> <error-page> ... </error-page> ...


RECOMMENDED JAVA TOOLS
The two main Java frameworks for server-side validation are:
[1] Jakarta Commons Validator (integrated with Struts 1.1)
The Jakarta Commons Validator is a Java framework that defines the error handling mechanism as described above. Validation rules are configured in an XML file that defines input validation rules for form fields and the corresponding validation error keys. Struts provides internationalization support to build localized applications using resource bundles and message formatting.

Example to validate the userName field of a loginForm using Struts Validator:
<form-validation> <global> ... <validator name="required" classname="org.apache.struts.validator.FieldChecks" method="validateRequired" msg="errors.required"> </validator> <validator name="mask" classname="org.apache.struts.validator.FieldChecks" method="validateMask" msg="errors.invalid"> </validator> ... </global> <formset> <form name="loginForm"> <!-- userName is required and is alpha-numeric case insensitive --> <field property="userName" depends="required,mask"> <!-- message resource key to display if validation fails --> <msg name="mask" key="login.userName.maskmsg"/> <arg0 key="login.userName.displayname"/> <var> <var-name>mask</var-name> <var-value>^[a-zA-Z0-9]*$</var-value> </var> </field> ... </form> ... </formset> </form-validation>

The Struts JSP tag library defines the "errors" tag that conditionally displays a set of accumulated error messages as shown in the following example:

<%@ page language="java" %> <%@ taglib uri="/WEB-INF/struts-html.tld" prefix="html" %> <%@ taglib uri="/WEB-INF/struts-bean.tld" prefix="bean" %> <html:html> <head> <body> <html:form action="/logon.do"> <table border="0" width="100%"> <tr> <th align="right"> <html:errors property="username"/> <bean:message key="prompt.username"/> </th> <td align="left"> <html:text property="username" size="16"/> </td> </tr> <tr> <td align="right"> <html:submit><bean:message key="button.submit"/></html:submit> </td> <td align="right"> <html:reset><bean:message key="button.reset"/></html:reset> </td> </tr> </table> </html:form> </body> </html:html>

[2] JavaServer Faces Technology
JavaServer Faces Technology is a set of Java APIs (JSR 127) to represent UI components, manage their state, handle events, validate input, and support internationalization.

The JavaServer Faces API defines the "output_errors" UIOutput Renderer, which displays error messages for an entire page or error messages associated with a specified client identifier.

Example to validate the userName field of a loginForm using JavaServer Faces:
<%@ taglib uri="http://java.sun.com/jsf/html" prefix="h" %> <%@ taglib uri="http://java.sun.com/jsf/core" prefix="f" %> ... <jsp:useBean id="UserBean" class="myApplication.UserBean" scope="session" /> <f:use_faces> <h:form formName="loginForm" > <h:input_text id="userName" size="20" modelReference="UserBean.userName"> <f:validate_required/> <f:validate_length minimum="8" maximum="20"/> </h:input_text> <!-- display errors if present --> <h:output_errors id="loginErrors" clientId="userName"/> <h:command_button id="submit" label="Submit" commandName="submit" /><p> </h:form> </f:use_faces>

REFERENCES
Java API 1.3 -
http://java.sun.com/j2se/1.3/docs/api/
Java API 1.4 -
http://java.sun.com/j2se/1.4/docs/api/
Java Servlet API 2.3 -
http://java.sun.com/products/servlet/2.3/javadoc/
Java Regular Expression Package -
http://jakarta.apache.org/regexp/
Jakarta Validator -
http://jakarta.apache.org/commons/validator/
JavaServer Faces Technology -
http://java.sun.com/j2ee/javaserverfaces/
Integer Overflow
** Input Data Validation:

While data validations may be provided as a user convenience on the client-tier, data validation must be performed on the server-tier using Servlets. Client-side validations are inherently insecure because they can be easily bypassed, e.g. by disabling Javascript.

A good design usually requires the web application framework to provide server-side utility routines to validate the following:
[1] Required field
[2] Field data type (all HTTP request parameters are Strings by default)
[3] Field length
[4] Field range
[5] Field options
[6] Field pattern
[7] Cookie values
[8] HTTP Response

A good practice is to implement the above routine as static methods in a "Validator" utility class. The following sections describe an example validator class.

[1] Required field
Always check that the field is not null and its length is greater than zero, excluding leading and trailing white spaces.

Example of how to validate required fields:

// Java example to validate required fields public Class Validator { ... public static boolean validateRequired(String value) { boolean isFieldValid = false; if (value != null && value.trim().length() > 0) { isFieldValid = true; } return isFieldValid; } ... } ... String fieldValue = request.getParameter("fieldName"); if (Validator.validateRequired(fieldValue)) { // fieldValue is valid, continue processing request ... }

[2] Field data type
In web applications, input parameters are poorly typed. For example, all HTTP request parameters or cookie values are of type String. The developer is responsible for verifying the input is of the correct data type. Use the Java primitive wrapper classes to check if the field value can be safely converted to the desired primitive data type.

Example of how to validate a numeric field (type int):

// Java example to validate that a field is an int number public Class Validator { ... public static boolean validateInt(String value) { boolean isFieldValid = false; try { Integer.parseInt(value); isFieldValid = true; } catch (Exception e) { isFieldValid = false; } return isFieldValid; } ... } ... // check if the HTTP request parameter is of type int String fieldValue = request.getParameter("fieldName"); if (Validator.validateInt(fieldValue)) { // fieldValue is valid, continue processing request ... }

A good practice is to convert all HTTP request parameters to their respective data types. For example, store the "integerValue" of a request parameter in a request attribute and use it as shown in the following example:

// Example to convert the HTTP request parameter to a primitive wrapper data type // and store this value in a request attribute for further processing String fieldValue = request.getParameter("fieldName"); if (Validator.validateInt(fieldValue)) { // convert fieldValue to an Integer Integer integerValue = Integer.getInteger(fieldValue); // store integerValue in a request attribute request.setAttribute("fieldName", integerValue); } ... // Use the request attribute for further processing Integer integerValue = (Integer)request.getAttribute("fieldName"); ...

The primary Java data types that the application should handle:
- Byte
- Short
- Integer
- Long
- Float
- Double
- Date

[3] Field length
Always ensure that the input parameter (whether HTTP request parameter or cookie value) is bounded by a minimum length and/or a maximum length.

Example to validate that the length of the userName field is between 8 and 20 characters:

// Example to validate the field length public Class Validator { ... public static boolean validateLength(String value, int minLength, int maxLength) { String validatedValue = value; if (!validateRequired(value)) { validatedValue = ""; } return (validatedValue.length() >= minLength && validatedValue.length() <= maxLength); } ... } ... String userName = request.getParameter("userName"); if (Validator.validateRequired(userName)) { if (Validator.validateLength(userName, 8, 20)) { // userName is valid, continue further processing ... } }

[4] Field range
Always ensure that the input parameter is within a range as defined by the functional requirements.

Example to validate that the input numberOfChoices is between 10 and 20:

// Example to validate the field range public Class Validator { ... public static boolean validateRange(int value, int min, int max) { return (value >= min && value <= max); } ... } ... String fieldValue = request.getParameter("numberOfChoices"); if (Validator.validateRequired(fieldValue)) { if (Validator.validateInt(fieldValue)) { int numberOfChoices = Integer.parseInt(fieldValue); if (Validator.validateRange(numberOfChoices, 10, 20)) { // numberOfChoices is valid, continue processing request ... } } }

[5] Field options
Often, the web application presents the user with a set of options to choose from, e.g. using the SELECT HTML tag, but fails to perform server-side validation to ensure that the selected value is one of the allowed options. Remember that a malicious user can easily modify any option value. Always validate the selected user value against the allowed options as defined by the functional requirements.

Example to validate the user selection against a list of allowed options:

// Example to validate user selection against a list of options public Class Validator { ... public static boolean validateOption(Object[] options, Object value) { boolean isValidValue = false; try { List list = Arrays.asList(options); if (list != null) { isValidValue = list.contains(value); } } catch (Exception e) { } return isValidValue; } ... } ... // Allowed options String[] options = {"option1", "option2", "option3"); // Verify that the user selection is one of the allowed options String userSelection = request.getParameter("userSelection"); if (Validator.validateOption(options, userSelection)) { // valid user selection, continue processing request ... }

[6] Field pattern
Always check that the user input matches a pattern as defined by the functionality requirements. For example, if the userName field should only allow alpha-numeric characters, case insensitive, then use the following regular expression:
^[a-zA-Z0-9]*$

Java 1.3 or earlier versions do not include any regular expression packages. Apache Regular Expression Package (see Resources below) is recommended for use with Java 1.3 to resolve this lack of support.
Example to perform regular expression validation:

// Example to validate that a given value matches a specified pattern // using the Apache regular expression package import org.apache.regexp.RE; import org.apache.regexp.RESyntaxException; public Class Validator { ... public static boolean matchPattern(String value, String expression) { boolean match = false; if (validateRequired(expression)) { RE r = new RE(expression); match = r.match(value); } return match; } ... } ... // Verify that the userName request parameter is alpha-numeric String userName = request.getParameter("userName"); if (Validator.matchPattern(userName, "^[a-zA-Z0-9]*$")) { // userName is valid, continue processing request ... }

Java 1.4 introduced a new regular expression package (java.util.regex). Here is a modified version of Validator.matchPattern using the new Java 1.4 regular expression package:

// Example to validate that a given value matches a specified pattern // using the Java 1.4 regular expression package import java.util.regex.Pattern; import java.util.regexe.Matcher; public Class Validator { ... public static boolean matchPattern(String value, String expression) { boolean match = false; if (validateRequired(expression)) { match = Pattern.matches(expression, value); } return match; } ... }

[7] Cookie value
Use the javax.servlet.http.Cookie object to validate the cookie value. The same validation rules (described above) apply to cookie values depending on the application requirements, e.g. validate a required value, validate length, etc.

Example to validate a required cookie value:

// Example to validate a required cookie value // First retrieve all available cookies submitted in the HTTP request Cookie[] cookies = request.getCookies(); if (cookies != null) { // find the "user" cookie for (int i=0; i<cookies.length; ++i) { if (cookies[i].getName().equals("user")) { // validate the cookie value if (Validator.validateRequired(cookies[i].getValue()) { // valid cookie value, continue processing request ... } } } }

[8] HTTP Response
[8-1] Filter user input
To guard the application against cross-site scripting, sanitize HTML by converting sensitive characters to their corresponding character entities. These are the HTML sensitive characters:
< > " ' % ; ) ( & +

Example to filter a specified string by converting sensitive characters to their corresponding character entities:

// Example to filter sensitive data to prevent cross-site scripting public Class Validator { ... public static String filter(String value) { if (value == null) { return null; } StringBuffer result = new StringBuffer(value.length()); for (int i=0; i<value.length(); ++i) { switch (value.charAt(i)) { case '<': result.append("&lt;"); break; case '>': result.append("&gt;"); break; case '"': result.append("&quot;"); break; case '\'': result.append("&#39;"); break; case '%': result.append("&#37;"); break; case ';': result.append("&#59;"); break; case '(': result.append("&#40;"); break; case ')': result.append("&#41;"); break; case '&': result.append("&amp;"); break; case '+': result.append("&#43;"); break; default: result.append(value.charAt(i)); break; } return result; } ... } ... // Filter the HTTP response using Validator.filter PrintWriter out = response.getWriter(); // set output response out.write(Validator.filter(response)); out.close();

The Java Servlet API 2.3 introduced Filters, which supports the interception and transformation of HTTP requests or responses.

Example of using a Servlet Filter to sanitize the response using Validator.filter:

// Example to filter all sensitive characters in the HTTP response using a Java Filter. // This example is for illustration purposes since it will filter all content in the response, including HTML tags! public class SensitiveCharsFilter implements Filter { ... public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain) throws IOException, ServletException { PrintWriter out = response.getWriter(); ResponseWrapper wrapper = new ResponseWrapper((HttpServletResponse)response); chain.doFilter(request, wrapper); CharArrayWriter caw = new CharArrayWriter(); caw.write(Validator.filter(wrapper.toString())); response.setContentType("text/html"); response.setContentLength(caw.toString().length()); out.write(caw.toString()); out.close(); } ... public class CharResponseWrapper extends HttpServletResponseWrapper { private CharArrayWriter output; public String toString() { return output.toString(); } public CharResponseWrapper(HttpServletResponse response){ super(response); output = new CharArrayWriter(); } public PrintWriter getWriter(){ return new PrintWriter(output); } } } }

[8-2] Secure the cookie
When storing sensitive data in a cookie, make sure to set the secure flag of the cookie in the HTTP response, using Cookie.setSecure(boolean flag) to instruct the browser to send the cookie using a secure protocol, such as HTTPS or SSL.

Example to secure the "user" cookie:

// Example to secure a cookie, i.e. instruct the browser to // send the cookie using a secure protocol Cookie cookie = new Cookie("user", "sensitive"); cookie.setSecure(true); response.addCookie(cookie);

RECOMMENDED JAVA TOOLS
The two main Java frameworks for server-side validation are:
[1] Jakarta Commons Validator (integrated with Struts 1.1)
The Jakarta Commons Validator is a powerful framework that implements all the above data validation requirements. These rules are configured in an XML file that defines input validation rules for form fields. Struts supports output filtering of dangerous characters in the [8] HTTP Response by default on all data written using the Struts 'bean:write' tag. This filtering may be disabled by setting the 'filter=false' flag.

Struts defines the following basic input validators, but custom validators may also be defined:
required: succeeds if the field contains any characters other than white space.
mask: succeeds if the value matches the regular expression given by the mask attribute.
range: succeeds if the value is within the values given by the min and max attributes ((value >= min) & (value <= max)).
maxLength: succeeds if the field is length is less than or equal to the max attribute.
minLength: succeeds if the field is length is greater than or equal to the min attribute.
byte, short, integer, long, float, double: succeeds if the value can be converted to the corresponding primitive.
date: succeeds if the value represents a valid date. A date pattern may be provided.
creditCard: succeeds if the value could be a valid credit card number.
e-mail: succeeds if the value could be a valid e-mail address.

Example to validate the userName field of a loginForm using Struts Validator:
<form-validation> <global> ... <validator name="required" classname="org.apache.struts.validator.FieldChecks" method="validateRequired" msg="errors.required"> </validator> <validator name="mask" classname="org.apache.struts.validator.FieldChecks" method="validateMask" msg="errors.invalid"> </validator> ... </global> <formset> <form name="loginForm"> <!-- userName is required and is alpha-numeric case insensitive --> <field property="userName" depends="required,mask"> <!-- message resource key to display if validation fails --> <msg name="mask" key="login.userName.maskmsg"/> <arg0 key="login.userName.displayname"/> <var> <var-name>mask</var-name> <var-value>^[a-zA-Z0-9]*$</var-value> </var> </field> ... </form> ... </formset> </form-validation>

[2] JavaServer Faces Technology
JavaServer Faces Technology is a set of Java APIs (JSR 127) to represent UI components, manage their state, handle events and input validation.

The JavaServer Faces API implements the following basic validators, but custom validators may be defined:
validate_doublerange: registers a DoubleRangeValidator on a component
validate_length: registers a LengthValidator on a component
validate_longrange: registers a LongRangeValidator on a component
validate_required: registers a RequiredValidator on a component
validate_stringrange: registers a StringRangeValidator on a component
validator: registers a custom Validator on a component

The JavaServer Faces API defines the following UIInput and UIOutput Renderers (Tags):
input_date: accepts a java.util.Date formatted with a java.text.Date instance
output_date: displays a java.util.Date formatted with a java.text.Date instance
input_datetime: accepts a java.util.Date formatted with a java.text.DateTime instance
output_datetime: displays a java.util.Date formatted with a java.text.DateTime instance
input_number: displays a numeric data type (java.lang.Number or primitive), formatted with a java.text.NumberFormat
output_number: displays a numeric data type (java.lang.Number or primitive), formatted with a java.text.NumberFormat
input_text: accepts a text string of one line.
output_text: displays a text string of one line.
input_time: accepts a java.util.Date, formatted with a java.text.DateFormat time instance
output_time: displays a java.util.Date, formatted with a java.text.DateFormat time instance
input_hidden: allows a page author to include a hidden variable in a page
input_secret: accepts one line of text with no spaces and displays it as a set of asterisks as it is typed
input_textarea: accepts multiple lines of text
output_errors: displays error messages for an entire page or error messages associated with a specified client identifier
output_label: displays a nested component as a label for a specified input field
output_message: displays a localized message

Example to validate the userName field of a loginForm using JavaServer Faces:
<%@ taglib uri="http://java.sun.com/jsf/html" prefix="h" %> <%@ taglib uri="http://java.sun.com/jsf/core" prefix="f" %> ... <jsp:useBean id="UserBean" class="myApplication.UserBean" scope="session" /> <f:use_faces> <h:form formName="loginForm" > <h:input_text id="userName" size="20" modelReference="UserBean.userName"> <f:validate_required/> <f:validate_length minimum="8" maximum="20"/> </h:input_text> <!-- display errors if present --> <h:output_errors id="loginErrors" clientId="userName"/> <h:command_button id="submit" label="Submit" commandName="submit" /><p> </h:form> </f:use_faces>


REFERENCES
Java API 1.3 -
http://java.sun.com/j2se/1.3/docs/api/
Java API 1.4 -
http://java.sun.com/j2se/1.4/docs/api/
Java Servlet API 2.3 -
http://java.sun.com/products/servlet/2.3/javadoc/
Java Regular Expression Package -
http://jakarta.apache.org/regexp/
Jakarta Validator -
http://jakarta.apache.org/commons/validator/
JavaServer Faces Technology -
http://java.sun.com/j2ee/javaserverfaces/

** Error Handling:

Many J2EE web application architectures follow the Model View Controller (MVC) pattern. In this pattern a Servlet acts as a Controller. A Servlet delegates the application processing to a JavaBean such as an EJB Session Bean (the Model). The Servlet then forwards the request to a JSP (View) to render the processing results. Servlets should check all input, output, return codes, error codes and known exceptions to ensure that the expected processing actually occurred.

While data validation protects applications against malicious data tampering, a sound error handling strategy is necessary to prevent the application from inadvertently disclosing internal error messages such as exception stack traces. A good error handling strategy addresses the following items:

[1] Defining Errors
[2] Reporting Errors
[3] Rendering Errors
[4] Error Mapping

[1] Defining Errors
Hard-coded error messages in the application layer (e.g. Servlets) should be avoided. Instead, the application should use error keys that map to known application failures. A good practice is to define error keys that map to validation rules for HTML form fields or other bean properties. For example, if the "user_name" field is required, is alphanumeric, and must be unique in the database, then the following error keys should be defined:

(a) ERROR_USERNAME_REQUIRED: this error key is used to display a message notifying the user that the "user_name" field is required;
(b) ERROR_USERNAME_ALPHANUMERIC: this error key is used to display a message notifying the user that the "user_name" field should be alphanumeric;
(c) ERROR_USERNAME_DUPLICATE: this error key is used to display a message notifying the user that the "user_name" value is a duplicate in the database;
(d) ERROR_USERNAME_INVALID: this error key is used to display a generic message notifying the user that the "user_name" value is invalid;

A good practice is to define the following framework Java classes which are used to store and report application errors:

- ErrorKeys: defines all error keys

// Example: ErrorKeys defining the following error keys: // - ERROR_USERNAME_REQUIRED // - ERROR_USERNAME_ALPHANUMERIC // - ERROR_USERNAME_DUPLICATE // - ERROR_USERNAME_INVALID // ... public Class ErrorKeys { public static final String ERROR_USERNAME_REQUIRED = "error.username.required"; public static final String ERROR_USERNAME_ALPHANUMERIC = "error.username.alphanumeric"; public static final String ERROR_USERNAME_DUPLICATE = "error.username.duplicate"; public static final String ERROR_USERNAME_INVALID = "error.username.invalid"; ... }
- Error: encapsulates an individual error

// Example: Error encapsulates an error key. // Error is serializable to support code executing in multiple JVMs. public Class Error implements Serializable { // Constructor given a specified error key public Error(String key) { this(key, null); } // Constructor given a specified error key and array of placeholder objects public Error(String key, Object[] values) { this.key = key; this.values = values; } // Returns the error key public String getKey() { return this.key; } // Returns the placeholder values public Object[] getValues() { return this.values; } private String key = null; private Object[] values = null; }

- Errors: encapsulates a Collection of errors

// Example: Errors encapsulates the Error objects being reported to the presentation layer. // Errors are stored in a HashMap where the key is the bean property name and value is an // ArrayList of Error objects. public Class Errors implements Serializable { // Adds an Error object to the Collection of errors for the specified bean property. public void addError(String property, Error error) { ArrayList propertyErrors = (ArrayList)errors.get(property); if (propertyErrors == null) { propertyErrors = new ArrayList(); errors.put(property, propertyErrors); } propertyErrors.put(error); } // Returns true if there are any errors public boolean hasErrors() { return (errors.size > 0); } // Returns the Errors for the specified property public ArrayList getErrors(String property) { return (ArrayList)errors.get(property); } private HashMap errors = new HashMap(); }

Using the above framework classes, here is an example to process validation errors of the "user_name" field:

// Example to process validation errors of the "user_name" field. Errors errors = new Errors(); String userName = request.getParameter("user_name"); // (a) Required validation rule if (!Validator.validateRequired(userName)) { errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_REQUIRED)); } // (b) Alpha-numeric validation rule else if (!Validator.matchPattern(userName, "^[a-zA-Z0-9]*$")) { errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_ALPHANUMERIC)); } else { // (c) Duplicate check validation rule // We assume that there is an existing UserValidationEJB session bean that implements // a checkIfDuplicate() method to verify if the user already exists in the database. try { ... if (UserValidationEJB.checkIfDuplicate(userName)) { errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_DUPLICATE)); } } catch (RemoteException e) { // log the error logger.error("Could not validate user for specified userName: " + userName); errors.addError("user_name", new Error(ErrorKeys.ERROR_USERNAME_DUPLICATE); } } // set the errors object in a request attribute called "errors" request.setAttribute("errors", errors); ...

[2] Reporting Errors
There are two ways to report web-tier application errors:
(a) Servlet Error Mechanism
(b) JSP Error Mechanism

[2-a] Servlet Error Mechanism
A Servlet may report errors by:
- forwarding to the input JSP (having already stored the errors in a request attribute), OR
- calling response.sendError with an HTTP error code argument, OR
- throwing an exception

It is good practice to process all known application errors (as described in section [1]), store them in a request attribute, and forward to the input JSP. The input JSP should display the error messages and prompt the user to re-enter the data. The following example illustrates how to forward to an input JSP (userInput.jsp):

// Example to forward to the userInput.jsp following user validation errors RequestDispatcher rd = getServletContext().getRequestDispatcher("/user/userInput.jsp"); if (rd != null) { rd.forward(request, response); }

If the Servlet cannot forward to a known JSP page, the second option is to report an error using the response.sendError method with HttpServletResponse.SC_INTERNAL_SERVER_ERROR (status code 500) as argument. Refer to the javadoc of javax.servlet.http.HttpServletResponse for more details on the various HTTP status codes.

Example to return a HTTP error:
// Example to return a HTTP error code RequestDispatcher rd = getServletContext().getRequestDispatcher("/user/userInput.jsp"); if (rd == null) { // messages is a resource bundle with all message keys and values response.sendError(HttpServletResponse.SC_INTERNAL_SERVER_ERROR, messages.getMessage(ErrorKeys.ERROR_USERNAME_INVALID)); }

As a last resort, Servlets can throw an exception, which must be a subclass of one of the following classes:
- RuntimeException
- ServletException
- IOException

[2-b] JSP Error Mechanism
JSP pages provide a mechanism to handle runtime exceptions by defining an errorPage directive as shown in the following example:

<%@ page errorPage="/errors/userValidation.jsp" %>

Uncaught JSP exceptions are forwarded to the specified errorPage, and the original exception is set in a request parameter called javax.servlet.jsp.jspException. The error page must include a isErrorPage directive as shown below:

<%@ page isErrorPage="true" %>

The isErrorPage directive causes the "exception" variable to be initialized to the exception object being thrown.

[3] Rendering Errors
The J2SE Internationalization APIs provide utility classes for externalizing application resources and formatting messages including:

(a) Resource Bundles
(b) Message Formatting

[3-a] Resource Bundles
Resource bundles support internationalization by separating localized data from the source code that uses it. Each resource bundle stores a map of key/value pairs for a specific locale.

It is common to use or extend java.util.PropertyResourceBundle, which stores the content in an external properties file as shown in the following example:

################################################ # ErrorMessages.properties ################################################ # required user name error message error.username.required=User name field is required # invalid user name format error.username.alphanumeric=User name must be alphanumeric # duplicate user name error message error.username.duplicate=User name {0} already exists, please choose another one ...

Multiple resources can be defined to support different locales (hence the name resource bundle). For example, ErrorMessages_fr.properties can be defined to support the French member of the bundle family. If the resource member of the requested locale does not exist, the default member is used. In the above example, the default resource is ErrorMessages.properties. Depending on the user's locale, the application (JSP or Servlet) retrieves content from the appropriate resource.

[3-b] Message Formatting
The J2SE standard class java.util.MessageFormat provides a generic way to create messages with replacement placeholders. A MessageFormat object contains a pattern string with embedded format specifiers as shown below:

// Example to show how to format a message using placeholder parameters String pattern = "User name {0} already exists, please choose another one"; String userName = request.getParameter("user_name"); Object[] args = new Object[1]; args[0] = userName; String message = MessageFormat.format(pattern, args);

Here is a more comprehensive example to render error messages using ResourceBundle and MessageFormat:

// Example to render an error message from a localized ErrorMessages resource (properties file) // Utility class to retrieve locale-specific error messages public Class ErrorMessageResource { // Returns the error message for the specified error key in the environment locale public String getErrorMessage(String errorKey) { return getErrorMessage(errorKey, defaultLocale); } // Returns the error message for the specified error key in the specified locale public String getErrorMessage(String errorKey, Locale locale) { return getErrorMessage(errorKey, null, locale); } // Returns a formatted error message for the specified error key in the specified locale public String getErrorMessage(String errorKey, Object[] args, Locale locale) { // Get localized ErrorMessageResource ResourceBundle errorMessageResource = ResourceBundle.getBundle("ErrorMessages", locale); // Get localized error message String errorMessage = errorMessageResource.getString(errorKey); if (args != null) { // Format the message using the specified placeholders args return MessageFormat.format(errorMessage, args); } else { return errorMessage; } } // default environment locale private Locale defaultLocale = Locale.getDefaultLocale(); } ... // Get the user's locale Locale userLocale = request.getLocale(); // Check if there were any validation errors Errors errors = (Errors)request.getAttribute("errors"); if (errors != null && errors.hasErrors()) { // iterate through errors and output error messages corresponding to the "user_name" property ArrayList userNameErrors = errors.getErrors("user_name"); ListIterator iterator = userNameErrors.iterator(); while (iterator.hasNext()) { // Get the next error object Error error = (Error)iterator.next(); String errorMessage = ErrorMessageResource.getErrorMessage(error.getKey(), userLocale); output.write(errorMessage + "\r\n"); } }

It is recommended to define a custom JSP tag, e.g. displayErrors, to iterate through and render error messages as shown in the above example.

[4] Error Mapping
Normally, the Servlet Container will return a default error page corresponding to either the response status code or the exception. A mapping between the status code or the exception and a web resource may be specified using custom error pages. It is a good practice to develop static error pages that do not disclose internal error states (by default, most Servlet containers will report internal error messages). This mapping is configured in the Web Deployment Descriptor (web.xml) as specified in the following example:

<!-- Mapping of HTTP error codes and application exceptions to error pages --> <error-page> <exception-type>UserValidationException</exception-type> <location>/errors/validationError.html</error-page> </error-page> <error-page> <error-code>500</exception-type> <location>/errors/internalError.html</error-page> </error-page> <error-page> ... </error-page> ...


RECOMMENDED JAVA TOOLS
The two main Java frameworks for server-side validation are:
[1] Jakarta Commons Validator (integrated with Struts 1.1)
The Jakarta Commons Validator is a Java framework that defines the error handling mechanism as described above. Validation rules are configured in an XML file that defines input validation rules for form fields and the corresponding validation error keys. Struts provides internationalization support to build localized applications using resource bundles and message formatting.

Example to validate the userName field of a loginForm using Struts Validator:
<form-validation> <global> ... <validator name="required" classname="org.apache.struts.validator.FieldChecks" method="validateRequired" msg="errors.required"> </validator> <validator name="mask" classname="org.apache.struts.validator.FieldChecks" method="validateMask" msg="errors.invalid"> </validator> ... </global> <formset> <form name="loginForm"> <!-- userName is required and is alpha-numeric case insensitive --> <field property="userName" depends="required,mask"> <!-- message resource key to display if validation fails --> <msg name="mask" key="login.userName.maskmsg"/> <arg0 key="login.userName.displayname"/> <var> <var-name>mask</var-name> <var-value>^[a-zA-Z0-9]*$</var-value> </var> </field> ... </form> ... </formset> </form-validation>

The Struts JSP tag library defines the "errors" tag that conditionally displays a set of accumulated error messages as shown in the following example:

<%@ page language="java" %> <%@ taglib uri="/WEB-INF/struts-html.tld" prefix="html" %> <%@ taglib uri="/WEB-INF/struts-bean.tld" prefix="bean" %> <html:html> <head> <body> <html:form action="/logon.do"> <table border="0" width="100%"> <tr> <th align="right"> <html:errors property="username"/> <bean:message key="prompt.username"/> </th> <td align="left"> <html:text property="username" size="16"/> </td> </tr> <tr> <td align="right"> <html:submit><bean:message key="button.submit"/></html:submit> </td> <td align="right"> <html:reset><bean:message key="button.reset"/></html:reset> </td> </tr> </table> </html:form> </body> </html:html>

[2] JavaServer Faces Technology
JavaServer Faces Technology is a set of Java APIs (JSR 127) to represent UI components, manage their state, handle events, validate input, and support internationalization.

The JavaServer Faces API defines the "output_errors" UIOutput Renderer, which displays error messages for an entire page or error messages associated with a specified client identifier.

Example to validate the userName field of a loginForm using JavaServer Faces:
<%@ taglib uri="http://java.sun.com/jsf/html" prefix="h" %> <%@ taglib uri="http://java.sun.com/jsf/core" prefix="f" %> ... <jsp:useBean id="UserBean" class="myApplication.UserBean" scope="session" /> <f:use_faces> <h:form formName="loginForm" > <h:input_text id="userName" size="20" modelReference="UserBean.userName"> <f:validate_required/> <f:validate_length minimum="8" maximum="20"/> </h:input_text> <!-- display errors if present --> <h:output_errors id="loginErrors" clientId="userName"/> <h:command_button id="submit" label="Submit" commandName="submit" /><p> </h:form> </f:use_faces>

REFERENCES
Java API 1.3 -
http://java.sun.com/j2se/1.3/docs/api/
Java API 1.4 -
http://java.sun.com/j2se/1.4/docs/api/
Java Servlet API 2.3 -
http://java.sun.com/products/servlet/2.3/javadoc/
Java Regular Expression Package -
http://jakarta.apache.org/regexp/
Jakarta Validator -
http://jakarta.apache.org/commons/validator/
JavaServer Faces Technology -
http://java.sun.com/j2ee/javaserverfaces/

PHP

Application Error
** Input Data Validation:

While data validations may be provided as a user convenience on the client-tier, data validation must always be performed on the server-tier. Client-side validations are inherently insecure because they can be easily bypassed, e.g. by disabling Javascript.

A good design usually requires the web application framework to provide server-side utility routines to validate the following:
[1] Required field
[2] Field data type (all HTTP request parameters are Strings by default)
[3] Field length
[4] Field range
[5] Field options
[6] Field pattern
[7] Cookie values
[8] HTTP Response

A good practice is to implement a function or functions that validates each application parameter. The following sections describe some example checking.

[1] Required field
Always check that the field is not null and its length is greater than zero, excluding leading and trailing white spaces.

Example of how to validate required fields:

// PHP example to validate required fields function validateRequired($input) { ... $pass = false; if (strlen(trim($input))>0){ $pass = true; } return $pass; ... } ... if (validateRequired($fieldName)) { // fieldName is valid, continue processing request ... }


[2] Field data type
In web applications, input parameters are poorly typed. For example, all HTTP request parameters or cookie values are of type String. The developer is responsible for verifying the input is of the correct data type.

[3] Field length
Always ensure that the input parameter (whether HTTP request parameter or cookie value) is bounded by a minimum length and/or a maximum length.

[4] Field range
Always ensure that the input parameter is within a range as defined by the functional requirements.

[5] Field options
Often, the web application presents the user with a set of options to choose from, e.g. using the SELECT HTML tag, but fails to perform server-side validation to ensure that the selected value is one of the allowed options. Remember that a malicious user can easily modify any option value. Always validate the selected user value against the allowed options as defined by the functional requirements.

[6] Field pattern
Always check that user input matches a pattern as defined by the functionality requirements. For example, if the userName field should only allow alpha-numeric characters, case insensitive, then use the following regular expression:
^[a-zA-Z0-9]+$

[7] Cookie value
The same validation rules (described above) apply to cookie values depending on the application requirements, e.g. validate a required value, validate length, etc.

[8] HTTP Response

[8-1] Filter user input
To guard the application against cross-site scripting, the developer should sanitize HTML by converting sensitive characters to their corresponding character entities. These are the HTML sensitive characters:
< > " ' % ; ) ( & +

PHP includes some automatic sanitization utility functions, such as htmlentities():

$input = htmlentities($input, ENT_QUOTES, 'UTF-8');

In addition, in order to avoid UTF-7 variants of Cross-site Scripting, you should explicitly define the Content-Type header of the response, for example:

<?php header('Content-Type: text/html; charset=UTF-8'); ?>

[8-2] Secure the cookie

When storing sensitive data in a cookie and transporting it over SSL, make sure that you first set the secure flag of the cookie in the HTTP response. This will instruct the browser to only use that cookie over SSL connections.

You can use the following code example, for securing the cookie:

<$php $value = "some_value"; $time = time()+3600; $path = "/application/"; $domain = ".example.com"; $secure = 1; setcookie("CookieName", $value, $time, $path, $domain, $secure, TRUE); ?>

In addition, we recommend that you use the HttpOnly flag. When the HttpOnly flag is set to TRUE the cookie will be made accessible only through the HTTP protocol. This means that the cookie won't be accessible by scripting languages, such as JavaScript. This setting can effectively help to reduce identity theft through XSS attacks (although it is not supported by all browsers).

The HttpOnly flag was Added in PHP 5.2.0.

REFERENCES

[1] Mitigating Cross-site Scripting With HTTP-only Cookies:
http://msdn2.microsoft.com/en-us/library/ms533046.aspx
[2] PHP Security Consortium:
http://phpsec.org/
[3] PHP & Web Application Security Blog (Chris Shiflett):
http://shiflett.org/
Integer Overflow
** Input Data Validation:

While data validations may be provided as a user convenience on the client-tier, data validation must always be performed on the server-tier. Client-side validations are inherently insecure because they can be easily bypassed, e.g. by disabling Javascript.

A good design usually requires the web application framework to provide server-side utility routines to validate the following:
[1] Required field
[2] Field data type (all HTTP request parameters are Strings by default)
[3] Field length
[4] Field range
[5] Field options
[6] Field pattern
[7] Cookie values
[8] HTTP Response

A good practice is to implement a function or functions that validates each application parameter. The following sections describe some example checking.

[1] Required field
Always check that the field is not null and its length is greater than zero, excluding leading and trailing white spaces.

Example of how to validate required fields:

// PHP example to validate required fields function validateRequired($input) { ... $pass = false; if (strlen(trim($input))>0){ $pass = true; } return $pass; ... } ... if (validateRequired($fieldName)) { // fieldName is valid, continue processing request ... }


[2] Field data type
In web applications, input parameters are poorly typed. For example, all HTTP request parameters or cookie values are of type String. The developer is responsible for verifying the input is of the correct data type.

[3] Field length
Always ensure that the input parameter (whether HTTP request parameter or cookie value) is bounded by a minimum length and/or a maximum length.

[4] Field range
Always ensure that the input parameter is within a range as defined by the functional requirements.

[5] Field options
Often, the web application presents the user with a set of options to choose from, e.g. using the SELECT HTML tag, but fails to perform server-side validation to ensure that the selected value is one of the allowed options. Remember that a malicious user can easily modify any option value. Always validate the selected user value against the allowed options as defined by the functional requirements.

[6] Field pattern
Always check that user input matches a pattern as defined by the functionality requirements. For example, if the userName field should only allow alpha-numeric characters, case insensitive, then use the following regular expression:
^[a-zA-Z0-9]+$

[7] Cookie value
The same validation rules (described above) apply to cookie values depending on the application requirements, e.g. validate a required value, validate length, etc.

[8] HTTP Response

[8-1] Filter user input
To guard the application against cross-site scripting, the developer should sanitize HTML by converting sensitive characters to their corresponding character entities. These are the HTML sensitive characters:
< > " ' % ; ) ( & +

PHP includes some automatic sanitization utility functions, such as htmlentities():

$input = htmlentities($input, ENT_QUOTES, 'UTF-8');

In addition, in order to avoid UTF-7 variants of Cross-site Scripting, you should explicitly define the Content-Type header of the response, for example:

<?php header('Content-Type: text/html; charset=UTF-8'); ?>

[8-2] Secure the cookie

When storing sensitive data in a cookie and transporting it over SSL, make sure that you first set the secure flag of the cookie in the HTTP response. This will instruct the browser to only use that cookie over SSL connections.

You can use the following code example, for securing the cookie:

<$php $value = "some_value"; $time = time()+3600; $path = "/application/"; $domain = ".example.com"; $secure = 1; setcookie("CookieName", $value, $time, $path, $domain, $secure, TRUE); ?>

In addition, we recommend that you use the HttpOnly flag. When the HttpOnly flag is set to TRUE the cookie will be made accessible only through the HTTP protocol. This means that the cookie won't be accessible by scripting languages, such as JavaScript. This setting can effectively help to reduce identity theft through XSS attacks (although it is not supported by all browsers).

The HttpOnly flag was Added in PHP 5.2.0.

REFERENCES

[1] Mitigating Cross-site Scripting With HTTP-only Cookies:
http://msdn2.microsoft.com/en-us/library/ms533046.aspx
[2] PHP Security Consortium:
http://phpsec.org/
[3] PHP & Web Application Security Blog (Chris Shiflett):
http://shiflett.org/
   

Advisories

Missing or insecure "Content-Security-Policy" header

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

200

References:

List of useful HTTP headers
An Introduction to Content Security Policy
MDN web docs - Content-Security-Policy

Technical Description:

The "Content-Security-Policy" header is designed to modify the way browsers render pages, and thus to protect from various cross-site injections, including Cross-Site Scripting. It is important to set the header value correctly, in a way that will not prevent proper operation of the web site. For example, if the header is set to prevent execution of inline JavaScript, the web site must not use inline JavaScript in it's pages.
To protect against Cross-Site Scripting, Cross-Frame Scripting and clickjacking, it is important to set the following policies with proper values:
Both of 'default-src' and 'frame-ancestors' policies, *OR* all of 'script-src', 'object-src' and 'frame-ancestors’ policies.
For 'default-src', 'script-src' and 'object-src', insecure values such as '*', 'data:', 'unsafe-inline' or 'unsafe-eval' should be avoided.
For 'frame-ancestors', insecure values such as '*' or 'data:' should be avoided.
Please refer the following links for more information.

Web Application Source Code Disclosure Pattern Found

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

540

X-Force:

52479

Technical Description:

AppScan detected a response containing fragments of application source code.
Application source code should not be accessible to web users, as it may contain sensitive application information and back-end logic.
While such leakage does not necessarily represent a breach in security, it can give an attacker useful guidance for future exploitation. Leakage of sensitive information may carry various levels of risk and should be limited whenever possible.

Application Error

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

550

X-Force:

52502

References:

An example for using apostrophe to hack a site can be found in "How I hacked PacketStorm (by Rain Forest Puppy), RFP's site"
"Web Application Disassembly with ODBC Error Messages" (By David Litchfield)
CERT Advisory (CA-1997-25): Sanitizing user-supplied data in CGI scripts

Technical Description:

If an attacker probes the application by forging a request that contains parameters or parameter values other than the ones expected by the application (examples are listed below), the application may enter an undefined state that makes it vulnerable to attack. The attacker can gain useful information from the application's response to this request, which information may be exploited to locate application weaknesses.
For example, if the parameter field should be an apostrophe-quoted string (e.g. in an ASP script or SQL query), the injected apostrophe symbol will prematurely terminate the string stream, thus changing the normal flow/syntax of the script.
Another cause of vital information being revealed in error messages, is when the scripting engine, web server, or database are misconfigured.

Here are some different variants:
[1] Remove parameter
[2] Remove parameter value
[3] Set parameter value to null
[4] Set parameter value to a numeric overflow (+/- 99999999)
[5] Set parameter value to hazardous characters, such as ' " \' \" ) ;
[6] Append some string to a numeric parameter value
[7] Append "." (dot) or "[]" (angle brackets) to the parameter name

Client-Side (JavaScript) Cookie References

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

602

X-Force:

52514

References:

WASC Threat Classification: Information Leakage

Technical Description:

A cookie is a piece of information usually created by the Web server and stored in the Web browser.
The cookie contains information used by web applications mainly (but not only) to identify users and maintain their state.

AppScan detected that the JavaScript code at the client side is used to manipulate (either create or modify) the site's cookies.
It is possible for an attacker to view this code, understand its logic, and use it to compose his own cookies, or modify existing ones, based on this knowledge.

The damage an attacker may cause depends on how the application uses its cookies, or what information it stores in them.
Among other things, cookie manipulation may lead to session hijacking or privilege escalation.
Other vulnerabilities caused by cookie poisoning contain SQL injection and Cross-Site scripting.

Email Address Pattern Found

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

359

X-Force:

52584

References:

Definition of Spambot (Wikipedia)

Technical Description:

Spambots crawl internet sites, set out to find e-mail addresses in order to build mailing lists for sending unsolicited e-mail (spam).

AppScan detected a response containing one or more e-mail addresses, which may be exploited to send spam mail

Furthermore, the e-mail addresses found may be private and thus should not be accessible to the general public.

Integer Overflow

TOC

Test Type:

Application-level test

Threat Classification:

Integer Overflows

Causes:

Security Risks:

Affected Products:

CWE:

550

References:

An example for using apostrophe to hack a site can be found in "How I hacked PacketStorm (by Rain Forest Puppy), RFP's site"
"Web Application Disassembly with ODBC Error Messages" (By David Litchfield)
CERT Advisory (CA-1997-25): Sanitizing user-supplied data in CGI scripts

Technical Description:

If an attacker probes the application by forging a request that contains parameters or parameter values other than the ones expected by the application (examples are listed below), the application may enter an undefined state that makes it vulnerable to attack. The attacker can gain useful information from the application's response to this request, which information may be exploited to locate application weaknesses.
For example, if the parameter field should be an apostrophe-quoted string (e.g. in an ASP script or SQL query), the injected apostrophe symbol will prematurely terminate the string stream, thus changing the normal flow/syntax of the script.
Another cause of vital information being revealed in error messages, is when the scripting engine, web server, or database are misconfigured.

Here are some different variants:
[1] Remove parameter
[2] Remove parameter value
[3] Set parameter value to null
[4] Set parameter value to a numeric overflow (+/- 99999999)
[5] Set parameter value to hazardous characters, such as ' " \' \" ) ;
[6] Append some string to a numeric parameter value
[7] Append "." (dot) or "[]" (angle brackets) to the parameter name

Internal IP Disclosure Pattern Found

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

200

X-Force:

52657

Technical Description:

AppScan detected a response containing an internal IP address.

Internal IP is defined as an IP in the following IP ranges:
10.0.0.0 - 10.255.255.255
172.16.0.0 - 172.31.255.255
192.168.0.0 - 192.168.255.255

Internal IP disclosure is valuable for an attacker as it reveals the IP addressing scheme of the internal network. Knowing the IP addressing scheme of the internal network may help an attacker to devise further attacks against the internal network.

Possible Server Path Disclosure Pattern Found

TOC

Test Type:

Application-level test

Threat Classification:

Information Leakage

Causes:

Security Risks:

Affected Products:

CWE:

200

X-Force:

52839

Technical Description:

AppScan detected a response containing a file's absolute path (e.g. c:\dir\file in Windows, or /dir/file in Unix).

An attacker may be able to exploit this information to access sensitive information on the directory structure of the server machine which could be used for further attacks against the site.

SSL Certificate Domain Name Mismatch

TOC

Test Type:

Infrastructure test

Threat Classification:

Insufficient Transport Layer Protection

Causes:

Security Risks:

Affected Products:

CWE:

297

X-Force:

52881

Technical Description:

The SSL certificate contains a domain name that does not match the visited site.
Having a mis-configured SSL certificate has several security implications:
- Denial of Service: users with strict security policy will not be able to browse the site
- Phishing: It is easier for malicious sites to pretend to be the legitimate site, and to obtain users confidential information