Latest YouTube Video

Friday, September 11, 2015

[FD] Yahoo Bug Bounty #32 - Cross Site Request Forgery bulkImport Web Vulnerability

Document Title: =============== Yahoo Bug Bounty #32 - CSRF bulkImport Web Vulnerability References (Source): ==================== http://ift.tt/1KLqj5B Release Date: ============= 2015-09-03 Vulnerability Laboratory ID (VL-ID): ==================================== 1552 Common Vulnerability Scoring System: ==================================== 3.8 Product & Service Introduction: =============================== Yahoo! Inc. is an American multinational internet corporation headquartered in Sunnyvale, California. It is widely known for its web portal, search engine Yahoo! Search, and related services, including Yahoo! Directory, Yahoo! Mail, Yahoo! News, Yahoo! Finance, Yahoo! Groups, Yahoo! Answers, advertising, online mapping, video sharing, fantasy sports and its social media website. It is one of the most popular sites in the United States. According to news sources, roughly 700 million people visit Yahoo! websites every month. Yahoo! itself claims it attracts `more than half a billion consumers every month in more than 30 languages. (Copy of the Vendor Homepage: http://www.yahoo.com ) Abstract Advisory Information: ============================== The Vulnerability Laboratory Core Research Team discovered a script code inject web vulnerability in the official Shopify online service web-application. Vulnerability Disclosure Timeline: ================================== 2015-07-05: Researcher Notification & Coordination (Hadji Samir) 2015-07-06: Vendor Notification (Security Team) 2015-09-03: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Yahoo! Product: Gemini Yahoo - Online Service (Web-Application) 2015 Q3 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A client-side cross site scripting web vulnerability has been discovered in the official Yahoo online service web-application. The vulnerability allows remote attacker to manipulate client-side web-application to browser request to compromise session data. The vulnerability is located in the rest_call_back of the vulnerable `/advertiser/ajax/bulkImportCampaigns` module POSt method request. Remote attackers with low privielege application user accounts are able to inject own malicious script code to compromise client-side app to browser requests. The request method to inject is POST and the attack vector is located on the client-side of the online-service. The security risk of the cross site web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.8. Exploitation of the cross site scripting web vulnerability requires no privileged web application user account and no user interaction. Successful exploitation results in client-side account theft by hijacking, client-side phishing, client-side external redirects and non-persistent manipulation of affected or connected service modules. Request Method(s): [+] POST Vulnerable Module(s): [+] /advertiser/ajax/bulkImportCampaigns Proof of Concept (PoC): ======================= The client-side vulnerability can be exploited by remote attackers with low privilege web-application user account with low user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Create page csrf poc 2. The victim must login 3. When the victim will open the page the file csv will upload and creat new Campaigns Value Vulnerable: rest_call_back

Source: Gmail -> IFTTT-> Blogger

No comments: