what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft AdCenter Service Cross Site Scripting

Microsoft AdCenter Service Cross Site Scripting
Posted Feb 27, 2012
Authored by longrifle0x, Vulnerability Laboratory | Site vulnerability-lab.com

Microsoft AdCenter Service at advertising.microsoft.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bfc3b732d673df4880817aa7756d4afdd7c03f172b1d0eec1bcb0099bf1d84cb

Microsoft AdCenter Service Cross Site Scripting

Change Mirror Download
Title:
======
Microsoft AdCenter Service - Cross Site Vulnerabilities


Date:
=====
2012-02-27


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=447

MSRC ID: 12223


VL-ID:
=====
447


Introduction:
=============
Microsoft adCenter (formerly MSN adCenter), is the division of the Microsoft Network (MSN) responsible for MSN s
advertising services. Microsoft adCenter provides pay per click advertisements. This is a service aimed at people who want to
advertise a product. Microsoft also has a (still in beta) service for webmasters who want to monetize on their site: Microsoft pubCenter.

Search and display advertising solutions for small businesses and large advertisers and agencies on Bing and Yahoo! Search,
MSN, Windows Live, Xbox & Co.

(Copy of the Vendor Website: http://advertising.microsoft.com/home)


Abstract:
=========
The Vulnerability-Lab Team discovered multiple non-persistent cross site scripting vulnerabilities on Microsofts AdCenter website application.


Report-Timeline:
================
2012-02-18: Vendor Notification
2012-02-19: Vendor Response/Feedback
2012-02-26: Vendor Fix/Patch
2012-02-27: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Low


Details:
========
A non persistent cross site scripting vulnerability is detected on on Microsofts AdCenter website application.
The vulnerability allows an remote attacker with required user inter action to hijack customer sessions via cross site scripting.
Successful exploitation can result in account steal, client side phishing or session hijacking.

Vulnerbale Module(s):
[+] austra123; media brands; tv

Picture(s):
../1.png
../2.png
../3.png


Proof of Concept:
=================
The vulnerabilites can be exploited by remote attackers with high required user inter action. For demonstration or reproduce ...

advertising.microsoft.com/austra123%27;alert%28document.cookie%29;a=%27
advertising.microsoft.com/media-brands';alert(document.cookie);a='
advertising.microsoft.com/tv';alert(document.cookie);a='

Reference(s):
advertising.microsoft.com/austra123
advertising.microsoft.com/media-brands
advertising.microsoft.com/tv


Risk:
=====
The security risk of the non persistent cross site scripting vulnerabilities are estimated as low(+).


Credits:
========
Vulnerability Research Laboratory - Ucha Gobejishvili (longrifle0x)



Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of
other media, are reserved by Vulnerability-Lab or its suppliers.

Copyright © 2012|Vulnerability-Lab




--
Website: www.vulnerability-lab.com ; vuln-lab.com or vuln-db.com
Contact: admin@vulnerability-lab.com or support@vulnerability-lab.com

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close