what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Avira License Cross Site Scripting

Avira License Cross Site Scripting
Posted May 13, 2013
Authored by Ebrahim Hegazy, Vulnerability Laboratory | Site vulnerability-lab.com

The Avira License website suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8bb687fa151c985c2f05445764729ac43a262520f24363ccb4710dc9701b935f

Avira License Cross Site Scripting

Change Mirror Download
Title:
======
Avira License - Cross Site Scripting Web Vulnerability


Date:
=====
2013-04-13


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=916

Avira Case-ID #99287655


VL-ID:
=====
916


Common Vulnerability Scoring System:
====================================
1.5


Introduction:
=============
Avira Operations GmbH & Co. KG is a German multinational and family-owned antivirus software company. With an estimated 9.6% of the
global market share according to OPSWAT, and over 100 million customers, Avira is considered the sixth largest antivirus vendor worldwide.
The company supports the Auerbach Stiftung, a foundation created by the company`s founder and CEO, Tjark Auerbach. It promotes charitable
and social projects as well as the arts, culture and science.

(Copy of the Homepage: http://en.wikipedia.org/wiki/Avira )


Abstract:
=========
The independent laboratory researcher (Ebrahim Hegazy) discovered a client side web vulnerability in the official Avira license company web application service.


Report-Timeline:
================
2013-04-08: Researcher Notification & Coordination
2013-04-10: Vendor Notification
2013-04-10: Vendor Response/Feedback
2013-04-12: Vendor Fix/Patch
2013-04-13: Public Disclosure


Status:
========
Published


Affected Products:
==================
Avira
Product: License - Web Application Service 2013 Q1


Exploitation-Technique:
=======================
Remote


Severity:
=========
Low


Details:
========
A client side cross site scripting web vulnerability is detected in Googles DoubleClick company web application service.
The vulnerability allows remote attackers to form manipulated urls to inject script code on client side application requests.

The client side cross site scripting web vulnerability is located in the license section when processing to request the
login file form via GET with a manipulated ff (value) parameter.

Exploitation of the vulnerability does not require a privileged application user account but low or medium user interaction.
Successful exploitation results in client side cross site requests, unauthorized external redirects, client side phishing,
client side session hijacking and client side module context manipulation.

Vulnerable Service(s):
[+] Avira - Licenses (https://license.avira.com)

Vulnerable Module(s):
[+] login

Vulnerable Parameter(s):
[+] ff


Proof of Concept:
=================
The cross site web vulnerability can be exploited by remote attackers without privileged application user account and with low or medium user interaction.
For demonstration or reproduce ...

Payload:
"><iframe src="http://test.de/Avira/avira.html" height=345 width=345></iframe>

POC:
https://license.avira.com/en/login?ff=web%22%"><iframe src="http://test.de/Avira/avira.html" height=345 width=345></iframe>%22%3E%3C/iframe%3E


Solution:
=========
Input should be validated as strictly as possible on arrival and user input should be secure encoded with html special chars at any point
where the context gets copied into application response.


Risk:
=====
The security risk of the client side cross site scripting web vulnerability is estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team] - Ebrahim Hegazy [hegazy@vulnerability-lab.com] (research@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases
or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.vulnerability-lab.com/register
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - research@vulnerability-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed),
modify, use or edit our material contact (admin@vulnerability-lab.com or support@vulnerability-lab.com) to get a permission.

Copyright © 2013 | Vulnerability Laboratory



--
VULNERABILITY RESEARCH LABORATORY
LABORATORY RESEARCH TEAM
CONTACT: research@vulnerability-lab.com

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close