Document Title: =============== PayPal Inc BugBounty #107 MultiOrder Shipping (API) - Persistent History Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1048 PayPal Security UID: dq115aYq Release Date: ============= 2014-10-27 Vulnerability Laboratory ID (VL-ID): ==================================== 1048 Common Vulnerability Scoring System: ==================================== 4 Product & Service Introduction: =============================== PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy (for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards. The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request a transfer to their bank account. PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies. On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across Europe, PayPal also operates as a Luxembourg-based bank. On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010. Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables. (Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal] Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered a persistent web vulnerability in the official PayPal Inc (Core & API) Shipping Application. Vulnerability Disclosure Timeline: ================================== 2014-10-27: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== PayPal Inc Product: Shipping & MOS Application - API 2013 Q2 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ An application-side input validation web vulnerability has been discovered in the official PayPal Inc (Core & API) MultiOrder Shipping Web-Application. The vulnerability allows remote attackers to inject own malicious script codes to the application-side with persistent attack vector. The persistent vulnerability is located in the `history` (activity) module of the multiorder shipping application api. Remote attackers are able to evade the filter of the api by using a manipulated tracking information value. The injection request runs through the main include of the multiorder shipping tracking details input field. After the local inject via POST method request to the own profile, the attacker needs to interact with the manipulated data. The injected script code executes in the history module of the local user [attacker] (multi user account) but also in the history module of another client (remote). The code execution occurs only by a check of the history when processing to request via GET the vulnerable saved item. The execution directly occurs on review of the full history on both client-side ends. The vulnerability is located on the application-side of the service with persistent attack vector and the request method to inject is POST. Local The vulnerability is exploitable for stand alone user accounts (locally) but also for multi-accounts in paypal via multiorder shipping service. The way of exploitation is remote and the risk is medium because of the following scenario. A remote attacker is able to create multiple customer orders with injected payloads in the tracking information value. When the admin merchant account user logs in and checks the Paypal Multi Online Shipping Orders, the exploit gets triggered. On interaction with a manipulated tracking id the script code executes at another profile because of the saved merged information through the portal service. Remote The vulnerability is exploitable for stand alone user accounts in connection with another shipping user (remotly) to interact. On interaction with another paypal api shipping user the request can be saved persistent to the another users accounts history. The payload will be injected like regular to the history information (tracking information) and during the exploitation phase the same entry becomes visible for the other users account in the same module. To successful trigger to exploit the issue it is required to wait after the information has been stored during the interact with a target user to see the case in the history (monthly) of the attacker and the other users account. The security risk of the filter bypass and application-side input validation web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.9. Exploitation of the persistent web vulnerability requires a low privilege web application user account and low user interaction. Successful exploitation of the vulnerability results in session hijacking, persistent phishing, persistent external redirects, persistent load of malicous script codes or persistent web module context manipulation. Vulnerable Service(s): [+] Paypal Inc - PayPal MultiOrder Shipping Application (Core & API) Vulnerable Module(s): [+] History Vulnerable Parameter(s): [+] id tracking Affected Module(s): [+] History Listing - Tracking [+] History Sidebar Details – Tracking Proof of Concept (PoC): ======================= The persistent input validation web vulnerability can be exploited by remote attackers with low privilege paypal web-application user account and with low or medium user interaction. For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the security vulnerability in a local paypal account with multi user access privileges and remotly by event interaction. 1. Register a Paypal US Account and login as regular user after the verification process 2. Click in the main menu the tools button and scroll down to the multiorder shipping web-application 3. Login and switch to the pickup profile 4. Include the payload inside of the tracking value and save the data 5. Interact with the details with another client/user by an event Note: Wait some time to get the context listed as item in the history module 6. Open the history listing tab and click the search form 7. Search for the date (event) were item interaction with another client has been happened ago Note: The execution occurs also in the attacker account locally when processing to review the malicious item through the history. 8. The injected payload (script code) executes in the main list of the history item results and also in the right sidebar through the dbms stored tracking id value Note: After the interaction the other client user of paypal needs to review the history module only with all results to execute the code remotly (with interaction). 9. Successful reproduce of the security vulnerability the other client only needs to interact by watching the history event listing! Payload(s): >"%20 Note: The red marked text shows the script code payload after the inject via POST method request. During the evade of the filter by the input the vulnerable tracking id value manipulates the main history module item listing. The orange marked text shows the context next to the execution. --- PoC Session Logs [GET] (Request & Execution) --- 1:35:52.538[922ms][total 922ms] Status: 200[OK] POST https://ship.paypal.com/cgi-bin/shipweb?cmd=get-scheduled-carrier-pickups Load Flags[LOAD_BYPASS_CACHE LOAD_BACKGROUND ] Content Size[-1] Mime Type[text/xml] Request Headers: Host[ship.paypal.com] User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:22.0) Gecko/20100101 Firefox/22.0] Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[en-US,en;q=0.5] Accept-Encoding[gzip, deflate] DNT[1] Content-Type[text/xml; charset=UTF-8] Referer[https://ship.paypal.com/powership/powership.html?account_number=MBYAX9TQRRXHL] Content-Length[138] Cookie[cwrClyrK4LoCV1fydGbAxiNL6iG=QRBegh2GXJP8UDiCl4vZSNBVWkzTJ5P4YpVgyX4PD9diBigiWteJXVFgYZfEUU1Dykn9t2rpiy0mk1uTcFZWCrQner8nayt7nbpFtxSV1h79WsDQ2xr4TTXIWt0MwpwuN0BU8JGGaeZGrEsdQq8azuaOzIYai_nlt3XZUWSaoXoGRKSaVWGt8RwDbTe-C3wbY9UIviFx2fF20-E9jBwyttVHCNXUvwg_f9v4bK9QJaoEKvi8-CiUQ3Ax9XMsOXSyhv8eGeG7F65MhBuI-9WCufs3_mF8p3wrFb6tatV6ibdxMl17cbTut17A4QwHlX-7phA9vex4fTXwQeqxIIeJru8k4BAdvwCCS-lpYvX7d54qu1GOjheE_qBVtmfGTJIJ2fHSvO5P-C7d_mNAnwA9COYupjN0R6Bf_zhzs8VMY502LbdyVVyCMXlcWIC; KHcl0EuY7AKSMgfvHl7J5E7hPtK=AAYtfgjqYXUmXeBo_oz2EpePBdwSatwwy2CA184Libq2eyMDaPF2NFm02hPAZAYfgQgjv4oeKHQdCBCQ; cookie_check=yes; X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dslingshot%26TIME%3D185732178; LANG=en_US%3bUS; consumer_display=USER_HOMEPAGE%3d3%26USER_TARGETPAGE%3d0%26USER_FILTER_CHOICE%3d0%26BALANCE_MODULE_STATE%3d1%26GIFT_BALANCE_MODULE_STATE%3d1%26LAST_SELECTED_ALIAS_ID%3d0%26SELLING_GROUP%3d1%26PAYMENT_AND_RISK_GROUP%3d1%26SHIPPING_GROUP%3d1%26HOME_VERSION%3d1376606276%26FORGOT_BUTTON_ROLE%3d16%26MCE2_ELIGIBILITY%3d2; navcmd=_bulk-ship; navlns=0.0; analytics=uY9I5yYFaS2U.GDQdOTqoE7rLjUprdOGgCHmS.sSPwgptDi1d3j1aQdX.aNPOOp6YGdk3L-9UHQ; SPARTAJSESSIONIDV2=SjWCjq.bmIQPp4lU6PMKQ-xaFh9yTQf-huHCfmsDTrsZbaBzqjQ5osmbJd4HyDYLvVVLg8B1YPkZB0GuBiS9ldzkt-2vmFZAZeH5vFRAvlZiMR8xWnNfkA; s_sess=%20s_cc%3Dtrue%3B%20v31%3Dxpt%252FShipping%252Fshipping%252FLanding%253A%253A_bulk-ship%3B%20s_ppv%3D0%3B%20tr_p1%3Dxpt%252Fshipping%252Fshipping%252Flanding%253A%253A_bulk-ship%3B%20lt%3D%3B%20s_sq%3D%3B; s_pers=%20s_fid%3D0E94D5F4B2D9C710-2941E70654B1C499%7C1439594764938%3B%20gpv_c43%3Dxpt%252Fshipping%252Fshipping%252Flanding%253A%253A_bulk-ship%7C1376524564942%3B%20gpv_events%3Dno%2520value%7C1376524564958%3B; ts=vreXpYrS%3D1471193544%26vteXpYrS%3D1376524567%26vr%3D7efa72b41400a491aca05620fffe18d7%26vt%3D7f2278ae1400a4a1c556caf6ff6fb603; login_email=ateeq%40ccure.it; flow_back_cookie=; O5UEnqRkQisOp58l8Yil9bzRrxm=; X-PP-K=1376519887:2:NA; HaC80bwXscjqZ7KM6VOxULOB534=ORfX9pdr8ftxc9NyP0TmSJ4B0lSthjOGQCC5APAR7e1eNqnk3WEWcoW8m47mGv-qtCkk_wxTnj2is1B5e2-Kr7_w3FTcxxijAdsyOnXSSh1GN9RvhP0tzJDAlTj7PoC-ZLBPhm; jYNTsouSlksxSbcE1jOBQOPko-K=sIIguAH9hGChn9skMeEk7kMAkbh8NnJGw8uw8Gg2cZDW6RY7p-DHlKFuzzCbwR051WG-vanSiKwnmGt63ezy4id7zhoqSUf-VzVZlUp6Zfj35mOgidWjeovRZ-ndsuIoK4qrVW; ppip_signup=; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; upct=15; INSIDE_SEARCH_PARAMS=2%3bUS%3ben_US%3bAmerica%2fLos_Angeles; cookie_nav_is_vt_enabled=; cookie_nav_is_uum_enabled=; cookie_welcome=; Apache=10.73.8.155.1376519954817747; RouxWyWiKm3aD3COV0dah-P3yUq=kI12EvI4jupBZoWIECOc9T4DAgMQztXQvuEEXvgXYkp2uw3ZrcIHKucoZju8qBoJzw-tZeo3uRj_beoTkd3nUck2FvyQPb2kiSMwDHjyBuuidDEd; pNTcMTtQfrJuaJiwEnWXQ6yNxfq=ExithdDwKWz2dQXDOUpwmT5khkaByIdeEGJLVsUwz0C7RLrkNi0ZTwwGipIxnBOMQ7IGJ9Akad32iNodKX64o4NdAewdQ4hnP3kq7EKeWoVcnCKix2ChNzbGDpxuCflcnu9uqvlJ1GMvnQeFOkz6SGALAhRX0dEmUlkZcGzrOAxxEik2vbP3V4zy_CbX7dlJtMuChya0ADSViy6T81gqqUicZR8ym8QOfnZP52T1we9-uCQDRLC5pLDMX4iCwJYIVi-Krevn3G7vtlqmn6iSvQDMGnZ-T5y0WwHMg18_5SL3yqerMBwDZrMEUi0VhZg8kVcRlXzvh_0BHai4RNmySI382ToAbAjCKp0K-0; SPARTAJSESSIONID=c133ecf12eeb1] Connection[keep-alive] Pragma[no-cache] Cache-Control[no-cache] Post Data: POST_DATA[] Response Headers: Date[Wed, 14 Aug 2013 23:35:55 GMT] Server[Apache] X-Frame-Options[SAMEORIGIN] Set-Cookie[RouxWyWiKm3aD3COV0dah-P3yUq=egmP00IA-qk9vuZsjh7DQl8cgxlHKgmoe8i9E323Bp-MpImnx6YHKCB3RXYixNeq7NxdVj9wydXvLMRdleCmTq1OOzw2kpJMwWQObX6lH1RzNcFO; domain=.paypal.com; path=/; Secure; HttpOnly] Connection[close] Transfer-Encoding[chunked] Content-Type[text/xml] Note: The first request shows how the researcher moved through the pickup module to the vulnerable history module in the paypal multiorder shipping web-application. 1:35:55.409[0ms][total 0ms] Status: pending[] GET https://ship.paypal.com/powership/a Load Flags[LOAD_DOCUMENT_URI ] Content Size[unknown] Mime Type[unknown] Request Headers: Host[ship.paypal.com] User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:22.0) Gecko/20100101 Firefox/22.0] Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[en-US,en;q=0.5] Accept-Encoding[gzip, deflate] DNT[1] Referer[https://ship.paypal.com/powership/powership.html?account_number=MBYAX9TQRRXHL] Cookie[cwrClyrK4LoCV1fydGbAxiNL6iG=QRBegh2GXJP8UDiCl4vZSNBVWkzTJ5P4YpVgyX4PD9diBigiWteJXVFgYZfEUU1Dykn9t2rpiy0mk1uTcFZWCrQner8nayt7nbpFtxSV1h79WsDQ2xr4TTXIWt0MwpwuN0BU8JGGaeZGrEsdQq8azuaOzIYai_nlt3XZUWSaoXoGRKSaVWGt8RwDbTe-C3wbY9UIviFx2fF20-E9jBwyttVHCNXUvwg_f9v4bK9QJaoEKvi8-CiUQ3Ax9XMsOXSyhv8eGeG7F65MhBuI-9WCufs3_mF8p3wrFb6tatV6ibdxMl17cbTut17A4QwHlX-7phA9vex4fTXwQeqxIIeJru8k4BAdvwCCS-lpYvX7d54qu1GOjheE_qBVtmfGTJIJ2fHSvO5P-C7d_mNAnwA9COYupjN0R6Bf_zhzs8VMY502LbdyVVyCMXlcWIC; KHcl0EuY7AKSMgfvHl7J5E7hPtK=AAYtfgjqYXUmXeBo_oz2EpePBdwSatwwy2CA184Libq2eyMDaPF2NFm02hPAZAYfgQgjv4oeKHQdCBCQ; cookie_check=yes; X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dslingshot%26TIME%3D185732178; LANG=en_US%3bUS; consumer_display=USER_HOMEPAGE%3d3%26USER_TARGETPAGE%3d0%26USER_FILTER_CHOICE%3d0%26BALANCE_MODULE_STATE%3d1%26GIFT_BALANCE_MODULE_STATE%3d1%26LAST_SELECTED_ALIAS_ID%3d0%26SELLING_GROUP%3d1%26PAYMENT_AND_RISK_GROUP%3d1%26SHIPPING_GROUP%3d1%26HOME_VERSION%3d1376606276%26FORGOT_BUTTON_ROLE%3d16%26MCE2_ELIGIBILITY%3d2; navcmd=_bulk-ship; navlns=0.0; analytics=uY9I5yYFaS2U.GDQdOTqoE7rLjUprdOGgCHmS.sSPwgptDi1d3j1aQdX.aNPOOp6YGdk3L-9UHQ; SPARTAJSESSIONIDV2=SjWCjq.bmIQPp4lU6PMKQ-xaFh9yTQf-huHCfmsDTrsZbaBzqjQ5osmbJd4HyDYLvVVLg8B1YPkZB0GuBiS9ldzkt-2vmFZAZeH5vFRAvlZiMR8xWnNfkA; s_sess=%20s_cc%3Dtrue%3B%20v31%3Dxpt%252FShipping%252Fshipping%252FLanding%253A%253A_bulk-ship%3B%20s_ppv%3D0%3B%20tr_p1%3Dxpt%252Fshipping%252Fshipping%252Flanding%253A%253A_bulk-ship%3B%20lt%3D%3B%20s_sq%3D%3B; s_pers=%20s_fid%3D0E94D5F4B2D9C710-2941E70654B1C499%7C1439594764938%3B%20gpv_c43%3Dxpt%252Fshipping%252Fshipping%252Flanding%253A%253A_bulk-ship%7C1376524564942%3B%20gpv_events%3Dno%2520value%7C1376524564958%3B; ts=vreXpYrS%3D1471193544%26vteXpYrS%3D1376524567%26vr%3D7efa72b41400a491aca05620fffe18d7%26vt%3D7f2278ae1400a4a1c556caf6ff6fb603; login_email=ateeq%40ccure.it; flow_back_cookie=; O5UEnqRkQisOp58l8Yil9bzRrxm=; X-PP-K=1376519887:2:NA; HaC80bwXscjqZ7KM6VOxULOB534=ORfX9pdr8ftxc9NyP0TmSJ4B0lSthjOGQCC5APAR7e1eNqnk3WEWcoW8m47mGv-qtCkk_wxTnj2is1B5e2-Kr7_w3FTcxxijAdsyOnXSSh1GN9RvhP0tzJDAlTj7PoC-ZLBPhm; jYNTsouSlksxSbcE1jOBQOPko-K=sIIguAH9hGChn9skMeEk7kMAkbh8NnJGw8uw8Gg2cZDW6RY7p-DHlKFuzzCbwR051WG-vanSiKwnmGt63ezy4id7zhoqSUf-VzVZlUp6Zfj35mOgidWjeovRZ-ndsuIoK4qrVW; ppip_signup=; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; upct=15; INSIDE_SEARCH_PARAMS=2%3bUS%3ben_US%3bAmerica%2fLos_Angeles; cookie_nav_is_vt_enabled=; cookie_nav_is_uum_enabled=; cookie_welcome=; Apache=10.73.8.155.1376519954817747; RouxWyWiKm3aD3COV0dah-P3yUq=egmP00IA-qk9vuZsjh7DQl8cgxlHKgmoe8i9E323Bp-MpImnx6YHKCB3RXYixNeq7NxdVj9wydXvLMRdleCmTq1OOzw2kpJMwWQObX6lH1RzNcFO; pNTcMTtQfrJuaJiwEnWXQ6yNxfq=ExithdDwKWz2dQXDOUpwmT5khkaByIdeEGJLVsUwz0C7RLrkNi0ZTwwGipIxnBOMQ7IGJ9Akad32iNodKX64o4NdAewdQ4hnP3kq7EKeWoVcnCKix2ChNzbGDpxuCflcnu9uqvlJ1GMvnQeFOkz6SGALAhRX0dEmUlkZcGzrOAxxEik2vbP3V4zy_CbX7dlJtMuChya0ADSViy6T81gqqUicZR8ym8QOfnZP52T1we9-uCQDRLC5pLDMX4iCwJYIVi-Krevn3G7vtlqmn6iSvQDMGnZ-T5y0WwHMg18_5SL3yqerMBwDZrMEUi0VhZg8kVcRlXzvh_0BHai4RNmySI382ToAbAjCKp0K-0; SPARTAJSESSIONID=c133ecf12eeb1] Note: The request log above shows the pending request of the proof of concept. 1:35:55.409[0ms][total 0ms] Status: 200[OK] GET https://ship.paypal.com/powership/a Load Flags[LOAD_DOCUMENT_URI ] Content Size[unknown] Mime Type[unknown] Request Headers: Host[ship.paypal.com] User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:22.0) Gecko/20100101 Firefox/22.0] Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[en-US,en;q=0.5] Accept-Encoding[gzip, deflate] DNT[1] Referer[https://ship.paypal.com/powership/powership.html?account_number=MBYAX9TQRRXHL] Cookie[cwrClyrK4LoCV1fydGbAxiNL6iG=QRBegh2GXJP8UDiCl4vZSNBVWkzTJ5P4YpVgyX4PD9diBigiWteJXVFgYZfEUU1Dykn9t2rpiy0mk1uTcFZWCrQner8nayt7nbpFtxSV1h79WsDQ2xr4TTXIWt0MwpwuN0BU8JGGaeZGrEsdQq8azuaOzIYai_nlt3XZUWSaoXoGRKSaVWGt8RwDbTe-C3wbY9UIviFx2fF20-E9jBwyttVHCNXUvwg_f9v4bK9QJaoEKvi8-CiUQ3Ax9XMsOXSyhv8eGeG7F65MhBuI-9WCufs3_mF8p3wrFb6tatV6ibdxMl17cbTut17A4QwHlX-7phA9vex4fTXwQeqxIIeJru8k4BAdvwCCS-lpYvX7d54qu1GOjheE_qBVtmfGTJIJ2fHSvO5P-C7d_mNAnwA9COYupjN0R6Bf_zhzs8VMY502LbdyVVyCMXlcWIC; KHcl0EuY7AKSMgfvHl7J5E7hPtK=AAYtfgjqYXUmXeBo_oz2EpePBdwSatwwy2CA184Libq2eyMDaPF2NFm02hPAZAYfgQgjv4oeKHQdCBCQ; cookie_check=yes; X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dslingshot%26TIME%3D185732178; LANG=en_US%3bUS; consumer_display=USER_HOMEPAGE%3d3%26USER_TARGETPAGE%3d0%26USER_FILTER_CHOICE%3d0%26BALANCE_MODULE_STATE%3d1%26GIFT_BALANCE_MODULE_STATE%3d1%26LAST_SELECTED_ALIAS_ID%3d0%26SELLING_GROUP%3d1%26PAYMENT_AND_RISK_GROUP%3d1%26SHIPPING_GROUP%3d1%26HOME_VERSION%3d1376606276%26FORGOT_BUTTON_ROLE%3d16%26MCE2_ELIGIBILITY%3d2; navcmd=_bulk-ship; navlns=0.0; analytics=uY9I5yYFaS2U.GDQdOTqoE7rLjUprdOGgCHmS.sSPwgptDi1d3j1aQdX.aNPOOp6YGdk3L-9UHQ; SPARTAJSESSIONIDV2=SjWCjq.bmIQPp4lU6PMKQ-xaFh9yTQf-huHCfmsDTrsZbaBzqjQ5osmbJd4HyDYLvVVLg8B1YPkZB0GuBiS9ldzkt-2vmFZAZeH5vFRAvlZiMR8xWnNfkA; s_sess=%20s_cc%3Dtrue%3B%20v31%3Dxpt%252FShipping%252Fshipping%252FLanding%253A%253A_bulk-ship%3B%20s_ppv%3D0%3B%20tr_p1%3Dxpt%252Fshipping%252Fshipping%252Flanding%253A%253A_bulk-ship%3B%20lt%3D%3B%20s_sq%3D%3B; s_pers=%20s_fid%3D0E94D5F4B2D9C710-2941E70654B1C499%7C1439594764938%3B%20gpv_c43%3Dxpt%252Fshipping%252Fshipping%252Flanding%253A%253A_bulk-ship%7C1376524564942%3B%20gpv_events%3Dno%2520value%7C1376524564958%3B; ts=vreXpYrS%3D1471193544%26vteXpYrS%3D1376524567%26vr%3D7efa72b41400a491aca05620fffe18d7%26vt%3D7f2278ae1400a4a1c556caf6ff6fb603; login_email=ateeq%40ccure.it; flow_back_cookie=; O5UEnqRkQisOp58l8Yil9bzRrxm=; X-PP-K=1376519887:2:NA; HaC80bwXscjqZ7KM6VOxULOB534=ORfX9pdr8ftxc9NyP0TmSJ4B0lSthjOGQCC5APAR7e1eNqnk3WEWcoW8m47mGv-qtCkk_wxTnj2is1B5e2-Kr7_w3FTcxxijAdsyOnXSSh1GN9RvhP0tzJDAlTj7PoC-ZLBPhm; jYNTsouSlksxSbcE1jOBQOPko-K=sIIguAH9hGChn9skMeEk7kMAkbh8NnJGw8uw8Gg2cZDW6RY7p-DHlKFuzzCbwR051WG-vanSiKwnmGt63ezy4id7zhoqSUf-VzVZlUp6Zfj35mOgidWjeovRZ-ndsuIoK4qrVW; ppip_signup=; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; upct=15; INSIDE_SEARCH_PARAMS=2%3bUS%3ben_US%3bAmerica%2fLos_Angeles; cookie_nav_is_vt_enabled=; cookie_nav_is_uum_enabled=; cookie_welcome=; Apache=10.73.8.155.1376519954817747; RouxWyWiKm3aD3COV0dah-P3yUq=egmP00IA-qk9vuZsjh7DQl8cgxlHKgmoe8i9E323Bp-MpImnx6YHKCB3RXYixNeq7NxdVj9wydXvLMRdleCmTq1OOzw2kpJMwWQObX6lH1RzNcFO; pNTcMTtQfrJuaJiwEnWXQ6yNxfq=ExithdDwKWz2dQXDOUpwmT5khkaByIdeEGJLVsUwz0C7RLrkNi0ZTwwGipIxnBOMQ7IGJ9Akad32iNodKX64o4NdAewdQ4hnP3kq7EKeWoVcnCKix2ChNzbGDpxuCflcnu9uqvlJ1GMvnQeFOkz6SGALAhRX0dEmUlkZcGzrOAxxEik2vbP3V4zy_CbX7dlJtMuChya0ADSViy6T81gqqUicZR8ym8QOfnZP52T1we9-uCQDRLC5pLDMX4iCwJYIVi-Krevn3G7vtlqmn6iSvQDMGnZ-T5y0WwHMg18_5SL3yqerMBwDZrMEUi0VhZg8kVcRlXzvh_0BHai4RNmySI382ToAbAjCKp0K-0; SPARTAJSESSIONID=c133ecf12eeb1] Note: The last request log shows the execution of the injected script code (payload) in the main `./powership/[x]` index path. The red highlighted login shows the credentials of the session and researcher account were the proof of concept has been demonstrated. The server information and session details are also separatly marked with two different colors. Solution - Fix & Patch: ======================= The vulnerability can be patched by a secure parse and encode of the tracking id information value in the separatly requesting history module table item listing. Restrict the input and filter request during the verification procedure in the history module itself. Implement an exception-handling to prevent further exploitation with the same attack vector. Security Risk: ============== The security risk of the persistent input validation web vulnerability is estimated as medium(+). The vulnerability can be exploited locally by the attacker via low privileged user account, but also with multi user accounts like in vl security paypal bug bounty issue #108 m. the full remote scenario is to use interaction with a client user account. After the interaction the manipulated tracking information will become visible for both users (attacker&victim). Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Ateeq ur Rehman Khan (ateeq@evolution-sec.com) [www.vulnerability-lab.com] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/ Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright © 2014 | Vulnerability Laboratory - Evolution Security GmbH ™ -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com COMPANY: Evolution Security GmbH BUSINESS: www.evolution-sec.com