Document Title: =============== Investors Application - Client Side Cross Site Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1540 Facebook Security ID: 246414938 Release Date: ============= 2016-02-12 Vulnerability Laboratory ID (VL-ID): ==================================== 1540 Common Vulnerability Scoring System: ==================================== 3.4 Product & Service Introduction: =============================== Investor Relations Solutions - Designed for companies of all sizes and at every stage of the IPO process, our full suite of solutions delivers time saving tools and an integrated IR workflow. As an IR professional, you realize that staying ahead means you need to simultaneously gather intelligence on your current and potential shareholders, the dynamics of your sector and the markets at large while optimizing your outreach and communications strategy. Nasdaq Corporate Solutions offers the most comprehensive suite of content, analytics, advisory services and communications tools to help you maximize the value of your IR program. As a user of Nasdaq Corporate Solutions’ IR Desktop you have access to a targeting workflow designed to help you gather intelligence, understand the factors that drive your stock and focus your efforts on the investors that truly matter. (Copy of the Homepage: http://business.nasdaq.com/intel/ir-management/index.html ) Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered a client-side cross site scripting web vulnerability in the official Shareholder Investor Relations web-application. (2015-Q2) Vulnerability Disclosure Timeline: ================================== 2016-02-12: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== ShareHolder Product: Investor Relations Solutions - Online Service (Web-Application) 2015 Q2 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A client-side cross site scripting web vulnerability has been discovered in the official Shareholder Investor Relations web-application. (2015-Q2). The vulnerability allows remote attackers to manipulate client-side application requests to compromise user account session information. The vulnerability is located in the browser name http request. Remote attackers are able to manipulate the local user agent name value. After the first manipulation the attacker requests the investor web-application with the wrong credentials to provoke a client-side script code execution. The user agent information are not correctly parsed or encoded which results in the client-side exploitation of the vulnerability. The security risk of the cross site web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.4. Exploitation of the cross site scripting web vulnerability requires no privilege web application user account and no user interaction. Successful exploitation results in client-side account theft by hijacking, client-side phishing, client-side external redirects and non-persistent manipulation of affected or connected service modules. Request Method(s): [+] GET Vulnerable Module(s): [+] Results Vulnerable File(s): [+] results.cfm Vulnerable Parameter(s): [+] UserAgent (Client Name Value) Vulnerable Service(s): [+] https://investor.twitterinc.com/events.cfm [+] investor.ebayinc.com/ [+] http://investor.apple.com/results.cfm [+] https://investor.yahoo.net/releasedetail.cfm [+] http://investors.redhat.com/ [+] http://www.intc.com/alerts.cfm [+] http://investor.zynga.com/ [+] https://investor.verisign.com/ [+] http://investor.qualcomm.com/events.cfm [+] http://investor.nvidia.com/results.cfm [+] http://investor.avinc.com/ [+] http://investor.frontier.com/events.cfm [+] http://investor.ea.com/events.cfm?list=Featured,Future,Past [+] http://www.symrise.com/investors/ [+] http://investor.broadcom.com/directors.cfm [+] http://investor.fortinet.com/events.cfm [+] http://investor.kodak.com/events.cfm [+] http://investor.netgear.com/releasedetail.cfm [+] http://investor.compuware.com/releasedetail.cfm [+] http://investor.broadcom.com/releases.cfm [+] http://www.thyssenkrupp.com/en/investor/ [+] https://corporate.xing.com/english/investor-relations/ [+] https://investor.amgfunds.com/home [+] http://investor.tiffany.com/annuals.cfm Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers withour privilege application user account and with low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Open the link http://investor.fb.com/results.cfm?Quarter=2&Year=a 2. With tamper data in the request GET change the value of User-Agent to User-Agent[Mozilla/5.0 (X11; Linux i686; rv:38.0) Gecko/20100101 Firefox/38.0