PayPal Inc Shipping Cross Site Scripting

2014.10.16
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

Document Title: =============== PayPal Inc BB #98 MOS - Persistent Settings Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=983 Release Date: ============= 2014-10-13 Vulnerability Laboratory ID (VL-ID): ==================================== 983 Common Vulnerability Scoring System: ==================================== 4.1 Product & Service Introduction: =============================== PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy (for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards. The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request a transfer to their bank account. PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies. On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across Europe, PayPal also operates as a Luxembourg-based bank. On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010. Between December 4&#241;9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables. (Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal] Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered a persistent input validation web vulnerability in the PayPal Inc core application api. Vulnerability Disclosure Timeline: ================================== 2014-10-13: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== PayPal Inc Product: Core Application 2013 Q2 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A persistent input validation web vulnerability is detected in the official Paypal service application and common service api. The vulnerability typus allows an attacker to inject own malicious script code in the vulnerable module on application side (persistent). The vulnerability is located in the `Tools` section of the `Shipping` module when processing to request via POST method manipulated `ShipFromInfo` values. Remote attackers can inject own persistent script code to execute the context from the ShipFromInfo parameter in several of the settings listings. The shipping settings redisplays the context of the ShipFromInfo. The parameter input is not parsed or secure encoded which results in the persistent execution in the next layer of the settings module itself. The vulnerability is exploitable for stand alone user account but also for multi-accounts in paypal. The way of exploitation is remote and the risk is high because of the following scenario. A remote attacker is able to inject the information to the profile itself and can use the details to exchange with the manipulated shippingfrominfo which results also in the persistent execution of the transaction bound user account (victim|target). The security risk of the persistent vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 4.1. Exploitation of the persistent vulnerability requires a low privilege paypal application user account and only low user interaction. Successful exploitation of the vulnerability result in persistent session hijacking, persistent phishing, persistent external redirects, persistent external malware loads via inject and persistent module web context manipulation. Request Method(s): [+] POST Vulnerable Section(s): [+] Paypal API - (https://www.paypal.com/en) Vulnerable Module(s): [+] Tools > Shipping Vulnerable Parameter(s): [+] ShipFromInfo Affected Module(s): [+] Settings Listing Proof of Concept (PoC): ======================= The persistent script code injection web vulnerability can be exploited by remote attackers with a low privileged paypal application user account and low user interaction. For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue. PoC: Ship From Information <div style="display: block;" id="ShipToPage" class="SettingsPage"> <h4><em>Ship From Information:</em></h4> <table style="margin-left: 10px" cellpadding="2" cellspacing="0"> <tbody><tr> <td colspan="2" id="ShipFromInfo" style="font-weight: bold">">""<[PERSISTENT INJECTED SCRIPT CODE!] />>"<[2nd PERSISTENT INJECTED SCRIPT CODE!]><br>5305352131</td> </tr> </tbody></table> Manually Exploitation steps to reproduce ... 1. Register 2 verified or unverified paypal accounts 2. Login to the first account and go to the shipping information in the tools section 3. Open another window and switch to the profile settings were you include the shipping from information 4. Include the payload from the poc section to bypass the filter validation of the api Recognize: Include the payload two times and split the both tags with 2 times %20! 5. Switch back to the first page in the tools section under shipping 6. Open the seperate edit setting button from the index listing 7. Go to the first menu point Ship From Information 8. On top of the listing the persistent injected script code from the main section will be executed within the context 9. #1 Successful reproduced ...! (Local) 10. Buy or sell an article to a customer and use the shipping from information details as location 11. After the buyer or seller get the information of the used shiping details he can review the details ShipFromInfo 12. The persistent script code will be executed in the web context of the vulnerable module settings in the shipping details 13. #2 Successful reproduced ...! (Remote) Reference(s): https://ship.paypal.com/cgi-bin/shipweb?cmd=add-shipping-preset https://ship.paypal.com/powership/shipping/js/requests/create-shipments-from-file.js?version=1_0_4 Solution - Fix & Patch: ======================= Parse the output listing page of the settings website to patch the issue. Encode and filter he ShipFromInfo parameter POST method request to fix the vulnerability and to prevent persistent script code injection attacks. Security Risk: ============== The security risk of the persistent input validation web vulnerability in the shipping application of paypal inc is estimated as medium. Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@vulnerability-lab.com) [www.vulnerability-lab.com] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: dev.vulnerability-db.com - forum.vulnerability-db.com - magazine.vulnerability-db.com Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/ Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright 2014 | Vulnerability Laboratory [Evolution Security]

References:

http://www.vulnerability-lab.com/get_content.php?id=983


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top