Home / exploitsPDF  

PayPal Service Manager Script Insertion

Posted on 30 September 2014

Document Title: =============== PayPal Inc Bug Bounty #71 PPM - Persistent Filter Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=870 PayPal Security UID: Roc83bl Release Date: ============= 2014-09-24 Vulnerability Laboratory ID (VL-ID): ==================================== 870 Common Vulnerability Scoring System: ==================================== 3.5 Product & Service Introduction: =============================== PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally, a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy (for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards. The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request a transfer to their bank account. PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies. On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale, Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across Europe, PayPal also operates as a Luxembourg-based bank. On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010. Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables. (Copy of the Vendor Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal] Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered a persistent mail encoding web vulnerability in the official PayPal Inc Manager web-application. Vulnerability Disclosure Timeline: ================================== 2014-09-23: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== PayPal Inc Product: Manager Application Service 2013 Q1 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A application-side mail encoding web vulnerability is detected in the official PayPal Inc Service Manager Web Application. The vulnerability allows attackers to inject own malicious script codes on the application-side of the vulnerable service. The persistent input validation mail encoding web vulnerability is located in the paypal manager service application. The forward a mail function allows to send a notification to a customer. The remote attacker can inject the own code by usage of the header text and footer text input fields. The request method to inject the malicious script code is POST. The execution after the inject occurs in the mail header and footer section of the customer notification mail. The security risk of the persistent web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.5. Exploitation of the persistent web validation vulnerability requires a low privileged manager application user account with low user interaction. Successful exploitation of the vulnerability results in persistent phishing, session hijacking, persistent external redirect and persistent manipulation of affected or connected module context. Request Method(s): Inject [+] POST Vulnerable Service(s): [+] PayPal Inc - Manager Application Service Vulnerable Module(s): [+] Service Settings > Recurring Billing > Customer EMail Vulnerable Parameter(s): [+] Header Text [+] Footer Text Affected Module(s): [+] Customer Notification Mail (Web Server) Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers with low privileged paypal inc manager web-application user account and low user interaction. For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Register a paypal user account 2. Activate the account to the manager portal service 3. Login to the portal 4. Open the following website section module Service Settings > Recurring Billing > Customer EMail 5. Include to the headertext and footertext inputs your own malicious script code and save the input to interact 6. All customers that are linked with the account get the paypal manager service notification mail Note: The execution of the script code occurs in the header text and footer text output context 7. Successful reproduce of the vulnerability! PoC: Listing - Customer EMail <table> <thead> <tr> <th colspan="2">Receipt and Transaction Report Email</th> </tr> </thead> <tbody><tr> <th><input checked="checked" name="emailReceipt" value="Y" onclick="showAlert()" type="checkbox"></th> <td>Email Receipt to Customers</td> </tr> <tr> <th> <input checked="checked" name="emailOptional" value="Y" type="checkbox"></th> <td>Email Optional Transaction Report to Customers</td> </tr> <tr> <th><span class="requiredField" id="redstar1" name="redstar1" style="display: none;">*</span> Receipt # Sender:</th> <td><input name="receiptSender" type="text"> </td> </tr> <tr> <th>Header Text:</th> <td><textarea name="headerText1">-%20">"<[INJECT PERSISTENT SCRIPT CODE HERE!]><>"< Solution - Fix & Patch: ======================= The vulnerability can be patched by a secure parse and encode of the vulnerable header text and footer text input fields. Encode the already stored information to prevent further executions through already saved malicious payloads. Security Risk: ============== The security risk of the persistent input validation web vulnerability in the forward a mail service is estimated as medium. Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: dev.vulnerability-db.com - forum.vulnerability-db.com - magazine.vulnerability-db.com Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/ Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright © 2014 | Vulnerability Laboratory [Evolution Security] -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com

 

TOP