SlideShare a Scribd company logo
1 of 8
Download to read offline
Project: DOM XSS Analysis
Edition: 1.6
Last Edit: 05/08/2014
Cassification: Not restricted
DOMinatorPro Enterprise
Analysis Report
Website: Linkedin.com
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 1/8
Summary
1 INTRODUCTION..........................................................................................2
Disclosure Timeline..............................................................................................2
2 KEY FINDINGS............................................................................................3
HTML Injection and Reflected DOM based XSS.....................................................3
2.1.1 Description.............................................................................................................3
2.1.2 Exploitation Notes .................................................................................................3
2.1.3 DOMinatorPro Enterprise Automated Tainted Analysis .......................................3
2.1.4 Manual Analysis.....................................................................................................6
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 2/8
1 Introduction
Minded Security performed an authenticated scan using DOMinatorPro Enterprise
security scanner for searching Javascript security issues across Linkedin.com website.
Herein are reported the High Risk vulnerabilities related to Linkedin.com location.
Minded Security identified the following security issues:
1) Reflected DOM based Cross Site Scripting: an attacker could be able to inject arbitrary
HTML in the browser DOM and executing arbitrary Javascript in the context of
Linkedin.com.
Disclosure Timeline
08th
June 2014 – Vulnerability Found
09th
June 2014 – Linkedin.com security team contacted
10th
June 2014 – Report with vulnerability details shared
11th
June 2014 – Vulnerability confirmed
28th
July 2014 – Fix notification received from Linkedin.com. Update: The fix was actually
faster than the fix notification. The fix was made in less than ten days.
30th
July 2014 – Publication date approved
4th
August 2014 – Publication
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 3/8
2 KEY FINDINGS
HTML Injection and Reflected DOM based XSS
2.1.1 Description
This vulnerability occurs when the user input is not correctly sanitized and the output is
not encoded. An injection allows the attacker to send a malicious HTML page to a victim.
The targeted browser will not be able to distinguish (trust) the legit from the malicious
parts and consequently will parse and execute all as legit in the victim context. There is a
wide range of methods and attributes that could be used to render HTML content. If
these methods are provided with an untrusted input, then there is a high risk of XSS,
specifically an HTML injection one. Malicious HTML code could be injected for example
via innerHTML which is used to render user inserted HTML code. If strings are not
correctly sanitized the problem could lead to XSS based HTML injection.
Another method could be document.write()
2.1.2 Exploitation Notes
When trying to exploit this kind of issues, consider that some character is treated
differently by different browsers.
For reference see DOM XSS Wiki
 https://code.google.com/p/domxsswiki/wiki/Introduction
2.1.3 DOMinatorPro Enterprise Automated Tainted Analysis
Vulnerable domain
www.linkedin.com
Affected URL
https://www.linkedin.com/vsearch/j?locationType=Y&f_F=adm&f_E=2,1
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 4/8
Affected Javascript:
https://static.licdn.com/scds/concat/common/js?h=5gtttrez0fhqk1rr
rdqybs6gw-9vzmgtova4p6wyq7dbsmnt1j6-36auq8v5gzcgbgpv5n75nqcpk-
2a35w1u9dwchgvetamdi0zt3m-6a6p8n9gugzd0ryn13oa78kxj-
62puerwhsridwm57u01qsxtgg-bzhffmu8ocvnlrzhplrxgenzp-
56juw5ojwfpz2vfzqy5qdqiz1-e8vdu3l6plnevcvpl03eev99t-
d0ck18rz80ts0mwjk68f85n3q-arhs3x17rekxltvfsmdiddwp-
4qsv2carv9f6azb28pmyhtnv8-f1y5knzjtcxmj9x8cl51rtufk-
6rnrnyvqx3fvi8aj3mn3uv7z8-ey4d2siu9jgxr6p7xukvraecz-
1o07mzpiga70g74el55h7xky0-cubycx5zvm3dwhe0o51ze29pk-
14uchb6cxkxwro184wj55lgrl-3m0wwwerqvp8618uhx52in5b-
c58fihowoh2nty084ompqbnhm-2ypl17s5c3i6apu2k82ewhfxt-
8x5be63fehllbdraunzu3eq6z-bi130qzxq4ykvlfxrdyrjrhja-
c7v11p9r4wbi4fv9wbm6xiih6-b1qfz41z3b3boi2i3gjuzglmx-
3z3pvetds3fbixw0n28vfts1b-2bu8xuljmvyk198nas6fgwc25-
7w625ciy82qn8enruyvyr4es-2b6ka2xa7ha23666ep05spxau-
f3ibwuwgxet161wu5iic3rqmr
Stack Trace
domify()js?h=b...1cc01dk (line 11508)
b = "<fieldset class="facets...alue="2,1"/></fieldset>"
updateStickyFacets()js?h=5...ic3rqmr (line 2028)
modifyGlobalSearchAction()js?h=5...ic3rqmr (line 2035)
Vulnerable Function Beautified
If the condition is met, from the QueryString (location.Search) all parameters that starts
with “f_” are read and concatenated in a <input> list of a <fieldset> HTML tag.
LI.SearchFacets.Mediator.prototype.updateStickyFacets =
function() {
var b = YDom.get("global-search"),
g = "",
d, e, f, c, a;
if (b && (!this.hasGlobalSearchDropdownChanged &&
(this.lixStickyFacets
=== "all" || (this.lixStickyFacets === "jobs" &&
this.getVerticalType()
=== "jobs")))) {
this.removeHiddenInputs(b);
d =
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 5/8
this.getQueryString().match(LI.SearchFacets.regex.facetsFromQuery
String)
|| [];
e = ['<fieldset class="facets">'];
for (c = 0, a = d.length;
c < a;
c++) {
f = d[c].split("=");
e.push('<input type="hidden" name="' + f[0] + '" value="' +
decodeURIComponent(f[1]) + '"/>')
}
e.push("</fieldset>");
b.appendChild(LI.domify(e.join("")))
}
};
String Taint History
location.search
?locationType=Y&f_F=adm&f_E=2,1&keywords=&countryCode=it&orig=JSH
P&distance=50&locationType=I
REPLACE
?,locationType=Y&f_F=adm&f_E=2,1&keywords=&countryCode=it&orig=JS
HP&distance=50&locationType=I
JOIN
locationType=Y,I&f_F=adm&f_E=2,1&countryCode=it&orig=JSHP&distanc
e=50&rsid=67274011402404052195&openFacets=L,C,F,E
REGEXP
f_E=2,1
SPLIT
2,1
DECODEURICOMPONENT
2,1
CONCAT
<input type="hidden" name="f_E" value="2,1
CONCATLEFT
<input type="hidden" name="f_E" value="2,1"/>
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 6/8
JOIN
<fieldset class="facets"><input type="hidden" name="f_F"
value="adm"/><input type="hidden" name="f_E"
value="2,1"/></fieldset>
2.1.4 Manual Analysis
DOMinatorPro Enterprise automation gives a complete insight of the vulnerability risk
and the ease of exploitation. To prove the effectiveness of the analysis we added the
following proof of concept that shows the vulnerability exploit in action.
It’s also important to point out that this vulnerability can be exploited only if several
requirements are met.
Requirements
The Dom XSS Poc will work if the following requirements are satisfied:
 User must be logged into Linkedin.com web portal
 <!--{"content": "lix_sticky_facets":"jobs"
 Or <!--{"content": "lix_sticky_facets":"all"
Note: We estimate that 60% of users are vulnerable.
Several users may have "lix_sticky_facets":"control" set so the POC would not be
successful.
Vulnerability POC
https://www.linkedin.com/vsearch/j?locationType=Y&f_F=adm&f_E=2,1
"/><img/src%3d"err"//onerror%3d"alert(document.domain)&goback=.cj
p_*1&trk=cjp_jfunc
The vulnerability is an XBrowser issue due to the decodeURIComponent(f[1]) function
used for decoding the parameters from the URL. Therefore this proof of concept will
work on most browsers like IE, Firefox and Chrome.
Browser Screenshot
DOM Based XSS: Report
Edition: v1.6 Date: 05/08/2014
Not restricted Page 7/8

More Related Content

What's hot

Dom based xss
Dom based xssDom based xss
Dom based xss
Lê Giáp
 
In graph we trust: Microservices, GraphQL and security challenges
In graph we trust: Microservices, GraphQL and security challengesIn graph we trust: Microservices, GraphQL and security challenges
In graph we trust: Microservices, GraphQL and security challenges
Mohammed A. Imran
 

What's hot (20)

Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Dom based xss
Dom based xssDom based xss
Dom based xss
 
Owasp Top 10 A1: Injection
Owasp Top 10 A1: InjectionOwasp Top 10 A1: Injection
Owasp Top 10 A1: Injection
 
58615764 net-and-j2 ee-web-services
58615764 net-and-j2 ee-web-services58615764 net-and-j2 ee-web-services
58615764 net-and-j2 ee-web-services
 
JSON SQL Injection and the Lessons Learned
JSON SQL Injection and the Lessons LearnedJSON SQL Injection and the Lessons Learned
JSON SQL Injection and the Lessons Learned
 
Client sidesec 2013 - script injection
Client sidesec 2013 - script injectionClient sidesec 2013 - script injection
Client sidesec 2013 - script injection
 
Attacking REST API
Attacking REST APIAttacking REST API
Attacking REST API
 
XSS-Alert-Pentration testing tool
XSS-Alert-Pentration testing toolXSS-Alert-Pentration testing tool
XSS-Alert-Pentration testing tool
 
Web application attack Presentation
Web application attack PresentationWeb application attack Presentation
Web application attack Presentation
 
S8-Session Managment
S8-Session ManagmentS8-Session Managment
S8-Session Managment
 
In graph we trust: Microservices, GraphQL and security challenges
In graph we trust: Microservices, GraphQL and security challengesIn graph we trust: Microservices, GraphQL and security challenges
In graph we trust: Microservices, GraphQL and security challenges
 
Client sidesec 2013 - non js
Client sidesec 2013 - non jsClient sidesec 2013 - non js
Client sidesec 2013 - non js
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
S5-Authorization
S5-AuthorizationS5-Authorization
S5-Authorization
 
Session4-Authentication
Session4-AuthenticationSession4-Authentication
Session4-Authentication
 
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scannerNullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
 
Securing RESTful APIs using OAuth 2 and OpenID Connect
Securing RESTful APIs using OAuth 2 and OpenID ConnectSecuring RESTful APIs using OAuth 2 and OpenID Connect
Securing RESTful APIs using OAuth 2 and OpenID Connect
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
 
Security Issues in HTML 5
Security Issues in HTML 5Security Issues in HTML 5
Security Issues in HTML 5
 

Viewers also liked

Comparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World BugComparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World Bug
Stefano Di Paola
 
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDKEric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
GuardSquare
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
Denim Group
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Ajin Abraham
 

Viewers also liked (20)

Comparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World BugComparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World Bug
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS Advisory
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE Advisory
 
The old is new, again. CVE-2011-2461 is back!
The old is new, again. CVE-2011-2461 is back!The old is new, again. CVE-2011-2461 is back!
The old is new, again. CVE-2011-2461 is back!
 
Segurança no Desenvolvimento de App`s
Segurança no Desenvolvimento de App`sSegurança no Desenvolvimento de App`s
Segurança no Desenvolvimento de App`s
 
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDKEric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, Solutions
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Reverse Engineering iOS apps
Reverse Engineering iOS appsReverse Engineering iOS apps
Reverse Engineering iOS apps
 
I Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingI Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security Testing
 
Cybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityCybersecurity - Mobile Application Security
Cybersecurity - Mobile Application Security
 
The curious case of mobile app security.pptx
The curious case of mobile app security.pptxThe curious case of mobile app security.pptx
The curious case of mobile app security.pptx
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Pentesting iOS Applications
Pentesting iOS ApplicationsPentesting iOS Applications
Pentesting iOS Applications
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
 
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
 

Similar to Linkedin.com DomXss 04-08-2014

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
Chris x-MS
 
UDDI from JAVA Web services
UDDI from JAVA Web services UDDI from JAVA Web services
UDDI from JAVA Web services
uday katti
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
Daisuke_Dan
 
Efficient Context-sensitive Output Escaping for Javascript Template Engines
Efficient Context-sensitive Output Escaping for Javascript Template EnginesEfficient Context-sensitive Output Escaping for Javascript Template Engines
Efficient Context-sensitive Output Escaping for Javascript Template Engines
adonatwork
 
Dom Hackking & Security - BlackHat Preso
Dom Hackking & Security - BlackHat PresoDom Hackking & Security - BlackHat Preso
Dom Hackking & Security - BlackHat Preso
Shreeraj Shah
 

Similar to Linkedin.com DomXss 04-08-2014 (20)

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Sandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession LearnedSandboxing JS and HTML. A lession Learned
Sandboxing JS and HTML. A lession Learned
 
UDDI from JAVA Web services
UDDI from JAVA Web services UDDI from JAVA Web services
UDDI from JAVA Web services
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
 
Efficient Context-sensitive Output Escaping for Javascript Template Engines
Efficient Context-sensitive Output Escaping for Javascript Template EnginesEfficient Context-sensitive Output Escaping for Javascript Template Engines
Efficient Context-sensitive Output Escaping for Javascript Template Engines
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
Examining And Bypassing The IE8 XSS Filter
Examining And Bypassing The IE8 XSS FilterExamining And Bypassing The IE8 XSS Filter
Examining And Bypassing The IE8 XSS Filter
 
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
 
Dom Hackking & Security - BlackHat Preso
Dom Hackking & Security - BlackHat PresoDom Hackking & Security - BlackHat Preso
Dom Hackking & Security - BlackHat Preso
 
XSS Primer - Noob to Pro in 1 hour
XSS Primer - Noob to Pro in 1 hourXSS Primer - Noob to Pro in 1 hour
XSS Primer - Noob to Pro in 1 hour
 
Chrome Extensions for Web Hackers
Chrome Extensions for Web HackersChrome Extensions for Web Hackers
Chrome Extensions for Web Hackers
 
What Web Developers Need to Know to Develop Windows 8 Apps
What Web Developers Need to Know to Develop Windows 8 AppsWhat Web Developers Need to Know to Develop Windows 8 Apps
What Web Developers Need to Know to Develop Windows 8 Apps
 
Software Task Estimation
Software Task EstimationSoftware Task Estimation
Software Task Estimation
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
 
435752048-web-development-report.pdf
435752048-web-development-report.pdf435752048-web-development-report.pdf
435752048-web-development-report.pdf
 
Generation_XSD_Article.docx
Generation_XSD_Article.docxGeneration_XSD_Article.docx
Generation_XSD_Article.docx
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Moving from Web 1.0 to Web 2.0
Moving from Web 1.0 to Web 2.0Moving from Web 1.0 to Web 2.0
Moving from Web 1.0 to Web 2.0
 
WP Solutions- Adi.pdf
WP Solutions- Adi.pdfWP Solutions- Adi.pdf
WP Solutions- Adi.pdf
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 

Recently uploaded

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 

Recently uploaded (20)

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 

Linkedin.com DomXss 04-08-2014

  • 1. Project: DOM XSS Analysis Edition: 1.6 Last Edit: 05/08/2014 Cassification: Not restricted DOMinatorPro Enterprise Analysis Report Website: Linkedin.com
  • 2. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 1/8 Summary 1 INTRODUCTION..........................................................................................2 Disclosure Timeline..............................................................................................2 2 KEY FINDINGS............................................................................................3 HTML Injection and Reflected DOM based XSS.....................................................3 2.1.1 Description.............................................................................................................3 2.1.2 Exploitation Notes .................................................................................................3 2.1.3 DOMinatorPro Enterprise Automated Tainted Analysis .......................................3 2.1.4 Manual Analysis.....................................................................................................6
  • 3. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 2/8 1 Introduction Minded Security performed an authenticated scan using DOMinatorPro Enterprise security scanner for searching Javascript security issues across Linkedin.com website. Herein are reported the High Risk vulnerabilities related to Linkedin.com location. Minded Security identified the following security issues: 1) Reflected DOM based Cross Site Scripting: an attacker could be able to inject arbitrary HTML in the browser DOM and executing arbitrary Javascript in the context of Linkedin.com. Disclosure Timeline 08th June 2014 – Vulnerability Found 09th June 2014 – Linkedin.com security team contacted 10th June 2014 – Report with vulnerability details shared 11th June 2014 – Vulnerability confirmed 28th July 2014 – Fix notification received from Linkedin.com. Update: The fix was actually faster than the fix notification. The fix was made in less than ten days. 30th July 2014 – Publication date approved 4th August 2014 – Publication
  • 4. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 3/8 2 KEY FINDINGS HTML Injection and Reflected DOM based XSS 2.1.1 Description This vulnerability occurs when the user input is not correctly sanitized and the output is not encoded. An injection allows the attacker to send a malicious HTML page to a victim. The targeted browser will not be able to distinguish (trust) the legit from the malicious parts and consequently will parse and execute all as legit in the victim context. There is a wide range of methods and attributes that could be used to render HTML content. If these methods are provided with an untrusted input, then there is a high risk of XSS, specifically an HTML injection one. Malicious HTML code could be injected for example via innerHTML which is used to render user inserted HTML code. If strings are not correctly sanitized the problem could lead to XSS based HTML injection. Another method could be document.write() 2.1.2 Exploitation Notes When trying to exploit this kind of issues, consider that some character is treated differently by different browsers. For reference see DOM XSS Wiki  https://code.google.com/p/domxsswiki/wiki/Introduction 2.1.3 DOMinatorPro Enterprise Automated Tainted Analysis Vulnerable domain www.linkedin.com Affected URL https://www.linkedin.com/vsearch/j?locationType=Y&f_F=adm&f_E=2,1
  • 5. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 4/8 Affected Javascript: https://static.licdn.com/scds/concat/common/js?h=5gtttrez0fhqk1rr rdqybs6gw-9vzmgtova4p6wyq7dbsmnt1j6-36auq8v5gzcgbgpv5n75nqcpk- 2a35w1u9dwchgvetamdi0zt3m-6a6p8n9gugzd0ryn13oa78kxj- 62puerwhsridwm57u01qsxtgg-bzhffmu8ocvnlrzhplrxgenzp- 56juw5ojwfpz2vfzqy5qdqiz1-e8vdu3l6plnevcvpl03eev99t- d0ck18rz80ts0mwjk68f85n3q-arhs3x17rekxltvfsmdiddwp- 4qsv2carv9f6azb28pmyhtnv8-f1y5knzjtcxmj9x8cl51rtufk- 6rnrnyvqx3fvi8aj3mn3uv7z8-ey4d2siu9jgxr6p7xukvraecz- 1o07mzpiga70g74el55h7xky0-cubycx5zvm3dwhe0o51ze29pk- 14uchb6cxkxwro184wj55lgrl-3m0wwwerqvp8618uhx52in5b- c58fihowoh2nty084ompqbnhm-2ypl17s5c3i6apu2k82ewhfxt- 8x5be63fehllbdraunzu3eq6z-bi130qzxq4ykvlfxrdyrjrhja- c7v11p9r4wbi4fv9wbm6xiih6-b1qfz41z3b3boi2i3gjuzglmx- 3z3pvetds3fbixw0n28vfts1b-2bu8xuljmvyk198nas6fgwc25- 7w625ciy82qn8enruyvyr4es-2b6ka2xa7ha23666ep05spxau- f3ibwuwgxet161wu5iic3rqmr Stack Trace domify()js?h=b...1cc01dk (line 11508) b = "<fieldset class="facets...alue="2,1"/></fieldset>" updateStickyFacets()js?h=5...ic3rqmr (line 2028) modifyGlobalSearchAction()js?h=5...ic3rqmr (line 2035) Vulnerable Function Beautified If the condition is met, from the QueryString (location.Search) all parameters that starts with “f_” are read and concatenated in a <input> list of a <fieldset> HTML tag. LI.SearchFacets.Mediator.prototype.updateStickyFacets = function() { var b = YDom.get("global-search"), g = "", d, e, f, c, a; if (b && (!this.hasGlobalSearchDropdownChanged && (this.lixStickyFacets === "all" || (this.lixStickyFacets === "jobs" && this.getVerticalType() === "jobs")))) { this.removeHiddenInputs(b); d =
  • 6. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 5/8 this.getQueryString().match(LI.SearchFacets.regex.facetsFromQuery String) || []; e = ['<fieldset class="facets">']; for (c = 0, a = d.length; c < a; c++) { f = d[c].split("="); e.push('<input type="hidden" name="' + f[0] + '" value="' + decodeURIComponent(f[1]) + '"/>') } e.push("</fieldset>"); b.appendChild(LI.domify(e.join(""))) } }; String Taint History location.search ?locationType=Y&f_F=adm&f_E=2,1&keywords=&countryCode=it&orig=JSH P&distance=50&locationType=I REPLACE ?,locationType=Y&f_F=adm&f_E=2,1&keywords=&countryCode=it&orig=JS HP&distance=50&locationType=I JOIN locationType=Y,I&f_F=adm&f_E=2,1&countryCode=it&orig=JSHP&distanc e=50&rsid=67274011402404052195&openFacets=L,C,F,E REGEXP f_E=2,1 SPLIT 2,1 DECODEURICOMPONENT 2,1 CONCAT <input type="hidden" name="f_E" value="2,1 CONCATLEFT <input type="hidden" name="f_E" value="2,1"/>
  • 7. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 6/8 JOIN <fieldset class="facets"><input type="hidden" name="f_F" value="adm"/><input type="hidden" name="f_E" value="2,1"/></fieldset> 2.1.4 Manual Analysis DOMinatorPro Enterprise automation gives a complete insight of the vulnerability risk and the ease of exploitation. To prove the effectiveness of the analysis we added the following proof of concept that shows the vulnerability exploit in action. It’s also important to point out that this vulnerability can be exploited only if several requirements are met. Requirements The Dom XSS Poc will work if the following requirements are satisfied:  User must be logged into Linkedin.com web portal  <!--{"content": "lix_sticky_facets":"jobs"  Or <!--{"content": "lix_sticky_facets":"all" Note: We estimate that 60% of users are vulnerable. Several users may have "lix_sticky_facets":"control" set so the POC would not be successful. Vulnerability POC https://www.linkedin.com/vsearch/j?locationType=Y&f_F=adm&f_E=2,1 "/><img/src%3d"err"//onerror%3d"alert(document.domain)&goback=.cj p_*1&trk=cjp_jfunc The vulnerability is an XBrowser issue due to the decodeURIComponent(f[1]) function used for decoding the parameters from the URL. Therefore this proof of concept will work on most browsers like IE, Firefox and Chrome. Browser Screenshot
  • 8. DOM Based XSS: Report Edition: v1.6 Date: 05/08/2014 Not restricted Page 7/8