• Downloading from our site will require you to have a paid membership. Upgrade to a Premium Membership from 10$ a month today!

    Dont forget read our Rules! Also anyone caught Sharing this content will be banned. By using this site you are agreeing to our rules so read them. Saying I did not know is simply not an excuse! You have been warned.

VBSEO – From XSS To Reverse PHP Shell

Admin

Well-Known Member
Staff member
Administrator
XSS is not a big deal, or is it? On many occasions, I’ve seen this vulnerability being classified as useless, not serious, and being a low threat. What I’ve always had in mind is that it’s only the capabilities of the browser, and the hackers mind which sets the limit for a XSS attack.



It may seem impossible to do anything else other than stealing sessions, cookies and performing phishing, client side defacements etc. But take a look at the picture above, that is a reverse php shell automatically injected into the site, when a vBulletin administrator viewed a malicious linkback.
The vulnerability itself I’m referring to, is a 0day within vBSEO which exists within the administrator and moderator panel only. However, the attacker is able to inject persistent scripts via this linkback feature directly into the part of these panels handling these linkbacks.

In short, the attacker crafts a malicious HTML page as shown in the advisory. Then, the attacker clicks a link to the target forum with vBSEO installed, and when the target is reached, vBSEO performs a GET-request to the attacker’s malicious HTML page (if it’s served online and if RefBacks are enabled).
The title of this page is then loaded directly into the database, and an administrator can see it sanitized in the actual thread, but also in the admin and mod panel where the title is not sanitized at all, allowing the script to run.
What is actually possible?


After discovering and researching this vulnerability, I realised it was a fine case to do further studies on and then develop a XSS worm. Fortunately I got away from that idea due to the fact it could’ve been abused globally on forums with vBSEO installed. However, the idea itself was not bad so I began developing the payload aka the javascript, which would eventually inject a PHP payload via the nice plugin feature in vBulletin.

Initially, the XSS trojan I wrote should be able to do all of this silently without the user knowing, so instead of document.write being used, appendChild which uses DOM objects, was used instead. This took a bit more work in order to function better, but the result was that the visible window would not change to the affected user getting infected with this trojan.

When the user browses to, in this case “Moderate Linkbacks”, the script is executing as soon as the user hits that page. When this happens, the trojan checks whether infection has already happened once and if not, continues. Then an iframe is created outside the visible frames, where the adminhash and securitytoken (CSRF-token) is read and saved in a local variable in the browser.
Then a new form is injected into this iframe, which contains the adminhash and the securitytoken. The form itself contains the values needed to create a new and completely valid plugin which in this case, is PHP code. At this point, the script checks again if the user has already been infected and if not, the form is submitted, the plugin is created, and a cookie is set to prevent the script from going in loops.
webtool10.png

Most administrators, would notice the broken lock icon in case they use HTTPS / SSL, and then they would view the source. The great thing about using javascript to create HTML objects, especially with “appendChild” etc. is that it is not visible. A debugger, such as Firebug shown in the picture above is needed, unless the admin finds the malicious javascript payload and reads what it does, but then it might be too late.
During the execution of the XSS trojan, a time-out is set. When time runs out, the XSS trojan will try to delete itself leaving almost no traces, besides the possible injected plugin, and the remains of the hidden iframe outside the frames which cannot be viewed due to the way HTML works in FireFox.
webtool13.png

If the attacker was successful, and patient as well, he would eventually see that the target website had already connected back to retrieve the title, but also that another user had triggered the XSS Trojan which hopefully injected the PHP plugin specified by the attacker.
webtool01.png

So what’s this tool I’ve been using during my presentation of this vulnerability? It’s a recently developed tool written in Python, where the payload is written in Javascript, freely available to anyone in the bottom of this blog. I recommend however, that a user of this tool looks inside the source code.
Is XSS a serious threat then?


Yes, it definitely is.
For a demonstration of the tool and this vulnerability, check either the YouTube or RapidShare link below.
References:
Advisory: vBSEO 3.5.2 & 3.2.2 – Persistent XSS via LinkBacks
Advisory #2: vbSEO Multiple Vulnerabilities
EvilWebTool: EvilWebTool
YT Video: http://www.youtube.com/watch?v=B6QAjB3kYec
HQ Video: http://rapidshare.com/files/445021103/vbseo_0day.mp4
 
Không hiểu xem demo em nhé, dùng chrome mà dịch
 

Facebook Comments

Similar threads
Thread starter Title Forum Replies Date
Admin Hướng dẫn khắc phục lỗi bảo mật nghiêm trọng trên vbseo Bảo mật 0
Admin Hướng dẫn xóa bản quyền vBSEO 3.6.0 - Remove copyright vBSEO 3.6.0 Vbb tutorial 0
Admin vBSEO.v3.6.1.for.vBulletin.v3.x.and.v4.x.PHP.NULL-DGT Add-ons 3
Admin vBSEO v3.6.1 for vBulletin v3.x and v4.x Add-ons 0
Admin Hướng dẫn gỡ bỏ vbseo mà không gãy link, lỗi url khi uninstall vbseo Vbb tutorial 0
K Help - Em bị Mất Pass VbSeo Vbulletin 1
Admin [Style vBB3.8] vBSEO Style 1.0 PRO Style vbb 0
T xin tut hướng dẫn cài đặt vBSEO hay friend url chi tiết Vbulletin 5
Admin vBSEO v3.6.0 for vBulletin v3.x and v4.x & vBSEO v3.6.0 PL2 vbb4vn Add-ons 0
Admin vBSEO v3.3.0 PR1 for vBulletin 3.x Vbulletin 1
Admin SEO URLs diễn đàn vBulletin (vBB) dùng vBSEO Vbulletin 0
Admin VBSEO like system in posbit and profile member Add-ons 0
Admin SEO URLs diễn đàn vBulletin (vBB) dùng vBSEO Add-ons 0
Admin Friendly URL vBB 4.x.x không cần vBseo Vbulletin 0
Admin Hướng dẫn chi tiết cách cài vBSeo 3.60 RC2 Vbulletin 1
Admin Hướng dẫn fix lỗi XSS trên Xenforo 2.0.9 - XenForo 2.0.9 Released (Security Fix) Xenforo 0
Admin ChangUonDyU - Extra File Chatbox XSS vulnerability at Archive Exploit 0
Admin Potential Forum Runner XSS Exploit (vBulletin 4.1.12, vBulletin 4.2+) Bảo mật 0
Admin Nginx - Hướng dẫn chặn ip, xss exploits, sql injections, file injections, spam, user agents VPS & Dedicated Server 0
S tool check SQLi , XSS , Admin login Local attack 0
Admin vBulletin 4.1.7 => 4.1.10 XSS Vulnerability Hacking 0
Admin Cảnh báo lỗ hổng Persistent XSS vẫn còn dính trên site của Google Tin tức, sự kiện thường ngày 0
Admin Cách fix bug XSS tại 1 số theme của wordpress Khác 0
S vBulletin 4.2.0 XSS Vulnerability Hacking 2
S VBulletin Preview Message - Lỗi XSS Hacking 1
P Hướng dẫn [Reverse engineering tutorial] Hướng dẫn phá mật khẩu phần mềm Kakasoft USB Security 2.2 Thủ thuật máy tính 1
P Hướng dẫn [Reverse engineering tutorial] Hướng dẫn phá mật khẩu phần mềm đó băng ổ cứng Shadow defender Thủ thuật máy tính 0
Admin Share Code Reverse IP Mã nguồn wap 1
Admin [SHARE] Code Reverse IP - Lợi Cho Local Attack Security - Local - Hacking 0

Similar threads

New posts New threads New resources

Back
Top