Friday, March 29, 2024

New Burp Suite Version 1.7.23 adds support for 5 new Vulnerabilities

Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

Burp Scanner is composed by industry-driving penetration testers. Burp Scanner incorporates a full static code investigation engine for the discovery of security vulnerabilities.

Burp’s scanning logic is persistently refreshed with upgrades to guarantee it can locate the most recent vulnerabilities.

This release adds support for 5 new Vulnerabilities

  • CSS injection – reflected and stored.
  • Link manipulation – reflected and stored.
  • Client-side HTTP parameter pollution – reflected and stored.
  • Form action hijacking – reflected and stored.
  • Open redirection – stored.

CSS injection

CSS injection vulnerabilities emerge when an application imports a template from a client provided URL, or implants client input in CSS hinders without sufficient escaping.

They are firmly correlated with cross-site scripting (XSS) vulnerabilities however regularly trickier to abuse it.

  • Executing arbitrary JavaScript using IE’s expression() function.
  • Using CSS selectors to read parts of the HTML source, which may include sensitive data such as anti-CSRF tokens.
  • Capturing any sensitive data within the URL query string by making a further style sheet import to a URL on the attacker’s domain, and monitoring the incoming Referer header.

Link Manipulation

Link manipulation happens once associated application embeds user input into the trail or domain of URLs that seem at intervals application responses.

An attacker can use this vulnerability to construct a link that, if visited by another application user, can modify the target of URLs at intervals the response.

It’s going to be potential to leverage this to perform varied attacks, such as:

  • Manipulating the path of an on-site link that has sensitive parameters in the URL. If the response from the modified path contains references to off-site resources, then the sensitive data might be leaked to external domains via the Referer header.
  • Manipulating the URL targeted by a form action, making the form submission have unintended side effects.
  • Manipulating the URL used by a CSS import statement to point to an attacker uploaded a file, resulting in CSS injection.
  • Injecting on-site links containing XSS exploits, thereby bypassing browser anti-XSS defenses, since those defenses typically do not operate on on-site links.

Client Side HTTP Parameter

Client-side protocol parameter pollution (HPP) vulnerabilities arise once associated application embeds user input in URLs in an unsafe manner.

An attacker will use this vulnerability to construct a universal resource locator that, if visited by another application user, can modify URLs at intervals the response by inserting extra question string parameters and typically predominate existing ones.

This might lead to links and forms having sudden facet effects. The security impact of this issue depends for the most part on the character of the appliance practicality.

Form action hijacking

Form action hijacking vulnerabilities arise once application places user-supplied input into the action URL of an HTML form.

An attacker will use this vulnerability to construct an URL that, if visited by another application user, can modify the action address of a kind to purpose to the attacker’s server.

If a user submits the form then its contents, together with any input from the victim user, are going to be delivered to the attacker server.

Even if the user does not enter any sensitive info, the form should still deliver a legitimate CSRF token to the attacker, allowing them to perform CSRF attacks.

Open redirection

Open redirection vulnerabilities emerge when an application joins client controllable information into the target of a redirection in a dangerous way.

An attacker can develop a URL inside the application that makes a redirection to an arbitrary external domain. This conduct can be utilized to encourage phishing assaults against clients of the application.

Also Read

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles