Better PDF Exporter (Jira Plugin) [CVE 2023-42361]

by Rodrigo Gava LFI (Local File Inclusion) Issue found in Jira Server and Data Center “Better PDF Exporter” Plugin Our research group has identified a significant vulnerability in the widely used Better PDF Exporter plugin for Jira Server and Jira Data Center. It’s worth noting that this plugin is highlighted as a “Staff Pick” on the Atlassian Marketplace and has amassed thousands of installations. Vulnerability Details: CVE Identifier: CVE-2023-42361 Product: Better PDF Exporter for Jira Server and Jira Data Center (Note: Jira Cloud version is NOT affected) Version Affected: Up to 10. …

Posted on

Another vision for SSRF

by @phor3nsic_br Summary For a long time, I tested SSRF failures to search for services and ports from the internal network and use the information to obtain interesting data or reach a RCE. But in the last few days, I came across situations where I didn’t have an internal scenario, I had a good flaw but its impact would be low. Until a great idea came up, I would like to share it with you! …

Posted on

SSRF Geoserver (CVE-2021-40822)

by @phor3nsic_br This article shows how it is possible to obtain a complete Server-side request forgery through the GeoServer application. GeoServer is an open-source server for sharing geospatial data. Introduction Analyzing the test functions available in all Geoservers by default, we noticed the existence of a “TestServlet”, when we saw this option, we immediately thought about the possibility of an SSRF, with that we used the knowledge mentioned below to bypass some checks and obtain a Full SSRF. …

Posted on

Bypass Crowd Strike Falcon to Dump Windows Hashes

by Samuel Pires (sunw4r) Recently on a Red Team Assessment, after achieving access on the internal network, we noticed that all servers and workstations were protected by Crowd Strike Falcon EDR. It is an awesome tool that actively prevents most known attacks. In this particular case, our mission was to dump all hashes from a local windows server (with local administrator privileges). Using the traditional ways of dump: C:\reg save hklm\sam c:\sam access denied. …

Posted on

Prototype Pollution in plist v3.0.4 and simple-plist (CVE-2022-22912)

by Guilherme Keerok Plist is a NodeJS package to read plist files. Plist files are most commonly used in Apple systems and the lib at the time this post is written has 3.492.336 weekly downloads. There’s nothing new in this blog post, prototype pollution already has a lot of articles like this, so I will show just this vulnerability. Plist files intiate with <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1. …

Posted on

Bypassing Windows API hooking with syscalls

by Marcelo Benesciutti Recently I started to do some researches on AV/EDR bypass and Windows internals (shoutout to my friend Thiago Peixoto on this part, who have helped me alot). On my studies I have stumbled on a very common detection method employed by most AV/EDR solutions, Windows API hooking. Basically, the solutions hook common functions used on malicious code, such as OpenProcess, VirtualAllocEx, WriteProcessMemory, CreateRemoteThread, among others, and if an unknown PE makes use of these functions, it will be potentially flagged as malicious. …

Posted on

mXSS in support.mozilla.org

by Guilherme Keerok This is another bug that was discovered during @duphouse, and was the result of a collaboration with @lbherrera. It was found on Kitsune, which is an open-source software that runs SUMO (support.mozilla.org), and provides support for Firefox and other Mozilla software. It works similarly to a wiki, containing several functionalities for users to create, read or edit articles. During the tests, the preview functionality caught our attention, as it allowed users to preview their changes to the article before submitting it - and more interestingly - it was also allowing a small subset of HTML tags to be included that got rendered inside the page. …

Posted on

Three Microsoft Store vulnerabilites

Author: Marlon Fabiano Description of the 3 vulnerabilities: “Generating invoices in the Microsoft Store without making purchases”, “Adding money in the Microsoft Store Wallet” and “Buying Definitive / Deluxe / Ultimate games for the price of a standard game”. The summary of the steps of the two Bypass (purchases of infinite games and subscriptions within Microsoft’s sandbox) can be found at the link: https://github.com/smarlonfabiano/xbox_xpl Vulnerability 1 Understanding the vulnerability that allows you to generate invoices for Xbox games without buying them and the possibility to profit through the Nota Fiscal Paulista. …

Posted on

Microsoft Store free purschase vulnerabilites

Author: Marlon Fabiano First bypass - Free Vulnerability Purchases Microsoft has an extensive BugBounty program. I have already participated a few times and received some acknowledgements on the MSRC (Microsoft Security Response Center) portal, so I identified a great bug in Microsoft’s payment method. A failure that allowed me to buy products from the store and not paying anything for it. It is important to mention that when I reported the failure to the MSRC it was not that simple, because the triage team ended up discrediting even with the PoCs (Proof Of Concept) of someone who said: “Hey Microsoft, I can subscribe to Xbox Live for free. …

Posted on

Pop-Ups in a good-world

by Guilherme Keerok Introduction This research was fun to do and I believe it addresses some cool and theoretically interesting techniques, some things have already been reported, and others, due to the format that these technologies were made, don’t need to be reported, as several techniques here are considered by design in browsers. One of the main themes that I tried to focus on this research was not to use CSRF so I tried to do something similar, maybe a “CSWF” (Cross-Site Window Forgery), this is just a joke, but yes, without CSRF but with a little bit of Clickjacking. …

Posted on