Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ PortSwigger Web Security: RCE in 'Copy as Node Request' BApp via code injection

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š PortSwigger Web Security: RCE in 'Copy as Node Request' BApp via code injection


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vulners.com


image
Description Copy as Node Request is a burp suite extension that allows users to copy requests as Node.js code. Due to improper sanitization of cookie, it's possible to inject arbitrary Node.js code in copied text, which may lead remote code execution with a significant amount of user interaction. Root cause This extension has a function named escapeQuotes. While this function escapes double quotes, it doesn't escape single quotes. https://github.com/PortSwigger/copy-as-node-request/blob/b34456463310836e93365541189626909adc70bb/src/burp/BurpExtender.java#L165-L167 As the cookie field of generated codes use single quote, it's possible to escape string literal and inject arbitrary Node.js codes. https://github.com/PortSwigger/copy-as-node-request/blob/b34456463310836e93365541189626909adc70bb/src/burp/BurpExtender.java#L123-L125 Step to reproduce Install Copy as Node Request extension. Open https://example.com Open DevTools and type document.cookie = "test='/require('child_process').exec('calc.exe')//" Enable intercept and reload the browser tab. Right click on intercepted request and click Copy as Node.js Request. Execute copied text in Node.js. calc.exe will be popped up. {F1269399} Impact Remote code execution via Node.js code injection with user... ...



๐Ÿ“Œ PortSwigger Web Security: RCE in 'Copy as Node Request' BApp via code injection


๐Ÿ“ˆ 118.63 Punkte

๐Ÿ“Œ PortSwigger Web Security: CSP bypass on PortSwigger.net using Google script resources


๐Ÿ“ˆ 54.71 Punkte

๐Ÿ“Œ PortSwigger Web Security: [portswigger.net] Path Traversal al /cms/audioitems


๐Ÿ“ˆ 54.71 Punkte

๐Ÿ“Œ Burp suitโ€™s Portswigger Launches Web Security Academy โ€“ Free Training for Finding Web Security Vulnerabilities


๐Ÿ“ˆ 36.11 Punkte

๐Ÿ“Œ What are different between Normal Copy and Shallow Copy, Deep Copy in JavaScript Object


๐Ÿ“ˆ 35.6 Punkte

๐Ÿ“Œ Node.js third-party modules: [node-df] RCE via insecure command concatenation


๐Ÿ“ˆ 33.43 Punkte

๐Ÿ“Œ PortSwigger Web Security: Business Logic, currency arbitrage - Possibility to pay less than the price in USD


๐Ÿ“ˆ 30.27 Punkte

๐Ÿ“Œ PortSwigger Web Security: Clicking "http://burp" hyperlink on FireFox CA Installation guide redirects to "burp.com" (unclaimed website).


๐Ÿ“ˆ 30.27 Punkte

๐Ÿ“Œ PortSwigger Web Security: Title: Deceptive Manipulation of HTTP to HTTPS with VPN in Burp Suite


๐Ÿ“ˆ 30.27 Punkte

๐Ÿ“Œ PortSwigger Web Security: CSP Bypass and escalation of https://hackerone.com/reports/2279346


๐Ÿ“ˆ 30.27 Punkte

๐Ÿ“Œ PortSwigger Web Security: Incorrect logic when buy one more license which may lead to extend the expire date of existing license


๐Ÿ“ˆ 30.27 Punkte

๐Ÿ“Œ PortSwigger Burp Suite Community Edition 1.7.32/1.7.33 Server Certificate Validator HTTPS Request Man-in-the-Middle weak encryption


๐Ÿ“ˆ 29.43 Punkte

๐Ÿ“Œ Top 10 Web Hacking Techniques of 2017 - By PortSwigger (creators of Burp Suite)


๐Ÿ“ˆ 28.35 Punkte

๐Ÿ“Œ Node.js third-party modules: [treekill] RCE via insecure command concatenation (only Windows)


๐Ÿ“ˆ 25.1 Punkte

๐Ÿ“Œ Node.js third-party modules: [tree-kill] RCE via insecure command concatenation (only Windows)


๐Ÿ“ˆ 25.1 Punkte

๐Ÿ“Œ Node.js third-party modules: [npm-git-publish] RCE via insecure command formatting


๐Ÿ“ˆ 25.1 Punkte

๐Ÿ“Œ Node.js third-party modules: [logkitty] RCE via insecure command formatting


๐Ÿ“ˆ 25.1 Punkte

๐Ÿ“Œ Node.js third-party modules: bunyan - RCE via insecure command formatting


๐Ÿ“ˆ 25.1 Punkte

๐Ÿ“Œ PortSwigger Burp Suite up to 1.7.33 Server Certificate Validator Man-in-the-Middle weak encryption


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ Q&A With PortSwigger's James Kettle: Bug Bounties, Exploit Stories, and More!


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ Q&A With PortSwigger's James Kettle: Bug Bounties, Exploit Stories, and More!


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ CVE-2022-35406 | PortSwigger Burp Suite prior 2022.6 Repeater/Intruder redirect


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ PortSwigger Burp Suite bis 1.7.33 Server Certificate Validator Man-in-the-Middle schwache Verschlรผsselung


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ websocket vulnerability labs by portswigger


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ Portswiggerโ€™s lab write up: CORS vulnerability with basic origin reflection


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ Portswiggerโ€™s lab write up: CORS vulnerability with trusted null origin


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ How can i read Linux Journal do i have to sub to a physical copy or is there somewhere online for a digital copy.


๐Ÿ“ˆ 23.73 Punkte

๐Ÿ“Œ Low CVE-2016-10938: Copy-me project Copy-me


๐Ÿ“ˆ 23.73 Punkte

๐Ÿ“Œ DVD Copy Software Review: How to Copy Your DVD Disc


๐Ÿ“ˆ 23.73 Punkte

๐Ÿ“Œ Btrfs highlights in 5.5: 3-copy and 4-copy block groups


๐Ÿ“ˆ 23.73 Punkte

๐Ÿ“Œ Copy-Item: Copy Files Like a Boss in PowerShell


๐Ÿ“ˆ 23.73 Punkte

๐Ÿ“Œ Microsoft Improves the Way We Copy and Paste with โ€œSmart Copyโ€


๐Ÿ“ˆ 23.73 Punkte











matomo