Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Dynamics CRM Affected by Self-XSS Vulnerability: Researchers

Researchers have uncovered a DOM-based self-XSS (cross-site scripting) flaw in Microsoft’s Dynamics CRM customer relationship management solution, but the company says it doesn’t consider such issues to be security vulnerabilities.

Researchers have uncovered a DOM-based self-XSS (cross-site scripting) flaw in Microsoft’s Dynamics CRM customer relationship management solution, but the company says it doesn’t consider such issues to be security vulnerabilities.

The vulnerability, identified by researchers at High-Tech Bridge, affects Microsoft Dynamics CRM 2013 SP1 and it can be exploited for XSS attacks against authenticated users.

“The vulnerability exists due to insufficient filtration of user-supplied input passed to the ‘/Biz/Users/AddUsers/SelectUsersPage.aspx’ script after an unsuccessful attempt to send XML SOAP request. A remote attacker can trick a logged-in user to insert malicious HTML and script code into the “newUsers_ledit” input field and execute it in user’s browser in context of vulnerable web application,” High-Tech Bridge said in its advisory.

As with all reflected XSS vulnerabilities, social engineering plays an important role in the attack. Attackers need to convince their victims to insert malicious code into the vulnerable filed.

Researchers have described a scenario in which the attacker creates a page where he disguises malicious exploit code as a harmless-looking piece of text. Victims will think they are copying a piece of text, but in reality, a JavaScript exploit poisons the clipboard and replaces the text with malicious code.

If the user isn’t paying attention to the content he/she is pasting into the “newUsers_ledit” field, the malicious code is executed.

In late December, Microsoft informed High-Tech Bridge that self-XSS issues are not considered security vulnerabilities and pointed to the company’s page on the definition of a security vulnerability.

“We do not consider this a security vulnerability as it requires the use of social engineering to convince an authenticated user to enter some specific malicious code – in this instance putting it into a field on the Dynamics CRM application. We recommend that our customers always exercise caution when accepting content from untrusted sources. Additional protection guidance can be found at: www.microsoft.com/protect,” a Microsoft spokesperson told SecurityWeek.

Advertisement. Scroll to continue reading.

The security company disagrees with Microsoft’s assessment of the issue and advises users to apply workarounds to protect themselves against potential attacks.

“Taking into consideration the rise of successful self-XSS attacks campaigns in 2014 we do consider this issue to be a security vulnerability. As vendor refused to provide an official fix for the vulnerability, we suggest to block access to the vulnerable script using WAF or web server configuration as a temporary solution,” High-Tech Bridge said.

On Thursday, Microsoft announced that it’s no longer making the Patch Tuesday advance notification available to the general public. Only Premier customers and organizations involved in the company’s security programs will get the notification.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.