Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaw Allowed Hackers to Abuse PayPal Confirmation Emails

PayPal has patched a vulnerability that could have been exploited by attackers to send malicious emails to users via the payment processor’s own systems.

PayPal has patched a vulnerability that could have been exploited by attackers to send malicious emails to users via the payment processor’s own systems.

Germany-based security research firm Vulnerability Lab reported discovering what it described as a filter bypass and an application-side input validation vulnerability that allowed hackers to inject malicious code into emails sent by PayPal.

When users create a PayPal account, they can add multiple email addresses, which they need to confirm by providing a number sent to the account they want to confirm. Vulnerability Lab founder and CEO Benjamin Kunz Mejri discovered that an attacker could create a PayPal account and insert arbitrary HTML code as the name of the account owner.

A malicious hacker could get this code executed by adding a victim’s email address to their account and sending a confirmation email to that address. When the victim opened the email in their inbox, the attacker’s code would get executed.

The malicious emails would come from a genuine PayPal email address (service(at)paypal.com), which increased the attack’s chances of success.

According to Vulnerability Lab, the flaw, rated as having medium severity, could have been exploited for phishing attacks, session hijacking, and to redirect users to arbitrary domains. A video demonstrating the issue has been made available by the security firm.

<>

The vulnerability was reported to PayPal in late October 2015 and the vendor informed the researcher earlier this month that the issue was fixed. The details of the flaw, for which Kunz Mejri received $1,000 from PayPal, were disclosed on Wednesday.

Advertisement. Scroll to continue reading.

Vulnerability Lab researchers often contribute to PayPal’s bug bounty program and so far they’ve reported a total of more than 120 potential flaws, including remote code execution and two-factor authentication issues.

The payment processor is offering up to $10,000 for remote code execution and up to $5,000 for SQL injection vulnerabilities found on its main website.

Related Reading: Deserialization Bug in PayPal App Allowed Code Execution

Related Reading: PayPal Patches Serious Flaw in Payment System

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.