Vulnerabilities

Flaw Allowed Hackers to Abuse PayPal Confirmation Emails

PayPal has patched a vulnerability that could have been exploited by attackers to send malicious emails to users via the payment processor’s own systems.

<p><strong><span><span>PayPal has patched a vulnerability that could have been exploited by attackers to send malicious emails to users via the payment processor’s own systems.</span></span></strong></p>

PayPal has patched a vulnerability that could have been exploited by attackers to send malicious emails to users via the payment processor’s own systems.

Germany-based security research firm Vulnerability Lab reported discovering what it described as a filter bypass and an application-side input validation vulnerability that allowed hackers to inject malicious code into emails sent by PayPal.

When users create a PayPal account, they can add multiple email addresses, which they need to confirm by providing a number sent to the account they want to confirm. Vulnerability Lab founder and CEO Benjamin Kunz Mejri discovered that an attacker could create a PayPal account and insert arbitrary HTML code as the name of the account owner.

A malicious hacker could get this code executed by adding a victim’s email address to their account and sending a confirmation email to that address. When the victim opened the email in their inbox, the attacker’s code would get executed.

The malicious emails would come from a genuine PayPal email address (service(at)paypal.com), which increased the attack’s chances of success.

According to Vulnerability Lab, the flaw, rated as having medium severity, could have been exploited for phishing attacks, session hijacking, and to redirect users to arbitrary domains. A video demonstrating the issue has been made available by the security firm.

>

The vulnerability was reported to PayPal in late October 2015 and the vendor informed the researcher earlier this month that the issue was fixed. The details of the flaw, for which Kunz Mejri received $1,000 from PayPal, were disclosed on Wednesday.

Advertisement. Scroll to continue reading.

Vulnerability Lab researchers often contribute to PayPal’s bug bounty program and so far they’ve reported a total of more than 120 potential flaws, including remote code execution and two-factor authentication issues.

The payment processor is offering up to $10,000 for remote code execution and up to $5,000 for SQL injection vulnerabilities found on its main website.

Related Reading: Deserialization Bug in PayPal App Allowed Code Execution

Related Reading: PayPal Patches Serious Flaw in Payment System

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version