Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaw in Salesforce Subdomain Enabled Phishing Attacks

A vulnerability discovered in one of the subdomains of the official Salesforce website could have been exploited by malicious actors to take control of user accounts, researchers have warned.

A vulnerability discovered in one of the subdomains of the official Salesforce website could have been exploited by malicious actors to take control of user accounts, researchers have warned.

Researchers at cloud application security firm Elastica identified a DOM-based cross-site scripting (XSS) vulnerability in admin.salesforce.com, a subdomain that hosts the ButtonClick Admin blog dedicated to Salesforce administrators.

The vulnerability allowed an attacker to inject scripts into the email address field where users subscribe to the blog. Experts demonstrated that the security hole could have also been exploited to inject JavaScript code hosted on a remote server, allowing malicious actors to push a well-designed phishing page that could harvest users’ credentials.

For the attack to work, the attackers had to trick users into clicking on a specially crafted link. However, researchers pointed out that since the URL appeared to lead to salesforce.com, it was unlikely that users would have suspected anything. Furthermore, it’s likely that spam filters and anti-phishing solutions would have allowed malicious emails containing such URLs to pass through.

In addition to phishing attacks, cybercriminals could have exploited the vulnerability to steal cookies and session identifiers, which could have led to account hijacking. Attackers could have also leveraged the security bug to deliver malicious code to users’ computers, Elastica said.

Experts believe this vulnerability posed a serious threat because Salesforce uses Single Sign On (SSO). While this feature makes it easier for customers to access various integrated apps, it also allows malicious actors who trick users into handing over their credentials to access several services.

“The use of SSO makes this vulnerability a viable threat to all SaaS applications. If user login credentials are compromised, the attackers have the ability to infiltrate a variety of cloud applications accessible through the service,” Elastica said.

The vulnerability was reported to Salesforce more than a month ago, but since it affected a subdomain and not the main website, the company rated it as having low impact. The issue was addressed only after Elastica informed Salesforce about its intention to disclose the flaw publicly.

Advertisement. Scroll to continue reading.

“Exploitation of XSS vulnerabilities is among the most prolific methods of Web application hacking today,” noted Dr. Aditya K. Sood, lead architect of Elastica Cloud Threat Labs. “Although this particular flaw was only present in a Salesforce subdomain, exploiting the trust of the company’s primary domain could have allowed attackers to easily implement phishing attacks to gain access to user credentials. With stolen credentials, attackers can then access users’ accounts and exfiltrate sensitive data undetected for long periods of time.”

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.