Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Yahoo Toolbar Causes XSS for Major Online Services: Researcher

Yahoo has fixed a bug in Yahoo Toolbar that generated a stored cross-site scripting (XSS) vulnerability in several important online services.

Yahoo has fixed a bug in Yahoo Toolbar that generated a stored cross-site scripting (XSS) vulnerability in several important online services.

 The issue, identified by California-based security researcher Behrouz Sadeghipour, affected not only Yahoo services, but also Flickr, Google, YouTube, Twitter, Amazon, Pinterest and many others. Sadeghipour discovered the Yahoo Toolbar flaw when he realized that some of the XSS payloads he had previously set were all of a sudden triggered only on a computer which had the application installed.

Initially, the researcher thought only Flickr was affected, but since Yahoo hadn’t responded to his reports, he continued performing tests. That’s when he realized that Yahoo Toolbar triggered the XSS payload on numerous popular services.

“Anyone using Y! Toolbar could simply get their Yahoo, Google, YouTube, and other services hijacked by visiting any of those websites containing an XSS vector. Since these are highly reputable websites, it makes it easier for attackers to hijack accounts due to the fact that reputation and websites that contains a malicious code designed for an attack,” Sadeghipour explained in a blog post.

Yahoo was informed of the vulnerability on May 17, and fixed the issue on May 30 with the release of a new version of the toolbar.

Sadeghipour told SecurityWeek that he only managed to conduct tests on Chrome because Yahoo addressed the bug before he could try to replicate the results on other Web browsers.

This isn’t the first time Sadeghipour has found XSS vulnerabilities affecting Yahoo services. In May, he identified an XSS flaw impacting the comments section on hundreds of Yahoo pages. An attacker simply had to post malicious code as a comment and it would get executed whenever someone accessed the page containing it.

POC Video is embedded below:

Advertisement. Scroll to continue reading.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.