SlideShare a Scribd company logo
Cross Domain Hijacking - File Upload Vulnerability
Cross Domain Hijacking - File Upload Vulnerability
– https://www.owasp.org/index.php/Testing_for_Cross_site_flashing_%28OWA
SP-DV-004%29
– https://www.owasp.org/index.php/Category:OWASP_Flash_Security_Project
• Formerly called " ", relabeled as " "
since 2005
• Streaming animation for web pages
• Can be a portion of an html web page or an entire web page
• Flash files are called "Flash movies“ and are format files
• Offers two very special web browsing experiences:
– Very fast loading
– Vector animation with interactivity
• A is an XML document that grants a web client, such as
Adobe Flash Player or Adobe Acrobat permissions to allow data to be handled not
only within the current Domain but to other Domains
www.Domain2.conwww.Domain1.con
www.Domain3.con
• The value of this setting determines the
script access to the SWF
• Possible values:
– No script access allowed
(Deprecated)
–SWF from same domain
have script access
– SWFs from external domains
also have script access –
• These days a lot of websites allow users to upload files, but
many don’t know about the unknown pitfalls of letting
users (potential attackers) upload files, even valid files
• What’s a valid file? Usually, a restriction would be on two
parameters:
– The uploaded file extension
– The uploaded Content-Type.
• For example, the web application could check that the
extension is “ ” and the Content-Type “ ” to
make sure it’s impossible to upload malicious files. Right?
• The problem is that plugins like Flash doesn’t care about extension and
.
• If a file is embedded using an tag, it will be executed as a Flash
file as long as the content of the file looks like a valid Flash file
• But wait a minute! Shouldn’t the Flash be executed within the domain
that embeds the file using the tag?
• Yes and No
• If a Flash file (bogus image file) is uploaded on and
then embedded at , the Flash file can execute
JavaScript within the domain of
• However, if the Flash file sends requests, it will be allowed to read files
within the domain of
• Attacker creates a malicious
and then changes the file extension to
• The attacker uploads the file to
• The attacker embeds the file on
• The victim visits and loads
the file
• Attacker can now send and receive arbitrary
requests to
• Interact with files of the victim’s website by using
current user’s cookies
• Execute JavaScript,
• Communicate with its source domain without
checking the cross-domain policy
• Use the Flash file to send requests and to read
files from the domain of
• Attacker sets within the file the as " “
• SWF file can communicate with the HTML page in which it is
embedded
• As we know the SWF file is from a different domain than the
HTML page
pass arguments to a Flash file embedded inside an
HTML page
• Here it specifies a known file within the that
would be read by the
"height:1px;width:1px;"
data="http://victim.com/user/2292/profilepicture.jpg"
type="application/x-shockwave-flash" "
• " "
• Means that any security functions are actively
turned off:
– Embedded content has full access too, and control
over the embedding site
• Three possible values:
• The " " and " " values unconditionally turn
JavaScript access on or off for the SWF file
• The " " value turns JavaScript access on
only if the SWF file is served from the same domain
and hostname as its surrounding HTML file
• Slideshare.net provides a service that enables you to
upload your presentations and share it with the public
• Each presentation Slideshare offers a convenient HTML-
code snippet that is ready to copy & paste it into your site
• Here a shortened example:
="__sse763783" width="425" height="355"><param name="movie"
value="http://static.slidesharecdn.com/swf/ssplayer2.swf?doc=grant-presentation-1227010891051378-
9&stripped_title=welcome-to-ip-surveillance-101-presentation&userName=grantsupplies"><param
name="allowFullScreen" value="true">
• YouTube video embedded
• Implement the Content-Disposition
– This lets the user save the file to their computer and then decide how
to use it, instead of the browser trying to use the file.
• Parse the file to determine its content as well as sending a Content-
Disposition header where applicable.
• If possible isolate the domain of the uploaded files.
• Use flash security mechanisms ,

More Related Content

PDF
Mobile Application Penetration Testing
PPTX
All About Cybersecurity Frameworks.pptx
PDF
Secure coding guidelines
PPT
Security Testing
DOCX
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
PPTX
Secure Design: Threat Modeling
PPSX
Cloud Forensics
PPTX
Understanding firewall policies and their effectiveness in defending against ...
Mobile Application Penetration Testing
All About Cybersecurity Frameworks.pptx
Secure coding guidelines
Security Testing
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Secure Design: Threat Modeling
Cloud Forensics
Understanding firewall policies and their effectiveness in defending against ...

What's hot (20)

PPTX
Secure Software Development Life Cycle (SSDLC)
PPT
Malware
PPTX
Advanced OSSEC Training: Integration Strategies for Open Source Security
PDF
Ch 3: Web Application Technologies
PDF
손상감시체계와 손상분류척도
PPTX
SOAR and SIEM.pptx
PDF
Compliance Risk Assessment
PPTX
OWASP Risk Rating Methodology.pptx
PPTX
NIST Critical Security Framework (CSF)
PPTX
Data Loss Prevention
PDF
Mobile Application Security
PPTX
Owasp mobile top 10
PPTX
Wazuh Security Platform
PDF
Tedarikci siber risk_giris
PDF
Vulnerability Management Whitepaper PowerPoint Presentation Slides
PPTX
OWASP Top 10 2021 Presentation (Jul 2022)
PPTX
API Security : Patterns and Practices
PDF
OSD AT&L Defense Acquisition Process Chart
PPTX
Effective Cyber Defense Using CIS Critical Security Controls
Secure Software Development Life Cycle (SSDLC)
Malware
Advanced OSSEC Training: Integration Strategies for Open Source Security
Ch 3: Web Application Technologies
손상감시체계와 손상분류척도
SOAR and SIEM.pptx
Compliance Risk Assessment
OWASP Risk Rating Methodology.pptx
NIST Critical Security Framework (CSF)
Data Loss Prevention
Mobile Application Security
Owasp mobile top 10
Wazuh Security Platform
Tedarikci siber risk_giris
Vulnerability Management Whitepaper PowerPoint Presentation Slides
OWASP Top 10 2021 Presentation (Jul 2022)
API Security : Patterns and Practices
OSD AT&L Defense Acquisition Process Chart
Effective Cyber Defense Using CIS Critical Security Controls
Ad

Viewers also liked (20)

PPTX
PPTX
B wapp – bee bug – installation
PPTX
ASP.NET View State - Security Issues
PPTX
Content security policy
PPTX
Cross site scripting XSS
PPTX
Click jacking
PPTX
Error codes & custom 404s
PPTX
Apache Multiview Vulnerability
PPTX
Mime sniffing
PPTX
File upload vulnerabilities & mitigation
PDF
Sql injection bypassing hand book blackrose
PPTX
Waf bypassing Techniques
PDF
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
PPTX
XML & XPath Injections
PPT
Bypass file upload restrictions
PPT
Web Based Security
PPT
{{more}} Kibana4
PPTX
Jon Gorenflo - Burp Collaborator
B wapp – bee bug – installation
ASP.NET View State - Security Issues
Content security policy
Cross site scripting XSS
Click jacking
Error codes & custom 404s
Apache Multiview Vulnerability
Mime sniffing
File upload vulnerabilities & mitigation
Sql injection bypassing hand book blackrose
Waf bypassing Techniques
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML & XPath Injections
Bypass file upload restrictions
Web Based Security
{{more}} Kibana4
Jon Gorenflo - Burp Collaborator
Ad

Similar to Cross Domain Hijacking - File Upload Vulnerability (20)

PDF
Chrome extensions threat analysis and countermeasures
PPT
Chapter11
PPTX
Publishing website by dr. vishnu sharma
PDF
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
PDF
Mobile Hybrid Development with WordPress
PDF
GeneralMobile Hybrid Development with WordPress
PPT
HTML5 video & Amazon elastic transcoder - FCIP August 2014
PDF
Html5 Application Security
PDF
The old is new, again. CVE-2011-2461 is back!
PPTX
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
PPTX
WordPress Security and Best Practices
PPTX
From WordPress With Love
PDF
VoxxedDays Luxembourg - Abuse web browsers for fun & profits - Dominique Righ...
PDF
Something wicked this way comes - CONFidence
PPTX
File uploads
PDF
Krzysztof kotowicz. something wicked this way comes
PDF
10 tips to improve your website security
PDF
Html5: Something wicked this way comes (Hack in Paris)
PDF
CUST-10 Customizing the Upload File(s) dialog in Alfresco Share
Chrome extensions threat analysis and countermeasures
Chapter11
Publishing website by dr. vishnu sharma
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
Mobile Hybrid Development with WordPress
GeneralMobile Hybrid Development with WordPress
HTML5 video & Amazon elastic transcoder - FCIP August 2014
Html5 Application Security
The old is new, again. CVE-2011-2461 is back!
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
WordPress Security and Best Practices
From WordPress With Love
VoxxedDays Luxembourg - Abuse web browsers for fun & profits - Dominique Righ...
Something wicked this way comes - CONFidence
File uploads
Krzysztof kotowicz. something wicked this way comes
10 tips to improve your website security
Html5: Something wicked this way comes (Hack in Paris)
CUST-10 Customizing the Upload File(s) dialog in Alfresco Share

Recently uploaded (20)

PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Encapsulation theory and applications.pdf
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
Approach and Philosophy of On baking technology
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PPTX
Programs and apps: productivity, graphics, security and other tools
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
Network Security Unit 5.pdf for BCA BBA.
DOCX
The AUB Centre for AI in Media Proposal.docx
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
KodekX | Application Modernization Development
PDF
Empathic Computing: Creating Shared Understanding
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Mobile App Security Testing_ A Comprehensive Guide.pdf
Reach Out and Touch Someone: Haptics and Empathic Computing
Encapsulation theory and applications.pdf
Spectral efficient network and resource selection model in 5G networks
Approach and Philosophy of On baking technology
Dropbox Q2 2025 Financial Results & Investor Presentation
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
Programs and apps: productivity, graphics, security and other tools
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Understanding_Digital_Forensics_Presentation.pptx
Network Security Unit 5.pdf for BCA BBA.
The AUB Centre for AI in Media Proposal.docx
Digital-Transformation-Roadmap-for-Companies.pptx
Diabetes mellitus diagnosis method based random forest with bat algorithm
Advanced methodologies resolving dimensionality complications for autism neur...
KodekX | Application Modernization Development
Empathic Computing: Creating Shared Understanding

Cross Domain Hijacking - File Upload Vulnerability

  • 4. • Formerly called " ", relabeled as " " since 2005 • Streaming animation for web pages • Can be a portion of an html web page or an entire web page • Flash files are called "Flash movies“ and are format files • Offers two very special web browsing experiences: – Very fast loading – Vector animation with interactivity
  • 5. • A is an XML document that grants a web client, such as Adobe Flash Player or Adobe Acrobat permissions to allow data to be handled not only within the current Domain but to other Domains www.Domain2.conwww.Domain1.con www.Domain3.con
  • 6. • The value of this setting determines the script access to the SWF • Possible values: – No script access allowed (Deprecated) –SWF from same domain have script access – SWFs from external domains also have script access –
  • 7. • These days a lot of websites allow users to upload files, but many don’t know about the unknown pitfalls of letting users (potential attackers) upload files, even valid files • What’s a valid file? Usually, a restriction would be on two parameters: – The uploaded file extension – The uploaded Content-Type. • For example, the web application could check that the extension is “ ” and the Content-Type “ ” to make sure it’s impossible to upload malicious files. Right?
  • 8. • The problem is that plugins like Flash doesn’t care about extension and . • If a file is embedded using an tag, it will be executed as a Flash file as long as the content of the file looks like a valid Flash file • But wait a minute! Shouldn’t the Flash be executed within the domain that embeds the file using the tag? • Yes and No • If a Flash file (bogus image file) is uploaded on and then embedded at , the Flash file can execute JavaScript within the domain of • However, if the Flash file sends requests, it will be allowed to read files within the domain of
  • 9. • Attacker creates a malicious and then changes the file extension to • The attacker uploads the file to • The attacker embeds the file on • The victim visits and loads the file • Attacker can now send and receive arbitrary requests to
  • 10. • Interact with files of the victim’s website by using current user’s cookies • Execute JavaScript, • Communicate with its source domain without checking the cross-domain policy • Use the Flash file to send requests and to read files from the domain of
  • 11. • Attacker sets within the file the as " “ • SWF file can communicate with the HTML page in which it is embedded • As we know the SWF file is from a different domain than the HTML page pass arguments to a Flash file embedded inside an HTML page • Here it specifies a known file within the that would be read by the
  • 13. • " " • Means that any security functions are actively turned off: – Embedded content has full access too, and control over the embedding site
  • 14. • Three possible values: • The " " and " " values unconditionally turn JavaScript access on or off for the SWF file • The " " value turns JavaScript access on only if the SWF file is served from the same domain and hostname as its surrounding HTML file
  • 15. • Slideshare.net provides a service that enables you to upload your presentations and share it with the public • Each presentation Slideshare offers a convenient HTML- code snippet that is ready to copy & paste it into your site • Here a shortened example: ="__sse763783" width="425" height="355"><param name="movie" value="http://static.slidesharecdn.com/swf/ssplayer2.swf?doc=grant-presentation-1227010891051378- 9&stripped_title=welcome-to-ip-surveillance-101-presentation&userName=grantsupplies"><param name="allowFullScreen" value="true">
  • 16. • YouTube video embedded
  • 17. • Implement the Content-Disposition – This lets the user save the file to their computer and then decide how to use it, instead of the browser trying to use the file. • Parse the file to determine its content as well as sending a Content- Disposition header where applicable. • If possible isolate the domain of the uploaded files. • Use flash security mechanisms ,