Host Header Injection password reset poisoning Bug Bounty
$19.99
Shop on Udemy

Description

HTTP Host header attacksIn this section, we'll discuss how misconfigurations and flawed business logic can expose websites to a variety of attacks via the HTTP Host header. We'll outline the high-level methodology for identifying websites that are vulnerable to HTTP Host header attacks and demonstrate how you can exploit this. Finally, we'll provide some general guidance on how you can protect your own websites. Password Reset PoisoningA common way to implement password reset functionality is to generate a secret token and send an email with a link containing this token. What could happen if an attacker requests a password reset with an attacker controlled host header?If the web application makes use of the host header value when composing the reset link, an attacker can poison the password reset link that is sent to a victim. If the victim clicks on the poisoned reset link in the email, the attacker will obtain the password reset token and can go ahead and reset the victim's password. Detecting Password Reset Poisoning vulnerabilitiesWe'll use an old version of Piwik (an open source web analytics platform) which was vulnerable to password reset poisoning via a host header attack for demonstration of this vulnerability. In order to detect password reset poisoning automatically, we'll need to rely on an intermediary service since the detection of password reset poisoning via a host header attack requires an out-of-band and time-delay vector. Acunetix solves this by making use of AcuMonitor as its intermediary service during an automated scan. During a scan, Acunetix will locate the password reset page and inject a custom host header pointing to an AcuMonitor domain. If vulnerable, the application in question (an old version of Piwik in this example) will generate the password reset link using this value and send an email to the user concerned as follows.

logo

Udemy

Top in Udemy

View all
View all