This article is more than 1 year old

Yahoo! email! hijack! exploit!... Yours! for! $700!

Cybercrook: It's a bargain, guys... They usually cost way more

A cross-site scripting (XSS) flaw on Yahoo! Mail creates a means to steal cookies and hijack accounts, according to a hacker who is offering to sell an alleged zero-day vulnerability exploit for $700.

The cybercrook, who uses the online nickname TheHell, knocked up a video to market the exploit which he is attempting to sell through Darkode, an underground cybercrime bazaar. The clip was captured and reposted on YouTube by security blogger Brian Krebs.

The video explains that the attack works by tricking a victim into clicking on a maliciously crafted link. This link supposedly exploits a cross-site scripting bug to steal the victim's Yahoo! mail cookies, which a cybercrook can later use to log into and hijack compromised Yahoo! webmail accounts.

TheHell claims the exploit works on all browsers and is a bargain at the not inconsiderable sum of $700.

I'm selling Yahoo stored xss that steal Yahoo emails cookies and works on ALL browsers. And you don’t need to bypass IE or Chrome xss filter as it do that itself because it’s stored xss. Prices around for such exploit is $1,100 – $1,500, while I offer it here for $700. Will sell only to trusted people cuz I don't want it to be patched soon!

Yahoo! is investigating the alleged vulnerability, following a tip-off from Krebs. The video advertising the exploit fails to explain which vulnerable URL would trigger the attack, something that's proving a little hard to pin down.

Yahoo!'s director of security, Ramses Martinez, told Krebs: "Fixing it is easy, most XSS are corrected by simple code change. ... Once we figure out the offending URL we can have new code deployed in a few hours at most."

Yahoo! has yet to respond to our request for an update on the situation. We'll update this story as and when we hear more.

XSS flaws are a perennial web security problem that are a permanent fixture in the Open Web Application Security Project's (OWASP) list of Top 10 Application Security Risks. Top tips for guarding against this class of vulnerability by OWASP can be found here.

Xssed.com, a site that collates reported XSS attacks, has several previous examples of XSS flaws on Yahoo! pages and hundreds of examples of flaws on other sites. Scripting bugs vary greatly in their potency, so judging impact by numbers alone is bound to be misleading.

More commentary on the Yahoo! webmail flaws and cross-site scripting more generally can be found in a blog post by Lisa Vaas for the Sophos Naked Security blog here. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like