intesar / NB-Sales

0 stars 0 forks source link

Incremental_Ids on POST:/api/v1/orgs/{branchId}/users/{userId}/reset-password #1600

Open intesar opened 3 years ago

intesar commented 3 years ago

Title: Incremental_Ids Vulnerability on POST:/api/v1/orgs/{branchId}/users/{userId}/reset-password Project: NetBanking API Description:

Assertion Incremental Ids scanning checks if the Auto generated IDs associated with the resources in sequential. Resources with Sequential IDs are vulnerable since they are easy to guess.Risk: Incremental_Ids Severity: Medium API Endpoint: http://95.217.118.53:8080/api/v1/orgs/FpAbySQa/users/FpAbySQa/reset-password Environment: Master Playbook: ApiV1OrgsBranchidUsersUseridResetPasswordPostIncrementalIds Researcher: [apisec Bot] QUICK TIPS Suggestion: Effort Estimate: Wire Logs: 09:57:44 [D] [AVOBUURPPIIds] : URL [http://95.217.118.53:8080/api/v1/orgs/FpAbySQa/users/FpAbySQa/reset-password] 09:57:44 [D] [AVOBUURPPIIds] : Method [POST] 09:57:44 [D] [AVOBUURPPIIds] : Auth [Default] 09:57:44 [D] [AVOBUURPPIIds] : Request [{ "confirmPassword" : "pQlVwQkk", "createdBy" : "", "createdDate" : "", "email" : "lonzo.rolfson@yahoo.com", "id" : "", "inactive" : false, "modifiedBy" : "", "modifiedDate" : "", "name" : "pQlVwQkk", "orgId" : "pQlVwQkk", "orgRole" : "BANK_ACCOUNTANT", "password" : "dN8jNEgMUWH*", "username" : "bailey.von", "version" : "" }] 09:57:44 [D] [AVOBUURPPIIds] : Request-Headers [{Accept=[application/json], Content-Type=[application/json], Authorization=[**********]}] 09:57:44 [D] [AVOBUURPPIIds] : Response [{ "requestId" : "None", "requestTime" : "2020-09-18T21:57:44.403+0000", "errors" : true, "messages" : [ { "type" : "ERROR", "key" : "", "value" : "User [FpAbySQa] not entitled to the resource [FpAbySQa]." } ], "data" : null, "totalPages" : 0, "totalElements" : 0 }] 09:57:44 [D] [AVOBUURPPIIds] : Response-Headers [{X-Content-Type-Options=[nosniff], X-XSS-Protection=[1; mode=block], Cache-Control=[no-cache, no-store, max-age=0, must-revalidate], Pragma=[no-cache], Expires=[0], X-Frame-Options=[DENY], Set-Cookie=[SESSION=OWUzMjA2NmMtNjE5My00ZmU4LTg2OWQtODEyMzdhODExNGU4; Path=/; HttpOnly], Content-Type=[application/json;charset=UTF-8], Transfer-Encoding=[chunked], Date=[Fri, 18 Sep 2020 21:57:44 GMT]}] 09:57:44 [D] [AVOBUURPPIIds] : StatusCode [200] 09:57:44 [D] [AVOBUURPPIIds] : Time [217] 09:57:44 [D] [AVOBUURPPIIds] : Size [230] 09:57:44 [I] [AVOBUURPPIIds] : Assertion [@StatusCode == 200] resolved-to [200 == 200] result [Passed] 09:57:44 [E] [AVOBUURPPIIds] : Assertion [@Response.data.id != @NULL AND @Response.data.id !=~ [0-9]+] resolved-to [ != AND !=~ [0-9]+] result [Failed] IMPORTANT LINKS Vulnerability Details: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/recommendations/8a8084b3749c35170174a339249404c0/details Project: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/jobs Environment: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/environments/8a8081766fc3e2a1016fc421d7155a15/edit Scan Dashboard: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/jobs/8a8081766fc3e2a1016fc4230f426628/runs/8a8084b3749c35170174a339191d04b2 Playbook: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/template/ApiV1OrgsBranchidUsersUseridResetPasswordPostIncrementalIds Coverage: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/configuration Code Sample: https://cloud.fxlabs.io/#/app/projects/8a8081766fc3e2a1016fc421d6e55a13/recommendations/8a8084b3749c35170174a339249404c0/codesamples PS: Please contact support@apisec.ai for apisec access and login issues. --- apisec Bot ---