Code Monkey home page Code Monkey logo

pocs's Introduction

๐Ÿ”’ Vulnerability in Forgot Password System

Description

This repository documents a critical vulnerability found in the forgot password functionality of the website sandeepsappal.in. The vulnerability allows for account takeover using only the victim's email ID. This security flaw is severe as it permits unauthorized access to user accounts, which could lead to sensitive data breaches.

Steps to Reproduce

  1. Open the Website:

  2. Initiate Forgot Password:

    • Use the "Forgot Password" functionality.
    • Enter the victim's email ID.
  3. Intercept the Request:

    • Use Burp Suite (Proxy intercept) to intercept the request.
    • Observe that the password reset link is exposed during interception.
  4. Copy and Paste the Link:

    • Copy the reset link from the intercepted request.
    • Paste the link into another browser window or tab.
  5. Change the Password:

    • Follow the link and change the password successfully.
  6. Login to the Victim's Account:

    • Use the new password to log in to the victim's account.

Example Exploitation

The vulnerability was demonstrated with the consent of a friend, Naveen Mittal. The following steps were taken:

  1. Initiated a password reset for Naveen Mittal's account.
  2. Intercepted the password reset link using Burp Suite.
  3. Changed the password successfully.
  4. Logged into Naveen Mittal's account using the new password.

Impact

This vulnerability allows an attacker to take over any user's account by simply knowing their email ID. This can lead to unauthorized access to sensitive information, data theft, and potential misuse of account privileges.

Mitigation

To address this vulnerability, the following steps should be taken:

  1. Encrypt Password Reset Links: Ensure that password reset links are encrypted and valid only for a short duration.
  2. Verify User Identity: Implement additional verification steps, such as security questions or two-factor authentication, before allowing a password reset.
  3. Log and Monitor: Regularly monitor logs for unusual password reset activities and alert users of suspicious behavior.
  4. Secure Communication: Use secure communication protocols to protect the transmission of sensitive information.

Thank You! ๐Ÿ˜Š

Thank you for taking the time to read through this documentation. Let's work together to make the web a safer place! Happy hacking! ๐Ÿš€๐Ÿ”


Disclaimer: This document is for educational purposes only. Exploiting security vulnerabilities without proper authorization is illegal and unethical.

License

This project is licensed under the MIT License. See the LICENSE file for details.

pocs's People

Contributors

adityaraj142857 avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.