Discovering a Reflected XSS Filter Bypass: My Journey into Microsoft’s Support UAT Subdomain

#IbrahimXSS
8 min readJun 14, 2024

--

The Beginning

One quiet afternoon, my curiosity led me to explore Microsoft’s Support UAT subdomain: https://support-uat.microsoft.com. Driven by a passion for cybersecurity and a keen eye for potential vulnerabilities, I embarked on a journey that would soon reveal a significant security flaw.

The Exploration

Navigating to the Vulnerable Page

I began my adventure by navigating to the search functionality on the Support UAT site. Here’s a step-by-step account of my discovery process:

  1. Navigate to the Vulnerable Page:

Inputting the Payload:

  • In the search field, I input the following payload: ibrahim”> the page response was 'ibrahim">&#x27, indicating that it is hex encoded with HTML encoding.

The Challenge

Before running my tool, I manually tried over 100 payloads, but none worked. Frustrated but determined, I decided to run my #IBRAHIMXSS Tool in the search field as a last resort. I didn’t have much hope for success and had already started looking at another target while my scan was in progress with 2,500 payloads.

The Breakthrough

A few seconds later, I received a popup notification with the results of my scanning. My tool had successfully found 1 out of 2,500 XSS payloads on support-uat.microsoft.com. The HTML report showed the exact payload that worked. When I clicked on the link, I saw the alert "1" popup.

Imagine that: out of 2,500 payloads, only one worked! Testing all 2,500 payloads manually would have taken an enormous amount of time. Figuring out which payload was correct for this specific vulnerability would have been a daunting task. But my #IBRAHIMXSS Tool detected and exploited it in just a few seconds. Amazing!

Impact

This vulnerability can be exploited to execute scripts in the user’s browser session, potentially leading to session hijacking, data theft, or malicious redirections.

Proof of Concept:

  1. Navigate to the Vulnerable Page:

2. Input the Payload:

  • Input <svg onload=alert&#0000000040"1")> into the search field.

3. Observe the Result:

  • The browser interprets this payload as valid HTML and executes the JavaScript code, triggering an alert box displaying “1”.

FINAL URL:

https://support-uat.microsoft.com/search/results?query=%3Csvg+onload%3Dalert%26%230000000040%221%22)%3E&isEnrichedQuery=false

Vulnerability Details:

  • Issue: Reflected XSS Filter Bypass
  • Location: support-uat.microsoft.com
  • Description: The current input sanitization mechanism on the domain inadequately escapes certain characters, allowing for the bypass of XSS protections. The filter converts special characters into their HTML entities, but this can be circumvented.
  • Example: When adding ibrahim"> into the system, the page response was &#x27;ibrahim&quot;&gt;&#x27, indicating that it is hex encoded with HTML encoding.

Conclusion

The presence of this filter bypass underlines the need for a comprehensive review of the current XSS protection mechanisms implemented on support-uat.microsoft.com. By leveraging my skills and the power of the #IBRAHIMXSS Tool, I uncovered a critical vulnerability that could have far-reaching consequences for Microsoft and its users.

By addressing these issues promptly, Microsoft can enhance the security of its applications, protect its users, and maintain trust in its brand. For further clarity, I have attached images and videos illustrating the exploitation of these vulnerabilities. If you have any questions or require additional information, feel free to contact me on my Linkedin profile:

https://www.linkedin.com/in/ibrahim-husi%C4%87-101430102/

Proof of Concept:

#IBRAHIMXSS Tool Presentation

🚀 Unlock the Power of XSS Vulnerability Detection with IBRAHIMXSS!🚀
Discover the cutting-edge features of #IBRAHIMXSS:
With features like:

✅ Zero False Positives
💡 Unique Innovation
🎯 Flexible Detection Modes
🔗 POST and GET Requests
🌐 DOM-Based XSS
🔍 Path-Based Analysis
📱 JSON Web Apps
📊 Exportable Reports
🔓 WAF Bypass
🕵️‍♂️ Stealth Mode
💼 Efficiency
💥 Over 2500 Encoded Payloads
🛠️ Lab-Tested and Field-Ready
🔄 Multi-threading
⏳ Customizable Delay
⚡️ Scans 2500 payloads on 1 URL in only 15 seconds! ⚡️🔥
🔌 XSS into all kinds of extensions
🔒 Secure and Reliable
🌟 Continuous Updates
📈 High Performance
🔄 Automated Scanning
🔍 Accurate Detection Algorithms
🔧 Easy Configuration
📂 Support for Various Web Technologies
🚀 Rapid Deployment
🔎 Advanced Search and Filter Options
🔧 Customizable Payloads

The #IBRAHIMXSS Tool stands unmatched in the world of web security, offering features and precision that are unparalleled by any other tool on the market. Here’s why it’s the ultimate choice for web security professionals:

✅ Zero False Positives

Say goodbye to the noise. The #IBRAHIMXSS Tool is engineered to deliver zero false positives, ensuring that every alert is a genuine threat. Trust in its accuracy and save valuable time by focusing only on real vulnerabilities.

💡 Unique Innovation

Harness the power of unique innovation that drives the #IBRAHIMXSS Tool. It integrates advanced algorithms and techniques that you won’t find anywhere else, giving you a cutting-edge advantage in identifying and mitigating XSS vulnerabilities.

🎯 Flexible Detection Modes

Adapt to any scenario with flexible detection modes. Whether you need to scan quickly or perform a deep analysis, the #IBRAHIMXSS Tool offers customizable options to fit your specific needs and ensure comprehensive coverage.

🔗 POST and GET Requests

Thoroughly test your web applications with support for both POST and GET requests. This ensures that every potential entry point for XSS attacks is examined, providing robust security for your web properties.

🌐 DOM-Based XSS

Stay ahead of attackers with the ability to detect DOM-based XSS vulnerabilities. The #IBRAHIMXSS Tool delves into client-side scripts, identifying threats that traditional tools often miss.

🔍 Path-Based Analysis

Benefit from path-based analysis that tracks how data flows through your application. This allows for pinpoint detection of vulnerabilities, ensuring no critical paths are left unchecked.

📱 JSON Web Apps

In the era of dynamic web applications, the #IBRAHIMXSS Tool excels at scanning JSON Web Apps. It understands and parses JSON, detecting vulnerabilities in modern web architectures.

📊 Exportable Reports

Communicate findings effectively with exportable reports. Share detailed, professional reports with stakeholders, demonstrating the thoroughness and effectiveness of your security efforts.

🔓 WAF Bypass

Overcome the barriers of Web Application Firewalls with WAF bypass capabilities. The #IBRAHIMXSS Tool is designed to evade WAF protections, ensuring a true assessment of your web security.

🕵️‍♂️ Stealth Mode

Operate under the radar with stealth mode. Conduct scans discreetly without alerting potential intruders, maintaining the element of surprise and security.

💼 Efficiency

Experience unmatched efficiency in your security processes. The #IBRAHIMXSS Tool maximizes productivity, allowing you to secure your applications faster and with greater accuracy.

💥 Over 2500 Encoded Payloads

Leverage the power of over 2500 encoded payloads to test a wide range of XSS attack vectors. This comprehensive approach ensures no stone is left unturned in your security assessments.

🛠️ Lab-Tested and Field-Ready

Rest assured with a tool that is lab-tested and field-ready. The #IBRAHIMXSS Tool has been rigorously tested in both controlled environments and real-world scenarios, guaranteeing its reliability and effectiveness.

🔄 Multi-threading

Speed up your scanning process with multi-threading. The #IBRAHIMXSS Tool efficiently utilizes system resources, allowing for concurrent scanning and faster results.

⏳ Customizable Delay

Tailor your scans with customizable delay settings. Control the pacing of your tests to match your specific environment and requirements, ensuring optimal performance and accuracy.

⚡️ Scans 2500 Payloads on 1 URL in Only 15 Seconds! ⚡️🔥

Achieve unparalleled speed with the ability to scan 2500 payloads on 1 URL in just 15 seconds. This blazing-fast performance sets a new standard in web security, enabling rapid and thorough assessments.

🔌 XSS into all kinds of extensions🔌

Expand your security coverage with XSS detection into all kinds of URL extensions. The #IBRAHIMXSS Tool supports testing XSS vulnerabilities in various URL extensions, such as changing login.php to test payloads like {payload}.php. This ensures comprehensive testing across different file types and URL structures.

🔒 Secure and Reliable🔒

Rely on a tool designed with security and reliability at its core. The #IBRAHIMXSS Tool employs robust security measures to ensure your data and processes remain protected, providing peace of mind as you test for vulnerabilities.

🌟 Continuous Updates🌟

Stay ahead of evolving threats with continuous updates. The #IBRAHIMXSS Tool is regularly updated with the latest techniques and payloads, ensuring it remains effective against the newest vulnerabilities and attack vectors.

📈 High Performance📈

Experience top-tier performance with the #IBRAHIMXSS Tool. Optimized for speed and efficiency, it delivers rapid and accurate results, allowing you to secure your applications without compromising on performance.

🔄 Automated Scanning🔄

Automate your security processes with ease. The #IBRAHIMXSS Tool supports fully automated scanning, enabling you to schedule regular scans and maintain continuous security monitoring with minimal manual intervention.

🔍 Accurate Detection Algorithms🔍

Benefit from precise and reliable vulnerability detection. The #IBRAHIMXSS Tool uses advanced algorithms to accurately identify XSS vulnerabilities, minimizing false positives and ensuring thorough coverage.

🔧 Easy Configuration🔧

Set up and start scanning quickly with easy configuration options. The #IBRAHIMXSS Tool offers user-friendly settings and intuitive controls, making it accessible even for those new to web security testing.

📂 Support for Various Web Technologies📂

Ensure comprehensive security across different platforms. The #IBRAHIMXSS Tool supports a wide range of web technologies, providing versatile scanning capabilities for diverse web environments.

🚀 Rapid Deployment🚀

Deploy the #IBRAHIMXSS Tool swiftly and efficiently. Its straightforward installation process and minimal setup requirements mean you can start securing your applications in no time.

🔎 Advanced Search and Filter Options🔎

Streamline your analysis with advanced search and filter options. The #IBRAHIMXSS Tool allows you to quickly locate specific vulnerabilities and focus on the most critical issues, enhancing your productivity and effectiveness.

🔧 Customizable Payloads🔧

Customize your testing with tailored payloads. The #IBRAHIMXSS Tool supports the creation and use of custom payloads, allowing you to adapt your scans to specific needs and scenarios for more precise vulnerability detection.

Proven Performance in Bug Bounty Platforms

The #IBRAHIMXSS Tool has been proven on tens of bug bounty platforms, including Microsoft. In just 2 months, I discovered over 30 XSS vulnerabilities using this tool. Imagine the potential earnings: bug bounty platforms pay between $500 and $3000 for XSS findings. By investing a modest amount between $20 to $70 in this tool, you can earn tens of thousands of dollars. It’s a smart investment for passive income. Simply collect URLs, run the tool overnight, and wake up to results in the morning. That’s how I’ve been doing it, and now you can too.

Remember how many bug bounty platforms there are, and if you find just one XSS vulnerability on each of these platforms, you could earn over $100k in a year by focusing clearly and testing all possible inputs and fields. You can be confident that if there is an XSS vulnerability, this tool will find it. You will be sure that it will find it.

Embrace the future of web security with the #IBRAHIMXSS Tool and elevate your vulnerability detection to new heights. Don’t just secure your web applications — dominate the landscape with the most advanced XSS tool available.

--

--

#IbrahimXSS

Deploying an alert box in a web app is like having a tiny pop-up comedian shout 'Surprise!' whenever you least expect it! https://ibrahimxss.store/