Exploiting OAuth authentication vulnerabilities Part II

Exploiting OAuth authentication vulnerabilities Part II

Today I will show some techniques that can be used to exploit OAuth 2.0 and possibly allow an attacker to take over the victim's account completely.





ATTACK 1: Flawed CSRF Validation Leads To Account Takeover:


Whenever an OAuth process is started the client application should generate a token that is tied to the user’s session for authorization purposes. This token is mostly passed by a parameter named state. But if the authorization does not send the state parameter that here is where things get interesting. That means there aren’t any means to check if the authorization process started by one user is in fact being completed by himself.


The attacker could start the OAuth process on his end and trick the user to complete it on their end and thus performing this takeover of their account.


Like a ba ..

Support the originator by clicking the read the rest link below.