A classy methodology to bypass Internet Software Firewall (WAF) protections utilizing HTTP Parameter Air pollution strategies mixed with JavaScript injection.
The analysis, carried out by Bruno Mendes throughout 17 totally different WAF configurations from main distributors together with AWS, Google Cloud, Azure, and Cloudflare, revealed alarming vulnerabilities within the present net safety infrastructure.
The method exploits elementary parsing variations between WAF engines and net software frameworks, notably ASP.NET’s parameter dealing with conduct, to execute Cross-Website Scripting (XSS) assaults that evade conventional safety detection mechanisms.
Key Takeaways1. Splitting XSS payloads throughout a number of HTTP parameters defeats WAF detection.2. Solely 3 out of 17 main WAF configurations blocked subtle parameter air pollution assaults.3. AI hackbot achieved 100% bypass success, discovering easy exploits in seconds.
Exploiting ASP.NET Parameter Concatenation
The breakthrough method leverages ASP.NET’s particular conduct when processing duplicate HTTP parameters.
When ASP.NET encounters a number of parameters with the identical title by its HttpUtility.ParseQueryString() methodology, it concatenates their values utilizing commas.
This conduct creates a possibility for stylish bypasses when mixed with JavaScript’s comma operator syntax.
The researchers at Ethiack demonstrated how a seemingly benign question string like /?q=1’&q=alert(1)&q=’2 will get processed by ASP.NET into the concatenated kind 1′,alert(1),’2.
When this payload is inserted right into a JavaScript context, similar to userInput = ‘USER_CONTROLLED_DATA’;, it turns into legitimate JavaScript code: userInput = ‘1’,alert(1),’2′;.
The comma operator in JavaScript evaluates every expression sequentially, successfully executing the malicious alert(1) perform whereas sustaining syntactic validity.
Conventional WAFs wrestle to detect this method as a result of they usually analyze particular person parameters somewhat than understanding how net frameworks parse and concatenate a number of parameter values.
Bruno Mendes examined three more and more subtle payloads, starting from easy injection makes an attempt like q=’;alert(1),’ to advanced parameter air pollution payloads utilizing newlines and variable assignments similar to q=1’%0aasd=window&q=def=”al”+”ert”&q=asd[def](1)+’.
WAF Vulnerabilities Found
The testing outcomes uncovered important gaps in present WAF safety mechanisms.
Solely three out of 17 examined configurations efficiently blocked all manually crafted payloads: Google Cloud Armor with ModSecurity guidelines, Azure WAF with Microsoft’s Default Rule Set 2.1, and all open-appsec configurations.
Notably, a number of AWS WAF rule units, together with AWS Managed Guidelines, Cyber Safety Cloud rule set, and F5 rule set, have been fully bypassed by each payload examined.
The bypass success charges elevated dramatically with payload complexity, escalating from 17.6% for easy payloads to 70.6% for stylish parameter air pollution strategies.
Much more regarding, the researchers’ automated “hackbot” achieved a 100% detection evasion charge, efficiently discovering bypasses for beforehand resilient WAF configurations.
As an example, the hackbot found that Azure WAF could possibly be bypassed utilizing a easy payload check’;alert(1);// that exploits parsing discrepancies in escaped character dealing with.
Agent Response
The analysis highlighted a vital safety paradox: organizations investing in costly WAF options might stay susceptible to each subtle parameter air pollution assaults and surprisingly easy bypass strategies.
The findings reveal that signature-based WAFs are notably inclined to those assaults, whereas machine learning-based options present higher detection capabilities however nonetheless comprise exploitable vulnerabilities.
This analysis underscores the basic limitation that WAFs can’t totally simulate software parsing conduct, creating differential vulnerabilities that expert attackers can exploit.
Combine ANY.RUN TI Lookup together with your SIEM or SOAR To Analyses Superior Threats -> Attempt 50 Free Trial Searches