Products

Solutions

Resources

/

/

Mass assignment leading to creation of admin role

Mass assignment leading to creation of admin role

The endpoint appears to be vulnerable to Mass Assignment attack. The original request was replayed by adding role with admin permissions in request body. The application responded with 2XX success code in response.

Mass Assignment (MA)

"The endpoint appears to be vulnerable to Mass Assignment attack. The original request was replayed by adding role with admin permissions in request body. The application responded with 2XX success code in response. <b>Background:</b> Objects in modern applications might contain many properties. Some of these properties should be updated directly by the client (e.g., user.first_name or user.address) and some of them should not (e.g., user.is_vip flag).\n" "An API endpoint is vulnerable if it automatically converts client parameters into internal object properties, without considering the sensitivity and the exposure level of these properties. This could allow an attacker to update object properties that they should not have access to.\n" "Examples for sensitive properties: Permission-related properties: user.is_admin, user.is_vip should only be set by admins. Process-dependent properties: user.cash should only be set internally after payment verification. Internal properties: article.created_time should only be set internally by the application."

"The endpoint appears to be vulnerable to Mass Assignment attack. The original request was replayed by adding role with admin permissions in request body. The application responded with 2XX success code in response. <b>Background:</b> Objects in modern applications might contain many properties. Some of these properties should be updated directly by the client (e.g., user.first_name or user.address) and some of them should not (e.g., user.is_vip flag).\n" "An API endpoint is vulnerable if it automatically converts client parameters into internal object properties, without considering the sensitivity and the exposure level of these properties. This could allow an attacker to update object properties that they should not have access to.\n" "Examples for sensitive properties: Permission-related properties: user.is_admin, user.is_vip should only be set by admins. Process-dependent properties: user.cash should only be set internally after payment verification. Internal properties: article.created_time should only be set internally by the application."

Impact of the vulnerability

Impact of the vulnerability

Exploitation can lead to privilege escalation.

Exploitation can lead to privilege escalation.

How this template works

APIs Selection

The template uses API selection filters to specify the criteria for selecting the API endpoints to test. It filters the endpoints based on the response code (between 200 and 299), the HTTP method (PUT, POST, or PATCH), and the URL containing the word "user". It also checks if the request payload contains either the "email" or "login" key, and if the response payload contains the "role" key.

Execute request

The template executes a single request by adding a body parameter to the request. In this case, it adds the "role" parameter with the value "admin" to the request body.

Validation

The template validates the response by checking if the response code is between 200 and 299, and if the response payload contains the string "admin". If both conditions are met, the validation is considered successful.

Frequently asked questions

What is the purpose of the "Mass Assignment Create Admin Role" test

How does the test determine if the API endpoint is vulnerable

What are the potential impacts of exploiting this vulnerability

What are some examples of sensitive properties that should not be updated by the client

What are the recommended references for understanding Mass Assignment vulnerabilities

What are the selection filters used to identify the API endpoints for this test

Loved by security teams!

Loved by security teams!

Product Hunt Badge

"We are absolutely thrilled with the testing feature of Akto. We have used it on our graphQL endpoints and it performs flawlessly identifying common API security issues. It's truly a game-changer and we highly recommend Akto to anyone looking to effortlessly secure their API endpoints. With a user-friendly interface, it's the perfect solution for anyone looking to embrace custom rules with context to reduce false positives."

Loom Company logo

Security team,

Loom

"We are absolutely thrilled with the testing feature of Akto. We have used it on our graphQL endpoints and it performs flawlessly identifying common API security issues. It's truly a game-changer and we highly recommend Akto to anyone looking to effortlessly secure their API endpoints. With a user-friendly interface, it's the perfect solution for anyone looking to embrace custom rules with context to reduce false positives."

Loom Company logo

Security team,

Loom

"The text editor in Akto is absolutely remarkable. Its user-friendly YAML format strikes the perfect balance between simplicity and power. With intuitive features like 'API selection filter', 'Execute', Validate' creating test rules becomes incredibly easy. Akto's test editor is a game-changer, enabling seamless creation of highly personalized and effective tests that could meet the needs of any modern day organization. "

Rippling Company logo

Security team,

Rippling

Suggest API security tests

Suggest API security tests

We're actively building the test library. Suggest a test! If we like your suggestion, you will see it in the library in few days.

We're actively building the test library. Suggest a test! If we like your suggestion, you will see it in the library in few days.