What is Privilege Escalation Vulnerability ?

In this article we are telling you about PRIVILEGE ESCALATION VULNERABILITY like What is PRIVILEGE ESCALATION VULNERABILITY and how this bug is found in a website.

We have already told you about access control vulnerabilities PRIVILEGE ESCALATION VULNERABILITY, the same thing happens here, we are telling you about it in detail.

All this is being told to you for educational purpose, if you get PRIVILEGE ESCALATION VULNERABILITY in a website, then you can get a good bounty, do not misuse it.

Note – This article is only for educational purpose. Don’t miss use your knowledge and skills.

PRIVILEGE ESCALATION VULNERABILITY ?

Let us now tell you what is PRIVILEGE ESCALATION VULNERABILITY and how do you find this bug in a website, here here you get both vertical and horizontal bugs.

Privilege Escalation Vulnerability

Vertical PRIVILEGE ESCALATION VULNERABILITY

In Vertical PRIVILEGE ESCALATION VULNERABILITY, the website is damaged by changing the role of the user such that a website has a user’s role and an admin’s role.

In such a way, if you are able to change your role by changing the role of admin on login from user account in some way, in such a way you can understand yourself, you get access to admin in a way.

Horizontal PRIVILEGE ESCALATION VULNERABILITY

Similar Horizontal PRIVILEGE ESCALATION VULNERABILITY is also there, there is no need to change the role here, if you are able to delete the data of another account on login from your account itself, in this way you can call it Horizontal PRIVILEGE ESCALATION.

For example, if you have some kind of ecommerce website, if your debit card is added to your account, then if you can delete the debit card of another account from your account itself.

Also Read

Use of active scan in burp suite

Clickjacking and phishing for facebook hacking

Server side template injection payloads

PRIVILEGE ESCALATION VULNERABILITY ?

Let us now tell you by doing Horizontal and Vertical PRIVILEGE ESCALATION practically all this is being told to you for educational purpose, you should never misuse it.

Vertical PRIVILEGE ESCALATION

Here we are telling you by solving this practical owasp in free labs, first of all you have to access this lab, after accessing lab, you can solve this lab of Vertical PRIVILEGE ESCALATION.

https://application.security/free-application-security-training/owasp-top-10-vertical-privilege-escalation

Privilege Escalation Vulnerability

Here you have this lab show in such a way as you can see in the image, here you get all kinds of hints as well as you get all kinds of login information as well.

Privilege Escalation Vulnerability

As you can see in the image, in this way, you have to login here first, just as you go step by step here, similarly you keep getting hints here, you can easily solve any lab here.

Privilege Escalation Vulnerability

After doing all this, you get an option to change the password in this way, here everything has been told to you, you have to request to change the password in this way.

Privilege Escalation Vulnerability

As soon as you go to the next step here, you will be able to see that your request is shown in this way, here it is a mistake in the website that if there is a request to change the password, then why is the account id shown

Privilege Escalation Vulnerability

Like this, you have to find this bug in some kind of live website, you have to create do user accounts, after that if you get this request in burp suite in this way, you can find the bug here.

After doing all this, you have to change the account id before forwarding the request as you can see in the image, after changing the account you can forward the request.

Privilege Escalation Vulnerability

Here if you logout from your account on request forward, after that when you login again, in such a way, if you get access to admin, then in this way it is called a Vertical Privilege Escalation vulnerability.

As you can see in the image, after following all the steps here, you will be able to see that you get a message of completing lab here in this way, you have to find the Vertical Privilege Escalation vulnerability in a live website.

Horizontal Privilege Escalation

In the same way, you can also find the Horizontal Privilege Escalation vulnerability, this lab is also found on this website itself, if you want, you can also practice it on the portswigger website.

https://application.security/free-application-security-training/owasp-top-10-horizontal-privilege-escalation

Here also first you have to login, as you can see in the image, in this way you also show, here also you have to login first.

After login here, something like this shows in front of you, here you have to click on delete button, you get to see some kind of ecommerce website as well.

As you can see in the image, before we request to delete here, if we change the ccid here, you will be able to see that your credit card is not deleted but rather delete the credit card of another account here. It happens

After doing all this, something shows in front of you in such a way that the bug here is that you have changed the ccid before forwarding your delete request and then forwarded the request.

Just like you have got the message of complete lab in the lab of Vertical Privilege Escalation vulnerability, similarly you can also find here on solving lab of Horizontal Privilege Escalation vulnerability.

The Conclusion

I hope that now you can understand about Privilege Escalation Vulnerability. We have here to tell you about vertical and Horizontal Privilege Escalation Vulnerability practically.

Here you must find Privilege Escalation Vulnerability in any live website as well, because this bug is found in some website only after a little practice.

If you say in easy language, if you can somehow increase the impact of the bug through Privilege Escalation Vulnerability, you also get a good bounty.

If you have any kind of question related to Privilege Escalation Vulnerability, in such a way, you can ask in the comment if you like this article of ours, in such a way, you must share it.

Subscribe to our blog for latest updates.

Sharing is caring

Thankyou

Be the first to comment

Leave a Reply

Your email address will not be published.


*