Office 365 Admin Access Vulnerability

By | June 10, 2014

Admin Access vulnerability depicts administrative rights taken by some fault or unauthorized entity, hence achieving access to organization’s delicate and sensitive data files on Office 365 application, who otherwise, are allowed with only the member rights, to access.

Consequently, vulnerability is an exposure of any content or any technology which is open to be accessed by almost anyone, so that if somehow people with wrong intention use it, a deterioration is sure.

Here, vulnerability is concerned with the most genuine and legitimate software application-Office 365, a Cloud based computing application. While Microsoft detected the vulnerability in the access on 16, Oct, 2013, by fostering the most reliable services-

1. Cloud Based storage, up to 25 GB

2. Exquisite portability and accessibility

3. Compatible with all hardware devices on almost every platform

4. This web application has enormous compliance with Apple iPhone, iPad, Android Smartphones and tablets.

5. Office 365 brings the best deals in the market with enhanced security and privacy features keeping the hackers at bay

6. It is occupied by the same office, but its functionality is extended.

7. This intuitive tool brings the perfect amalgamation of Word, Access, Excel, Outlook, Publisher and One Note etc., with Office 365 justifiable features.

This web application has paved the way for new and innovative ideologies to mold the new technical forefront to the shining edge of the cloud, with the ability to use one application by many, simultaneously.

Alarming Vulnerability Detected by Microsoft

The most entailing and thrilling information has been revealed by a Security Researcher, Alan Byrne; who discovered the existence of an exploit in the immaculate design and production of Wave 15, an extended version of Wave14.

This exploit was in the form of vulnerability of the Office 365 account, where administrative rights can be attained by the person who uses Cross Site Scripting for the same.

According to Alan Byrne, this exploit has been caused due to the presence of Cross site scripting XSS, which is a type of software security vulnerability attacking mostly web based applications. Vulnerability in Wave15 model of Office 365 web based Cloud application, ultimately allowing an attacker to attain administrator privileges/rights and access to email, contacts and other important files across the server, together with the option to configure entire Office 365 account.

How the Office 365 exploit works?

This could be explained with swiftly briefing the interconnected steps involved during the vulnerability:

1. Any person with a mailbox in a company using Office 365 could exploit this vulnerability to obtain full administrative permissions over their entire company’s Office 365 environment by using just a few lines of JavaScript.

2. It is basically vulnerability in Microsoft Office 365 administrative portal and clearly effecting Office 365 Wave 15 version with cross site scripting vulnerability.

3. It is the most rigorous error or the pitfall with Office 365, which provides access to the administrative rights of a particular company as a whole. Furthermore, it is possible with the use of minimal JavaScript codes with it.

So, this increases the vulnerability of Office 365 tools as a whole, giving full access to the company’s environment. Therefore, it is simple for an unauthorized user to make unfair usage of the Company’s entire employee data.

Audits and Regular checks

This is a kind of pitfall in the pavement of Microsoft authenticated access and service portals. As of now this exploit has been amended and necessary combat steps have been taken. Else if this pitfall has been identified by any ill person, then the situation might have been different. And the entire Office 365 accounts of edifice organizations has proved out to be the leakage.

Furthermore, with the cloud being the immense storage, the security issues are prime as numerous users might have placed their utmost required informational data on their Cloud account. This parameter increases the pro-active risk to the security.

Therefore, not just enabling software security mechanism is mandatory for such huge destructive steps while, on the contrary, many steps like announcing abundant dollar prize money.

Therefore, proper audits and testing of such legitimate software products should be done on a regular basis.

Leave a Reply

Your email address will not be published. Required fields are marked *