Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Twitter Pays Researcher $10,000 for Hacking Vine

A researcher has earned a significant reward from Twitter after finding a critical security hole that gave him access to the source code of Vine, the social media company’s popular video sharing service.

A researcher has earned a significant reward from Twitter after finding a critical security hole that gave him access to the source code of Vine, the social media company’s popular video sharing service.

An expert known online as avicoder was analyzing Vine when he came across the domain docker.vineapp.com. Docker is an open platform designed for creating, deploying and running distributed apps using containers. These containers are running instances of files called images.

Accessing the docker.vineapp.com website displayed a “private docker registry” message, but the researcher found a way to access more than 80 images hosted on it. Avicoder downloaded one of these images, named “vinewww,” and discovered that it contained the entire Vine source code, API keys, and third-party keys and secrets.

The researcher notified Twitter via the HackerOne bug bounty platform on March 21, but the social media company did not immediately understand the full extent of the issue. On March 31, Twitter received additional information and patched the flaw within five minutes. A few days later, the company informed Avicoder that he qualified for a $10,080 bounty.

The white hat hacker discovered more than a dozen vulnerabilities in Twitter services since 2015, but most of them only earned him a few hundred dollars.

In January, Avicoder disclosed several flaws in the Vine application for Android. One of them was a WebView vulnerability that allowed an attacker to inject JavaScript and access the app’s permissions and resources. The second issue was related to the insecure transmission of media files, which allowed man-in-the-middle (MitM) attacks. The expert had also discovered that the Android app stored usernames and passwords in plain text.

Twitter launched its bug bounty program in May 2014 and the company says it has received over 5,000 submissions from more than 1,600 researchers since then. The social media firm is prepared to offer up to $15,000 for remote code execution flaws, but the highest payout so far has been $12,040. As of May, the total payout was $322,420, with an average of $835 per report.

Related Reading: Twitter Patches Bug Exposing Details of 10,000 Users

Advertisement. Scroll to continue reading.

Related Reading: 32 Million Twitter Credentials Emerge on Dark Web

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.