Vulnerabilities

Critical Vulnerabilities Allowed Booking.com Account Takeover

Booking.com recently patched several vulnerabilities that could have been exploited to take control of a user’s account.

Booking.com recently patched several vulnerabilities that could have been exploited to take control of a user’s account.

Security researchers discovered recently that the online travel agency Booking.com was impacted by serious vulnerabilities that could have been exploited to take complete control of a user’s account.

The issues were identified by API security firm Salt Security and reported to Booking.com in early December 2022. Patches were rolled out in the next few weeks and Salt Security disclosed technical details on Thursday.

The vulnerabilities found by Salt Security researchers centered around the way Booking.com implemented OAuth, the authorization standard used by many online services to allow customers to sign in with their Google or Facebook accounts.

In the case of Booking.com, the flaws were related to the OAuth integration with Facebook. An attacker could have exploited these weaknesses to take complete control of a user’s account, obtain their personal information from their Booking account, and perform actions on the victim’s behalf, such as canceling or booking reservations and ordering transportation services.

The issue also impacted Booking.com sister website Kayak.com, which allows users to log in using their Booking account. 

In order to exploit these vulnerabilities, an attacker would have needed to trick the targeted user into clicking on a specially crafted link. This would allow the hacker to capture a logged-in user’s authentication code for Booking.com by abusing the OAuth login mechanism. 

The attacker would then need to access their own Booking.com account from a mobile application. However, in the authentication request sent by the mobile app to the Booking server, they needed to replace their own code with the victim’s code. This would give them full access to the victim’s account. 

Salt Security believes millions of users may have been exposed to potential attacks exploiting these vulnerabilities. 

Advertisement. Scroll to continue reading.

The security firm has made a video showing the exploit in action:

Related: Critical Account Takeover Vulnerability Patched in GitLab Enterprise Edition

Related: Multi-Factor Authentication Bypass Led to Box Account Takeover

Related: Facebook Pays Out $40,000 for Account Takeover Exploit Chain

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Application Security

A critical vulnerability in multiple programming languages allows attackers to inject commands in Windows applications.

Vulnerabilities

A critical OS command injection in Progress Flowmon can be exploited to gain remote, unauthenticated access to the system.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version