Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Facebook Rushes to Patch Bug Exposing Page Admins

Facebook last week rushed to patch a bug that exposed the accounts of individuals who manage pages, after the weakness was exploited against several high-profile pages.

Facebook last week rushed to patch a bug that exposed the accounts of individuals who manage pages, after the weakness was exploited against several high-profile pages.

If a Facebook page’s administrator edits a post, users can keep track of the modifications with the “View edit history” feature. This feature should show the user exactly when changes were made to a post, but the recent bug also revealed the account (i.e. profile) of the individual who made the modification.

The accounts that control Facebook pages are hidden by default and they should not be displayed in the Edit History window. The issue may have had serious implications, particularly for page administrators who are trying to keep their identity secret.

According to Wired, the vulnerability was introduced on Thursday evening and it was present only until Friday morning. Facebook told Wired that it learned of the issue from a security researcher, but it’s unclear who that researcher is.

Despite the fact that the bug existed for less than a day, it was disclosed on websites such as 4chan and people quickly began abusing it against high-profile pages. The targeted pages included the ones belonging to President Donald Trump, Canadian Prime Minister Justin Trudeau, activist Greta Thunberg, anonymous street artist Banksy, Anonymous hacktivists, and rapper Snoop Dogg.

This is not the first time a vulnerability has exposed the administrators of Facebook pages. Roughly two years ago, a researcher discovered that an email invitation to like a Facebook page contained — in the email source code —- the name of the page’s administrator.

Related: Facebook Expands, Enhances Bug Bounty Programs

Related: Instagram Account Takeover Vulnerability Earns Hacker $30,000

Advertisement. Scroll to continue reading.

Related: CSRF Vulnerability in Facebook Earns Researcher $25,000

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.