Vulnerabilities

Flaw Allowed Hackers to Hijack Facebook Pages

An Indian researcher earned a significant bug bounty from Facebook after discovering a serious vulnerability that could have been exploited to hijack Facebook pages.

The flaw, identified by Arun Sureshkumar, affected Facebook Business Manager, a free tool that allows users to manage ad accounts, pages, apps and the people who work on them.

<p><strong><span><span>An Indian researcher earned a significant bug bounty from Facebook after discovering a serious vulnerability that could have been exploited to hijack Facebook pages.</span></span></strong></p><p><span><span>The flaw, identified by Arun Sureshkumar, affected Facebook Business Manager, a free tool that allows users to manage ad accounts, pages, apps and the people who work on them.</span></span></p>

An Indian researcher earned a significant bug bounty from Facebook after discovering a serious vulnerability that could have been exploited to hijack Facebook pages.

The flaw, identified by Arun Sureshkumar, affected Facebook Business Manager, a free tool that allows users to manage ad accounts, pages, apps and the people who work on them.

When users assign a partner to their page via Business Manager, they need to specify the partner’s business ID and their role. The problem, according to the expert, was that the request sent in the process contained several parameters that could have been easily manipulated due to an insecure direct object reference (IDOR) vulnerability.

An attacker could generate a request using test accounts, intercept it, and modify the value of various parameters in order to assign an arbitrary page to their own Facebook Business Manager account. Once the modified request was resubmitted, the hacker would gain control of the targeted page.

Sureshkumar claims the technique could have been used to hack any Facebook page, including ones belonging to high-profile individuals. The expert has published a video to demonstrate his findings:

The vulnerability was reported to Facebook on August 29 and it was fully patched by September 6. The social media giant has decided to award the researcher a $16,000 bounty. The company said the bounty was higher because it discovered and fixed another issue while investigating Sureshkumar’s report.

This was not the first time the expert received a significant bounty from Facebook. Earlier this year, he reported getting $10,000 after responsibly disclosing a serious account takeover vulnerability.

Advertisement. Scroll to continue reading.

By the end of 2015, Facebook had paid out more than $4.3 million to researchers since the launch of its bug bounty program in 2011.

Related: Facebook Patches Vulnerability in Messenger App

Related: Flaw Allowed Removal of Any Video on Facebook

Related: Flaw in Facebook Copyright Tool Earns Expert $4,000

Related: Facebook Password Reset Flaw Earns Researcher $15,000

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version