Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Hacker Earns $8,500 for Vulnerability in HackerOne Platform

A white hat hacker has earned $8,500 for a serious vulnerability that exposed the email addresses of HackerOne users.

A white hat hacker has earned $8,500 for a serious vulnerability that exposed the email addresses of HackerOne users.

Earlier this month, a hacker who uses the online moniker msdian7 discovered that a new feature introduced by the HackerOne bug bounty platform had resulted in a vulnerability that could have been exploited to obtain any HackerOne user’s email address.

The feature was introduced on February 10 and msdian7 found the vulnerability the next day. The vulnerability was patched within a few hours by HackerOne, and by the end of the day the company had sent out notifications to two individuals whose email addresses were exposed during the tests conducted by msdian7.

The security hole, described by HackerOne as an improper authorization issue, was related to the platform’s invitation system, which allows bug bounty program administrators to send out invitations to users. These invitations can be sent out to invite someone to a private program, to claim bounties, or be added to a program.

Invitations can be sent out to a username or an email address, but if a user is invited based on their username, the sender is not given access to that user’s email address for privacy purposes. This rule was enforced with access control lists (ACLs), but when HackerOne introduced a new protection layer the ACL rule was not properly implemented, thus exposing user email addresses.

The vulnerability could have been exploited for malicious purposes through HackerOne’s demo programs.

“HackerOne provides demo programs for customers to experience the product as well as hackers to test against our production system. When you are a team member in a demo program, you can demo the report interface. In the report interface, you can invite an external participant to the report, which could be any user on the platform. By generating that invitation with a username and then viewing the invitation, the user’s email could have been exposed,” HackerOne explained.

HackerOne awarded a $7,500 bounty for this vulnerability, along with a $1,000 bonus because the flaw was discovered less than 24 hours after the problematic feature was introduced. Details of the vulnerability were disclosed by HackerOne last week.

Advertisement. Scroll to continue reading.

This is not the first time HackerOne has awarded a significant bounty for a vulnerability found in its platform. Last year, the company awarded a $20,000 bounty after a white hat hacker demonstrated that he could access private vulnerability reports.

Related: HackerOne Surpasses $82 Million in Paid Bounties

Related: Researcher Gets $5,000 for Severe Vulnerability in HackerOne

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.