Vulnerabilities

Researcher Earns $5,000 for Hacking Imgur

A bug bounty hunter has disclosed a series of vulnerabilities that he claims gave him complete access to a production database of the online image sharing community Imgur.

<p><strong><span><span>A bug bounty hunter has disclosed a series of vulnerabilities that he claims gave him complete access to a production database of the online image sharing community Imgur.</span></span></strong></p>

A bug bounty hunter has disclosed a series of vulnerabilities that he claims gave him complete access to a production database of the online image sharing community Imgur.

Researcher Nathan Malcolm started analyzing Imgur’s systems in the summer of 2015 and quickly discovered several types of vulnerabilities, including clickjacking, cross-site scripting (XSS) and cross-site request forgery (CSRF) issues.

While it had been accepting vulnerability reports, Imgur only launched a bug bounty program in September 2015, shortly after hackers discovered a flaw that allowed them to attach malicious code to image files. Attackers exploited the security hole to launch a distributed denial-of-service (DDoS) attack against the imageboard website 8chan.

Malcolm said he had identified more than 20 vulnerabilities, but only got $50 from Imgur, which argued that it usually only offered swag for CSRF reports.

After further analysis, the researcher discovered imgur-dev.com, a domain used by the company for internal development. On one of the subdomains of imgur-dev.com, Malcolm identified an outdated Elasticsearch installation that was plagued by a critical vulnerability discovered in 2014 (CVE-2014–3120).

He exploited this flaw to read various files that gave him access to passwords, API keys for apps and services, Amazon AWS access keys, and MySQL server credentials. These MySQL credentials allowed him to access an Imgur production database.

The researcher reported his findings to Imgur via its HackerOne bug bounty program in November. The issues were quickly patched, but the expert was initially only awarded $500 for his work. Only after he explained the severity of his findings to the company’s CEO he received $5,000, which he donated to famous U.K. hacker Lauri Love and various charities and researchers.

“I’ve continued to participate in Imgur’s bug bounty program, and while it’s not perfect, it’s responded and paid out nicely to myself and others. I hope other teams can learn from Imgur’s willingness to take on feedback and improve, as communication around security is so very important,” Malcolm said.

Advertisement. Scroll to continue reading.

Imgur is currently offering rewards ranging between $50 and $5,000 for vulnerabilities found in its systems. The company says it has paid out more than $20,000 so far, which includes another $5,000 bounty for a local file read issue in the image editor.

Related: Twitter Pays Researcher $10,000 for Hacking Vine

Related: Researchers Used PHP Zero-Days to Hack PornHub

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version