Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Stored XSS Vulnerability on iCloud.com Earned Researcher $5,000

A bug bounty hunter claims he has earned a $5,000 reward from Apple for reporting a stored cross-site scripting (XSS) vulnerability on iCloud.com.

A bug bounty hunter claims he has earned a $5,000 reward from Apple for reporting a stored cross-site scripting (XSS) vulnerability on iCloud.com.

Vishal Bharad, a researcher and penetration tester from India, published a blog post earlier this week describing his findings. Bharad said he had attempted to find cross-site request forgery (CSRF), insecure direct object reference (IDOR), logic bugs and other types of issues on Apple’s icloud.com website, but ultimately ended up discovering a stored XSS flaw.

The vulnerability was present in the iCloud-hosted versions of Apple’s Pages and Keynote software. Exploitation involved creating a new document or presentation and entering an XSS payload into its name field.

The attacker would then need to share a link to the malicious document or presentation with the targeted user and convince them to access the “Browse All Versions” feature from the “Settings” menu. Once the victim would click on “Browse All Versions,” the attacker’s malicious payload got executed in their browser.

Bharad said he reported his findings to Apple in August 2020 and in October the tech giant informed him that the security hole had earned him $5,000.

The researcher has published a blog post detailing his findings, as well as a video showing how an attack worked.

XSS vulnerabilities can have a significant impact, which is why companies such as Google, Facebook and Tesla have paid out tens of thousands of dollars for these types of flaws.

Advertisement. Scroll to continue reading.

Bug bounty platform HackerOne reported last year that its members had earned more than $4 million for XSS vulnerabilities.

Related: XSS Vulnerability Exposed Google Employees to Attacks

Related: JavaScript Library Introduced XSS Flaw in Google Search

Related: XSS Vulnerability Exploited in Tech Support Scam

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.