Vulnerabilities

Tesla Awards Researcher $10,000 After Finding XSS Vulnerability

Tesla Model 3 XSS vulnerability

A researcher has earned $10,000 from Tesla after discovering a stored cross-site scripting (XSS) vulnerability that could have been exploited to obtain — and possibly modify — vehicle information.

<p style="text-align: center;"><img src="/sites/default/files/images/Tesla_Model_3.png" alt="Tesla Model 3 XSS vulnerability " title="Tesla Model 3 XSS vulnerability " width="675" height="346" style="vertical-align: top;" /></p><p><strong><span><span>A researcher has earned $10,000 from Tesla after discovering a stored cross-site scripting (XSS) vulnerability that could have been exploited to obtain — and possibly modify — vehicle information.</span></span></strong></p>

A researcher has earned $10,000 from Tesla after discovering a stored cross-site scripting (XSS) vulnerability that could have been exploited to obtain — and possibly modify — vehicle information.

Nebraska-based white hat hacker Sam Curry analyzed the software on his Tesla Model 3 and decided to insert an XSS payload in the “Name Your Vehicle” field in the car’s infotainment system.

The researcher used an XSS Hunter payload. XSS Hunter is a tool that helps hackers find XSS vulnerabilities by providing special payloads that collect information about the affected page when triggered. The harvested information is then sent back to the user via a control panel.

The payload injected by Curry into the vehicle name field was triggered a few months later, after his windshield was cracked by a rock and he used the mobile app to contact Tesla support and set up an appointment to get it fixed.

When he checked his XSS Hunter panel, he noticed that the XSS payload was triggered and some information about his vehicle was collected from what appeared to be an internal Tesla application. The exposed information included the vehicle’s VIN, speed, temperature, version number, whether it was locked or not, tire pressure, and alerts. The data also included firmware details, geofense locations, CAN viewers, and configurations.

“The thing that was very interesting was that live support agents have the capability to send updates out to cars and, most likely, modify configurations of vehicles. My guess was that this application had that functionality based off the different hyperlinks within the DOM,” Curry explained.

“I didn’t attempt this, but it is likely that by incrementing the ID sent to the vitals endpoint, an attacker could pull and modify information about other cars,” he added. “If I were an attacker attempting to compromise this I’d probably have to submit a few support requests but I’d eventually be able to learn enough about their environment via viewing the DOM and JavaScript to forge a request to do exactly what I’d want to do.”

The researcher reported his findings to Tesla, which assigned the vulnerability the highest severity rating. A hotfix was pushed out by the company within 12 hours and Curry was awarded $10,000 for responsibly disclosing the flaw.

Advertisement. Scroll to continue reading.

“Looking back, this was a very simple issue but understandably something that could’ve been overlooked or regressed somehow. Although I’m unsure of the exact impact of the vulnerability, it seems to have been substantial and at the very least would’ve allowed an attacker to view live information about vehicles and likely customer information,” Curry noted.

Related: Hackers Can Clone Tesla Key Fobs in Seconds

Related: Tesla Increases Bug Bounty Payout After Experts Hack Model S

Related: Tesla Model X Hacked by Chinese Experts

Related: Pwn2Own 2019: Researchers Win Tesla After Hacking Its Browser

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version