DOM-based XSS Vulnerability Affected 685 Million Users of Tinder, Shopify, Western Union, and Imgur

Security researchers from VPNMentor detected multiple client-side vulnerabilities that allow hacker’s to access users’ profiles and details.

DOM-based XSS also called as type-0 XSS, this vulnerability allows an attacker to craft a malicious URL and if the URL visited by another user, then the javascript will be executed in the user’s browser.

It allows an attacker to steal victim’s session token, login credentials, performing arbitrary actions and to capture the keystrokes.

VPNMentor notified Tinder about the vulnerabilities through their responsible disclosure program. With further analysis, VPNMentor researchers learned that vulnerable endpoint isn’t owned by Tinder, but by branch.io, an attribution platform used by many big corporations around the globe.

They also found that the same vulnerable endpoint was used by many big websites such as Shopify, Yelp, Western Union, and Imgur which puts 685 million users could be at risk.

DOM-based XSS – Redirection Strategy and Validation Bypass

The researchers initial finding was with the endpoint https://go.tinder.com/amp-iframe-redirect which prone to multiple vulnerabilities. With the displayed script redirect_strategy is “INJECTIONA” and scheme_redirect is “INJECTIONB” was found.

Attackers can modify the redirect_strategy to a dom-XSS payload results in the execution of client-side code with the context of Tinder in the user browser.

Also, researchers observed the validation functions can be bypassed because indexOf will find “https://“

Researchers named few sites affected with the vulnerability such as RobinHood, Shopify, Canva, Yelp, Western Union, Letgo, Cuvva, imgur, Lookout, fair.com and more.

Now the vulnerability has been fixed if you have used Tinder or any of the other affected sites recently, it recommended to ensure that your account hasn’t been compromised. It’s a good idea to change your password ASAP.”

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago