Wednesday, April 30, 2025
HomeCVE/vulnerabilityTikTok Vulnerability Let Hackers to Hijack any Video Content

TikTok Vulnerability Let Hackers to Hijack any Video Content

Published on

SIEM as a Service

Follow Us on Google News

A security vulnerability with TikTok allows attackers to inject any videos in the User feeds, the bug affects verified users also. Attackers may exploit this vulnerability to ake their videos popular.

TikTok is a Chinese based popular video-sharing mobile platform and which is owned by Beijing-based ByteDance.It is the most popular video-sharing app, it has more than 1.3 billion users worldwide.

TikTok Vulnerability

TikTok app uses insecure HTTP to process the data transfer, according to the analysis by researchers Talal Haj Bakry and Tommy Mysk the videos and images transferred are unencrypted.

- Advertisement - Google News

An attacker between the “TikTok app and TikTok’s CDNs can easily list all the videos that a user has downloaded and watched, exposing their watch history.”

TikTok Vulnerability
Wireshark Analysis

By launching a man-in-the-middle attacker can download the content and modify it, aiming to provide the fake facts in a spam video instead of the original one posted.

The vulnerability can be abused by an attacker to spread misleading information and change public opinion.

In their proof-of-concept attack, researchers set up a fake CDN server “v34[.]muscdn[.]com” and their TikTok app directed to the fake server. “The fake server then picks a forged video and returns it to the app which, in turn, plays the forged video to the user as shown in the demo video.”

TikTok for iOS (Version 15.5.6) and TikTok for Android (Version 15.7.4) are still using the connection unencrypted for connecting with TikTok CDN.

To launch this attack, threat actors need to have access to the router used to access the internet and TikTok. By having the access they can redirect and manipulate the videos.

“The circulation of misleading and fake videos in a popular platform such as TikTok poses huge risks,” researchers said.

TikTok Vulnerability
Fake Videos

The impact will be huge if the Wi-Fi operators, VPN providers, and ISPs configure the servers with the corrupt DNS server.

“We successfully intercepted TikTok traffic and fooled the app to show our videos as if they were published by popular and verified accounts,” researchers said.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Trellix Launches Phishing Simulator to Help Organizations Detect and Prevent Attacks

Trellix, a leader in cybersecurity solutions, has unveiled its latest innovation, the Trellix Phishing...

AiTM Phishing Kits Bypass MFA by Hijacking Credentials and Session Tokens

Darktrace's Security Operations Center (SOC) in late 2024 and early 2025, cybercriminals have been...

Nitrogen Ransomware Uses Cobalt Strike and Log Wiping in Targeted Attacks on Organizations

Threat actors have leveraged the Nitrogen ransomware campaign to target organizations through deceptive malvertising...

Researchers Reveal Threat Actor TTP Patterns and DNS Abuse in Investment Scams

Cybersecurity researchers have uncovered the intricate tactics, techniques, and procedures (TTPs) employed by threat...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

AiTM Phishing Kits Bypass MFA by Hijacking Credentials and Session Tokens

Darktrace's Security Operations Center (SOC) in late 2024 and early 2025, cybercriminals have been...

Nitrogen Ransomware Uses Cobalt Strike and Log Wiping in Targeted Attacks on Organizations

Threat actors have leveraged the Nitrogen ransomware campaign to target organizations through deceptive malvertising...

Researchers Reveal Threat Actor TTP Patterns and DNS Abuse in Investment Scams

Cybersecurity researchers have uncovered the intricate tactics, techniques, and procedures (TTPs) employed by threat...