Advertisement
Australia markets closed
  • ALL ORDS

    7,837.40
    -100.10 (-1.26%)
     
  • ASX 200

    7,575.90
    -107.10 (-1.39%)
     
  • AUD/USD

    0.6547
    +0.0023 (+0.36%)
     
  • OIL

    84.31
    +0.74 (+0.89%)
     
  • GOLD

    2,356.50
    +14.00 (+0.60%)
     
  • Bitcoin AUD

    97,961.30
    +1,511.17 (+1.57%)
     
  • CMC Crypto 200

    1,386.53
    -10.00 (-0.72%)
     
  • AUD/EUR

    0.6105
    +0.0032 (+0.53%)
     
  • AUD/NZD

    1.0990
    +0.0032 (+0.29%)
     
  • NZX 50

    11,805.09
    -141.34 (-1.18%)
     
  • NASDAQ

    17,430.50
    -96.30 (-0.55%)
     
  • FTSE

    8,113.81
    +34.95 (+0.43%)
     
  • Dow Jones

    38,085.80
    -375.12 (-0.98%)
     
  • DAX

    18,044.86
    +127.58 (+0.71%)
     
  • Hang Seng

    17,651.15
    +366.61 (+2.12%)
     
  • NIKKEI 225

    37,934.76
    +306.28 (+0.81%)
     

Grindr flaw allowed hijacking accounts with just an email address

Thankfully, it's already fixed.

Thomas Trutschel via Getty Images

A Grindr vulnerability allowed anyone who knows a user’s email address to easily reset their password and hijack their account. All a bad actor needed to do was type in a user’s email address in the password reset page and then pop open the dev tools to get the reset token. By adding that token to the end of the password reset URL, they won’t even need to access the victim’s inbox — that’s the exact link sent to the user’s email anyway. It loads the page where they can input a new password, giving them a way to ultimately take over the victim’s account.

A French security researcher named Wassime Bouimadaghene discovered the flaw and tried to report it to the dating service. When support closed his ticket and he didn’t hear back, he asked help from security expert Troy Hunt who worked with another security expert (Scott Helme) to set up a test account and confirm that the vulnerability does exist. Hunt, who called the issue “one of the most basic account takeover techniques” he’s ever seen, managed to get in touch with Grindr’s security team directly by posting a call for their contact details on Twitter.

While Grindr quickly fixed the issue after hearing from Hunt, the incident underscored the platform’s shortcomings when it comes to security. And that’s a huge problem when the dating app caters to individuals whose sexual orientations and identities could make them a target for harassment and violence. This isn’t the first security issue Grindr has had to deal with. Back in 2018, it had a couple of flaws that risked exposing a user’s location. Earlier this year, the Norwegian Consumer Council published a report accusing Grindr and other dating services of spreading sensitive information, such as GPS locations.

ADVERTISEMENT

Grindr chief operating officer Rick Marini told TechCrunch that in response to the discovery of this particular flaw, it’s taking additional steps to tighten its security measures. It’s making it easier for researchers to report security issues, and it vows to announce a new bug bounty program “soon.”

“We are grateful for the researcher who identified a vulnerability. The reported issue has been fixed. Thankfully, we believe we addressed the issue before it was exploited by any malicious parties.

As part of our commitment to improving the safety and security of our service, we are partnering with a leading security firm to simplify and improve the ability for security researchers to report issues such as these. In addition, we will soon announce a new bug bounty program to provide additional incentives for researchers to assist us in keeping our service secure going forward.”