Advertisement
Australia markets closed
  • ALL ORDS

    7,837.40
    -100.10 (-1.26%)
     
  • ASX 200

    7,575.90
    -107.10 (-1.39%)
     
  • AUD/USD

    0.6535
    +0.0012 (+0.18%)
     
  • OIL

    83.66
    +0.09 (+0.11%)
     
  • GOLD

    2,349.60
    +7.10 (+0.30%)
     
  • Bitcoin AUD

    96,316.10
    -2,371.88 (-2.40%)
     
  • CMC Crypto 200

    1,304.48
    -92.06 (-6.59%)
     
  • AUD/EUR

    0.6108
    +0.0035 (+0.57%)
     
  • AUD/NZD

    1.0994
    +0.0037 (+0.33%)
     
  • NZX 50

    11,805.09
    -141.34 (-1.18%)
     
  • NASDAQ

    17,718.30
    +287.79 (+1.65%)
     
  • FTSE

    8,139.83
    +60.97 (+0.75%)
     
  • Dow Jones

    38,239.66
    +153.86 (+0.40%)
     
  • DAX

    18,161.01
    +243.73 (+1.36%)
     
  • Hang Seng

    17,651.15
    +366.61 (+2.12%)
     
  • NIKKEI 225

    37,934.76
    +306.28 (+0.81%)
     
Engadget
Why you can trust us

Engadget has been testing and reviewing consumer tech since 2004. Our stories may include affiliate links; if you buy something through a link, we may earn a commission. Read more about how we evaluate products.

Microsoft found a severe one-click exploit in TikTok’s Android app

Thankfully, TikTok patched the vulnerability.

NurPhoto via Getty Images

A serious vulnerability found by Microsoft in the TikTok Android app could have allowed hackers to hijack millions of accounts. On Wednesday, the company’s 365 Defender Research Team detailed a one-click exploit it informed TikTok of in February. The good news is that the social media company promptly patched the vulnerability before today’s disclosure and Microsoft says it has no evidence of someone using it out in the wild.

“We gave them information about the vulnerability and collaborated to help fix this issue,” Microsoft’s Tanmay Ganacharya told The Verge. “TikTok responded quickly, and we commend the efficient and professional resolution from the security team.”

According to Microsoft, the vulnerability involved an oversight with TikTok’s deep linking functionality. On Android, developers can program their apps to handle certain URLs in specific ways. For instance, when you tap on a Twitter embed in Chrome and the Twitter app automatically opens on your phone as a result, that’s an example of the deep linking feature working as intended.

ADVERTISEMENT

However, Microsoft found a way to bypass the verification process TikTok had in place to restrict deep links from executing certain actions. They then discovered they could use that vulnerability to access all the primary functions of an account, including the ability to post content and message other TikTok users. The flaw was present in both global versions of TikTok’s Android app. The two releases have more than 1.5 billion downloads between them, meaning the potential impact of someone discovering the vulnerability before it was patched could have been massive.

Microsoft recommends all TikTok users on Android download the latest version of the app as soon as they can. More broadly, you can protect yourself in the future from similar exploits by not clicking on sketchy links. It’s also good practice to avoid sideloading apps as you don’t know how someone could have altered the APK.