Researcher Earns $10,000 for Another XSS Flaw in Yahoo Mail

A researcher says he has discovered yet another critical cross-site scripting (XSS) vulnerability in Yahoo Mail. The recently patched flaw could have been exploited to steal the targeted user’s emails and attach malicious code to their outgoing messages.

Jouko Pynnönen of Finland-based software company Klikki Oy discovered the first stored XSS vulnerability in Yahoo Mail in December 2015. That flaw, which earned him $10,000, allowed an attacker to send out emails containing hidden JavaScript code that would get executed as soon as the message was read by the victim.

A malicious actor could have exploited the security hole to silently forward the victim’s emails to an external website, change the compromised Yahoo account’s settings, and create an email virus that would attach itself to the signature of all outgoing emails. The bug existed due to failure to properly filter potentially malicious code in HTML emails.

Roughly one year later, Pynnönen discovered a second stored XSS vulnerability in Yahoo Mail. This flaw had the same impact and it also earned him $10,000, but it involved code inserted into emails when certain type of content was attached.

Pynnönen told SecurityWeek on Thursday that he discovered yet another stored XSS flaw in Yahoo Mail in early December 2018. Oath, which owns Yahoo and other major media brands, addressed the issue in January and awarded the expert another $10,000 for his findings.

The researcher says the latest security hole, similar to the ones he previously reported, could have allowed an attacker to steal a user’s inbox or perform other actions in their email account simply by getting the target to open a specially crafted email.

Technical details of the vulnerability have not been disclosed as Oath has not allowed Pynnönen to make his findings public. However, he told SecurityWeek that the exploit involves basic HTML filtering – just like in the case of the first weakness he discovered – rather than attachments.

Oath reported in December that it had paid out $5 million through its HackerOne-powered bug bounty program in 2018. White hat hackers submitted 1,900 valid vulnerability reports, including for 300 flaws that had been classified as critical or high severity. The company awarded $400,000 during a one-day event in San Francisco, where 41 hackers from 11 countries disclosed their findings.

Related: Uber Pays Researcher $10,000 for Critical Flaw

Related: Oath Pays Over $1 Million in Bug Bounties

Related: Stored XSS Found in Yahoo! Mail for Mobile

Original author: Eduard Kovacs