Wednesday, June 7, 2023
LetsAskBinu.com
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things
No Result
View All Result
LetsAskBinu.com
No Result
View All Result
Home Hacking

ChatGPT Account Takeover Bug Allows To Gain User’s Account

Researcher by Researcher
April 20, 2023
in Hacking
0
ChatGPT Account Takeover Bug Allows To Gain User’s Account
189
SHARES
1.5k
VIEWS
Share on FacebookShare on Twitter


ChatGPT Takeover Bug

An independent security analyst and bug hunter, Nagli (@naglinagli), recently uncovered a critical security vulnerability in ChatGPT that allow attackers to easily exploit the vulnerability and gain complete control of any ChatGPT user’s account. 

ChatGPT has become extensively used by users worldwide, reaching more than 100 million in just two months of its public release.

Related articles

Microsoft Changed the Taxonomy of Naming the Hacker groups

Microsoft Changed the Taxonomy of Naming the Hacker groups

April 25, 2023
Critical Flaws in Alibaba postgreSQL let Attackers Access Data

Critical Flaws in Alibaba postgreSQL let Attackers Access Data

April 22, 2023

Since its release in November, there have been several use cases of ChatGPT, and organizations are proposing plans to implement it inside their business.

Though it has extensive knowledge that can be used for several significant innovations, protecting it from a security perspective is still essential.


EHA

The Microsoft-backed OpenAI has recently launched its bug bounty program since various security researchers reported several critical bugs on ChatGPT.

One such critical finding was a Web Cache deception attack on ChatGPT Account Takeover, allowing attackers to do ATO (Account TakeOvers) inside the application.

The bug was reported on Twitter by Nagli (@naglinagli) even before the bug bounty program of ChatGPT was launched.

Web Cache Deception

Web Cache deception is a new attack vector introduced by Omer Gil at the Blackhat USA conference in 2017, held in Las Vegas.

In this attack, the attacker can manipulate a web server into storing a web cache by giving a non-existent URL with a non-existent file type like CSS, JPG, or PNG.

A list of default cache file extensions is given here.

This non-existent URL is spread to victims via private or public chat forums where victims tend to click.

Later, this URL is visited by the attacker, which reveals several sensitive pieces of information.

This kind of Web Cache deception attack was discovered by a security researcher posted by him on Twitter.

As per the tweet by Nagli, the below steps can be used to replicate the issue.

  1. The attacker logs in to ChatGPT and visits the URL:
  2. The attacker changes the URL to Victim.css and sends the URL to the User.
  3. The user visits the URL (The user is also logged into ChatGPT). The server saves User’s sensitive information on this URL as a cache on the server.
  4. The attacker visits the URL: https://chat.openai.com/api/auth/session/vicitm.css, which shows sensitive information of the User like Name, email, access tokens, etc.,
  5. An attacker can now use this information to log in to ChatGPT like the user and can do any malicious activities.
HTTP response of ChatGPT’s api/auth/session captured via Burp Suite
Cache Status of ChatGPT server
Sending a non-existent URL with a filename extension as (victim.css)
After the victim clicks it, the Attacker visits the URL showing highly confidential information that can be used for Account TakeOver. (ATO)

However, OpenAI has rectified this issue within a few hours of being reported.

The team at @OpenAI just fixed a critical account takeover vulnerability I reported few hours ago affecting #ChatGPT.

It was possible to takeover someone’s account, view their chat history, and access their billing information without them ever realizing it.

Breakdown below 👇 pic.twitter.com/W4kXMNy6qI

— Nagli (@naglinagli) March 24, 2023

Mitigations for Web Cache Deception Attack

  1. The server should always respond with a 302 or 404 error if a non-existent URL is requested.
  2. File caching based on the Content-Type Header instead of the file extension is recommended.
  3. Cache files only if the HTTP caching header allows it

Struggling to Apply The Security Patch in Your System? – 
Try All-in-One Patch Manager Plus

Also Read

Hackers Selling ChatGPT Premium Accounts On the Dark Web

European Data Protection Board Creates Task Force to Investigate ChatGPT

ChatGPT Ready to Write Ransomware But Failed to Go Deep 

ChatGPT Exposes Email Address of Other Users – Open-Source Bug





Source link

Tags: accountbugChatGPTGaintakeoverusers
Share76Tweet47

Related Posts

Microsoft Changed the Taxonomy of Naming the Hacker groups

Microsoft Changed the Taxonomy of Naming the Hacker groups

April 25, 2023
0

Microsoft has initiated the naming taxonomy for threat actor groups. Over the years, threat actors have evolved massively, leading to...

Critical Flaws in Alibaba postgreSQL let Attackers Access Data

Critical Flaws in Alibaba postgreSQL let Attackers Access Data

April 22, 2023
0

Two new critical flaws have been found in Alibaba Cloud’s popular services, ApsaraDB and AnalyticDB. Both of them were in...

Used Routers Fully Loaded With Corporate Secrets for Just $100

Used Routers Fully Loaded With Corporate Secrets for Just $100

April 20, 2023
0

Researchers at ESET found that hardware on resale in the market consisted of highly confidential information such as IPsec or...

Ex-Conti and FIN7 Hackers Team Up To Develop Domino Malware

Ex-Conti and FIN7 Hackers Team Up To Develop Domino Malware

April 20, 2023
0

The X-Force team at IBM has recently found a new malware family known as “Domino,” made by ITG14, aka FIN7,...

Hackers Storing Malware in Google Drive as Encrypted ZIP Files

Hackers Storing Malware in Google Drive as Encrypted ZIP Files

April 19, 2023
0

Google released the threat horizon report for April 2023, which showed multiple methods used by threat actors for evading security...

Load More
  • Trending
  • Comments
  • Latest
This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 15/03

March 15, 2022
QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

March 15, 2022
Supply chain efficiency starts with securing port operations

Supply chain efficiency starts with securing port operations

March 15, 2022
A first look at threat intelligence and threat hunting tools

A first look at threat intelligence and threat hunting tools

March 15, 2022
Beware! Facebook accounts being hijacked via Messenger prize phishing chats

Beware! Facebook accounts being hijacked via Messenger prize phishing chats

0
Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

0
Remote work causing security issues for system and IT administrators

Remote work causing security issues for system and IT administrators

0
Elementor WordPress plugin has a gaping security hole – update now – Naked Security

Elementor WordPress plugin has a gaping security hole – update now – Naked Security

0
Apple launches Vision Pro & more new products

Apple launches Vision Pro & more new products

June 7, 2023
Ransomware, DDoS see major upsurge led by upstart hacker group

DDoS attacks dominate and pretexting lead to BEC growth

June 7, 2023
Money20/20 Europe 2023: Day One TFT Roundup

Money20/20 Europe 2023: Day One TFT Roundup

June 7, 2023
Release date, price and more

Release date, price and more

June 7, 2023

Recent Posts

Apple launches Vision Pro & more new products

Apple launches Vision Pro & more new products

June 7, 2023
Ransomware, DDoS see major upsurge led by upstart hacker group

DDoS attacks dominate and pretexting lead to BEC growth

June 7, 2023
Money20/20 Europe 2023: Day One TFT Roundup

Money20/20 Europe 2023: Day One TFT Roundup

June 7, 2023

Categories

  • Cyber Threats
  • Cybersecurity
  • Fintech
  • Hacking
  • Internet Of Things
  • LetsAskBinuBlogs
  • Malware
  • Networking
  • Protection

Tags

Access attack Attacks banking BiWeekly bug Cisco cloud code critical Cybersecurity Data Digital exploited financial Fintech Flaw flaws Google Group Hackers Krebs Latest launches malware Microsoft million Network News open patches Payments platform Ransomware RoundUp security Software Stories TFT Threat Top vulnerabilities vulnerability warns Week

© 2022 Lets Ask Binu All Rights Reserved

No Result
View All Result
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things

© 2022 Lets Ask Binu All Rights Reserved