Researchers found it was possible to spoof SMS messages from TikTok and exploit an API flaw that could grant access to users' personal data.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 8, 2020

4 Min Read

Check Point Research analysts have discovered multiple vulnerabilities in the TikTok video sharing app that could have enabled attackers to manipulate users' videos and access personal information. ByteDance, the developer behind TikTok, has since deployed fixes for these flaws.

TikTok lets its massive user base – primarily teenagers and kids – record, save, and share videos they can choose to make public or keep private. The app has more than one billion global users and availability across more than 150 markets and 75 languages. As of Oct. 2019, researchers report, TikTok was one of the most frequently downloaded applications around the world.

The vulnerabilities Check Point discovered could let intruders gain access to TikTok accounts and manipulate their content. Attackers could delete videos; upload unauthorized videos; make private videos public; and access data including full name, email address, and birthdate.

"We found a chain of vulnerabilities," says Oded Vanunu, head of products vulnerability research at Check Point. "The entire application business logic had a big lack of security. We saw that easily, bad actors can take control of an account, change videos from private to public, [and] leak private information. In this platform, this is a big deal."

One of the possible attack vectors is SMS link spoofing: a bug in the app's infrastructure made it possible to send an SMS message to any phone number on behalf of TikTok. Users who visit TikTok's website can enter their phone number to receive a text with a link to download the app. An attacker could exploit this process to spoof SMS through TikTok infrastructure and send a malicious link to potential victims; if clicked, the attacker could have access to their videos.

"Once [the attacker] sends an SMS to a user and adds some URL coming from TikTok, the user clicks the URL and the attacker has the account," Vanunu explains, noting an attacker could also spoof TikTok to send a malicious link through WhatsApp, Gmail, or another messaging app.

Researchers also found it was possible to send victims a link that could redirect them to a malicious website, a process that creates the possibility of cross-site scripting (XSS), request forgery (CSRF), and sensitive data exposure attacks without user consent. Through XSS and link spoofing, they could execute JavaScript code on behalf of any victim who clicks a malicious link.

In addition to discovering ways to add and delete videos, as well as switch videos from private to public, researchers found several API calls in different TikTik subdomains. Making requests to these APIs could reveal sensitive information including users' payment data, email address, and birthdate. Users generally have no indication their account is being manipulated unless they spot unauthorized videos or notice private content has been switched to public, says Vanunu.

Once the team analyzed these vulnerabilities, they brought their findings to TikTok in Nov. 2019. ByteDance took 2-3 weeks to fix the bugs and infrastructure issues they discovered.

"TikTok is committed to protecting user data," says Luke Deshotels, PhD, of the TikTok security team in a statement to Check Point. "Like many organizations, we encourage responsible security researchers to privately disclose zero day vulnerabilities to us. Before public disclosure, Check Point agreed that all reported issues were patched in the latest version of our app."

Check Point has spent the last two years investigating technologies and platforms that serve hundreds of millions of users, Vanunu says. "We're clearly seeing, in cyberspace, that bad actors are putting a lot of effort financially, and from a research perspective, to find vulnerabilities on these platforms to distribute malicious activity."

This isn't the first time Chinese-owned TikTok has sparked security concerns: late last year, US lawmakers called for an assessment of risks posed by the app, which they fear may give Chinese intelligence a means of spying on uses' phones. The US Army, which once used TikTok as a recruiting tool, has banned soldiers from using the app. It's now considered a security threat.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Car Hacking Hits the Streets."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights