Bassem Bazzoun

Published On: 18 Jul 2020

DoS Facebook “private” Events on Web

DoS
Facebook | Web
---
LOW VALID
Description

In Facebook Events, admin is able to invite a user to his “private” Event through user email address and anyone who is in the guest list (Already invited to the private event) will be able to invite any user by user’s facebook account. The invited person will have 3 options to respond to the invitation received (“Going”, “Maybe” or by “Can’t Go”).

Impact

A malicious user is able to DoS “private” Events wall where the admin/host of the event will no longer be able to access/moderate the event




Reproduction Steps

Step
1

Setup:


UserA: Victim - Admin
UserB: Victim
UserC: Attacker

Step
2

UserA will create a “private” Event.

Step
3

UserA wil invite UserC to the event through UserC’s email address.

Step
4

UserB will invite UserC through UserC’s facebook account.

Step
5

UserC will respond to the invitation of UserB by “Can’t Go”.

Show Image

Step
6

UserC will respond to UserA invitiation by email address by “Can’t Go” option where UserC will be redirected to his facebook account where he will choose the option “Respond as [UserC’s facebook account name]” and perform his action.

Show Image

Step
7

After UserC’s action the event wall of UserA (admin) and of UserB (Guest of the event who have invited UserC) will not be able to load anymore.

Show Image

Timeline
.
Bassem 21 Jun 2020

Report Sent

.
Facebook 25 Jun 2020

Pre-triage Thank you for your submission. We've managed to reproduce your report and will get back to you once we have had a chance to investigate.

.
Bassem 30 Jun 2020

Any Updates ?

.
Facebook 01 Jul 2020

Triaged Thank you for reporting this information to us. We are sending it to the appropriate product team for further investigation. We will keep you upd ... See More

.
Facebook 09 Jul 2020

Bug Fixed We have looked into this issue and believe that the vulnerability has been patched. Please let us know if you believe that the patch does not res ... See More

.
Facebook 16 Jul 2020

Bounty Awarded Private event wall inaccessible to admin in comet after guest denies the invite. If a user marks themselves as "Can't Go" to an event both from a ... See More

VALID