Hacking

Zerodium payouts for Messaging, Email App Exploits are $500,000

Zerodium payouts include up to $500,000 for RCE and privilege escalation vulnerabilities affecting popular instant messaging and email applications.

The zero-day and exploit broker Zerodium, founded by former VUPEN co-founder Chaouki Bekrar, offers $500,000 for a zero-day exploit in secure messaging Messaging (i.e. such as WhatsApp, Signal, Facebook Messenger, iMessage, Telegram, WeChat, Viber) and Email App.

Secure messaging apps continues to represent a serious obstacle to the investigations conducted by law enforcement agencies and secret services, for this reason, zero-day exploits are precious commodities.

The firm has officially announced that it will reward experts for remote code execution and privilege escalation vulnerabilities affecting popular instant messaging and email applications.

The company published separate payout lists for mobile device exploits and desktop and server exploits.

Zerodium offers half a million dollars for SMS/MMS flaws and exploits targeting default email apps on both iOS and Android.

The company will pay up to $1.5 million for a remote iPhone jailbreak that will not need any user interaction, while the same exploit with user interaction will be paid up to $1 million.

Looking at the payout lists we can notice new entries in the mobile category, such as baseband, and media file and document vulnerabilities.

Zerodium will pay up to $100,000 for sandbox escapes, code-signing bypasses, kernel LPE, Wi-Fi RCE and LPE, and SS7 attacks.

Zerodium also announced that it would offer $300,000 for Windows 10 remote code execution zero days, especially exploits for Windows services such as SMB or RDP.

Web server zero days, specifically Apache on Linux and Microsoft IIS remote code execution attacks, goes for $150,000, while a Microsoft Outlook RCE is worth $100,000. Mozilla Thunderbird RCE and VMware ESXi guest-to-host escapes are both worth $80,000.

Zerodium payouts for Chrome, PHP, and OpenSSL attacks nearly doubled, meanwhile prices for antivirus privilege escalation flaws dropped from $40,000 to $10,000.

Tor RCEs on Linux and Windows jumped from $30,000 up to $100,000 and $80,000 respectively.

Zerodium payouts for Adobe Flash are up to $100,000 for exploits targeting the application.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Zerodium payouts, hacking)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

8 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

15 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

15 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

21 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.