April 23, 2015 By Shane Schick 2 min read

Though a remote code execution vulnerability in Magento was recently patched, it could have left more than 200,000 online retailers open to cybercriminal attacks, according to a security researcher.

In a blog post, a member of Check Point Software Technologies’ malware and vulnerability team provided details around the vulnerability in Magento — the e-commerce platform owned by eBay — that was first discovered a few months ago. The company notified eBay shortly thereafter. Through a so-called “white hat hacking” attempt, the researcher discovered a number of flaws that could have potentially allowed cybercriminals to take over a Web server and execute PHP code. That means any store running Magento could have seen financial data such as credit card numbers stolen and cybercriminals gaining administrator-level access.

Though Check Point wasn’t aware of anyone actually exploiting the Magento vulnerability, the consequences could have been severe. According to a story on Threatpost, Magento is used by 30 percent of the e-commerce market and includes major brands such as Nike among its core customers. Thankfully, eBay took action quickly, and customers have been informed and urged to patch their systems accordingly.

Given that customers have had to contend with major cyberattacks in physical stores such as Target and Home Depot, the expectations around a safe online shopping experience have arguably never been higher. For eBay in particular, the vulnerability in Magento is just the latest in a string of security concerns. Just a few weeks ago, researchers revealed that the way eBay was handling the file path in messages could have led to drive-by attacks.

Experts told SC Magazine that if nothing else, retailers who set up shop online should start to think of their sites not merely as a way to conduct business, but rather as an endpoint that needs to be as secure as anything else they own. Besides applying the patch, it is a good idea to change admin passwords and conduct some analysis to spot any recent suspicious activity.

Although some software systems aren’t updated very often, there is a good chance those in charge of e-commerce will be vigilant about the Magento vulnerability. As Infosecurity Magazine pointed out, the product is available for free but makes use of many open-source components. That suggests it may often be customized and, therefore, those deploying it would pay attention to these types of security issues.

Image Source: iStock

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today