September 28, 2017 By Larry Loeb 2 min read

Over 20 popular stock trading apps contain flaws that could expose users and lead to stolen money or lost personal data, according to research from IOActive.

Alejandro Hernandez, a senior security consultant for IOActive, posted the results of his examination of 21 of the most popular mobile stock trading apps. These apps process billions of dollars in transactions per year and are used by millions of people worldwide.

In total, Hernandez sent disclosures to 13 private brokerage firms. As Threatpost summarized, the response was not encouraging: Only two firms acknowledged the reports. Because there are no fixes currently available, IOActive has yet to name the specific apps tested.

Types of Problems in Stock Trading Apps

Hernandez tested security controls and found that 19 percent of the 21 apps exposed user passwords in cleartext. Without encryption enabled, a threat actor who managed to get physical access to a device could devastate an account.

Not only that, but 62 percent of apps were found to directly send important financial data to log files and systems. In this transmission effort, Hernandez found that 67 percent of data was stored at rest in an unencrypted fashion. Physical access to the device would be necessary to extract this information.

Two of the apps used an unencrypted HTTP channel for transmission and reception of data in motion. But even encrypted channels were not secure — 13 of the 19 apps using HTTPS did not check the authenticity of the remote server via a method such as certificate pinning. This means that if a threat actor could install a malicious SSL certificate, it would put the actor in a position to launch a man-in-the-middle (MitM) attack.

Threatpost observed that this same lack of certificate checking could allow MitM situations if the attacker is in control of a public Wi-Fi router or the hub at an internet service provider (ISP). Cybercriminals could impersonate the back end of the transaction.

XSS Is Probable

Malicious JavaScript or HTML could also be injected due to this lack of certificate verification. Hernandez found that 10 apps were configured to execute JavaScript code in web views, and as a result common cross-site scripting (XSS) attacks were possible. Stealing credentials with phony forms would be one example of this sort of attack.

In the IOActive post, Hernandez recommended that “regulators should develop trading-specific guidelines to be followed by the brokerage firms and fintech companies in charge of creating trading software,” which would deal with the seemingly underappreciated financial harm that these kinds of apps can cause.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today