April 2, 2015 By Shane Schick 2 min read

A pair of eBay vulnerabilities could have left users of the popular online auction site open to malware and drive-by download attacks, according to the security researcher who discovered and reported them.

In an email sent to Threatpost, Aditya Sood said one of the eBay vulnerabilities involved a failure to ensure malware wasn’t camouflaged within the image extensions of a file, but that in itself wasn’t the biggest issue. More importantly, cybercriminals could also potentially use URLs generated by uploading malware in drive-by attacks due to the fact that eBay was returning messages with an identical file path.

As The Register pointed out, this is hardly the first time security concerns have been raised about the online auction and e-commerce service. Earlier research uncovered a way to use specially designed links to potentially take over any eBay account. The company has apparently learned some lessons from that incident. While BBC News said that cross-site scripting vulnerability apparently persisted for much of 2014 before it was finally addressed, a spokesperson told EcommerceBytes the current eBay vulnerabilities have already been fixed.

Beyond problems with its public-facing sites, eBay was also mentioned in coverage of a PandaLabs security report on ITProPortal that showed how much worse security issues have become over the past year. The story recalled an incident last year in which stolen employee credentials led to a massive data breach of customer passwords; some might argue those types of insider threats are the most dangerous of all.

In the meantime, it’s interesting that eBay vulnerabilities are being discovered just as the company is planning to formally separate from PayPal. Although the online payment platform has had its own security issues in the past, including a financial phishing scheme, PayPal recently said it was going to beef up its own data protection capabilities by acquiring CyActive, a startup whose products are designed to predict how malware will evolve. According to Reuters, PayPal has already set up a security operations center near CyActive’s home base in Israel.

Although it doesn’t look like anyone was affected by the recent eBay vulnerabilities, it’s a good reminder for similar online companies to be vigilant, as a story on Effect Hacking suggested. If cybercriminals had exploited these flaws, all it would take is looking at an image with embedded malware to launch a cyberattack. That won’t just stop customers from shopping — it will likely stop them from ever returning to the site again.

Image Source: iStock

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today