April 2, 2015 By Shane Schick 2 min read

A pair of eBay vulnerabilities could have left users of the popular online auction site open to malware and drive-by download attacks, according to the security researcher who discovered and reported them.

In an email sent to Threatpost, Aditya Sood said one of the eBay vulnerabilities involved a failure to ensure malware wasn’t camouflaged within the image extensions of a file, but that in itself wasn’t the biggest issue. More importantly, cybercriminals could also potentially use URLs generated by uploading malware in drive-by attacks due to the fact that eBay was returning messages with an identical file path.

As The Register pointed out, this is hardly the first time security concerns have been raised about the online auction and e-commerce service. Earlier research uncovered a way to use specially designed links to potentially take over any eBay account. The company has apparently learned some lessons from that incident. While BBC News said that cross-site scripting vulnerability apparently persisted for much of 2014 before it was finally addressed, a spokesperson told EcommerceBytes the current eBay vulnerabilities have already been fixed.

Beyond problems with its public-facing sites, eBay was also mentioned in coverage of a PandaLabs security report on ITProPortal that showed how much worse security issues have become over the past year. The story recalled an incident last year in which stolen employee credentials led to a massive data breach of customer passwords; some might argue those types of insider threats are the most dangerous of all.

In the meantime, it’s interesting that eBay vulnerabilities are being discovered just as the company is planning to formally separate from PayPal. Although the online payment platform has had its own security issues in the past, including a financial phishing scheme, PayPal recently said it was going to beef up its own data protection capabilities by acquiring CyActive, a startup whose products are designed to predict how malware will evolve. According to Reuters, PayPal has already set up a security operations center near CyActive’s home base in Israel.

Although it doesn’t look like anyone was affected by the recent eBay vulnerabilities, it’s a good reminder for similar online companies to be vigilant, as a story on Effect Hacking suggested. If cybercriminals had exploited these flaws, all it would take is looking at an image with embedded malware to launch a cyberattack. That won’t just stop customers from shopping — it will likely stop them from ever returning to the site again.

Image Source: iStock

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today