April 23, 2015 By Shane Schick 2 min read

Though a remote code execution vulnerability in Magento was recently patched, it could have left more than 200,000 online retailers open to cybercriminal attacks, according to a security researcher.

In a blog post, a member of Check Point Software Technologies’ malware and vulnerability team provided details around the vulnerability in Magento — the e-commerce platform owned by eBay — that was first discovered a few months ago. The company notified eBay shortly thereafter. Through a so-called “white hat hacking” attempt, the researcher discovered a number of flaws that could have potentially allowed cybercriminals to take over a Web server and execute PHP code. That means any store running Magento could have seen financial data such as credit card numbers stolen and cybercriminals gaining administrator-level access.

Though Check Point wasn’t aware of anyone actually exploiting the Magento vulnerability, the consequences could have been severe. According to a story on Threatpost, Magento is used by 30 percent of the e-commerce market and includes major brands such as Nike among its core customers. Thankfully, eBay took action quickly, and customers have been informed and urged to patch their systems accordingly.

Given that customers have had to contend with major cyberattacks in physical stores such as Target and Home Depot, the expectations around a safe online shopping experience have arguably never been higher. For eBay in particular, the vulnerability in Magento is just the latest in a string of security concerns. Just a few weeks ago, researchers revealed that the way eBay was handling the file path in messages could have led to drive-by attacks.

Experts told SC Magazine that if nothing else, retailers who set up shop online should start to think of their sites not merely as a way to conduct business, but rather as an endpoint that needs to be as secure as anything else they own. Besides applying the patch, it is a good idea to change admin passwords and conduct some analysis to spot any recent suspicious activity.

Although some software systems aren’t updated very often, there is a good chance those in charge of e-commerce will be vigilant about the Magento vulnerability. As Infosecurity Magazine pointed out, the product is available for free but makes use of many open-source components. That suggests it may often be customized and, therefore, those deploying it would pay attention to these types of security issues.

Image Source: iStock

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today