Hundreds of thousands Magento e-shops are exploited to hack due to an unpatched flaw

Pierluigi Paganini April 14, 2017

An unpatched vulnerability in Magento platform could be exploited by hackers to compromise fully web servers that host the e-commerce sites.

An unpatched vulnerability in the Magento e-commerce platform could be exploited by attackers to upload and execute malicious PHP scripts on web servers that host online shops.

The vulnerability was reported by experts at the security firm DefenseCode, the issue resides in a feature that was implemented to retrieves preview images for Vimeo videos. The feature was implemented to allow Magento admins to add videos to product listings.

The experts noticed that if the image URL references a different file, such as a PHP script, Magento will download the file to validate it. If the file is not an image, Magento will display the message “Disallowed file type”, leaving it on the server.

An attacker triggering the vulnerability could remotely execute code by first tricking Magento to download an .htaccess configuration file that enables PHP execution inside the download directory and then downloading a malicious PHP script that can work as a backdoor.

At this point it is possible to access the backdoor by accessing it via the browser, the experts explained that the attacker can exploit the script to browse the server directories and read the database password from Magento’s configuration file.

The vulnerability could be exploited only by an authenticated attacker, even if it is a lower-privileged user.

The experts added that if the Magento e-shop doesn’t have the “Add Secret Key to URLs” option turned on, the attacker can launch a cross-site request forgery (CSRF) attack to force a user’s browser to perform an unauthorized request on a website when visiting a different one.

The attacker can hack the Magento shop by tricking the victims into clicking on a link shared by mail or by visiting a specifically crafted web page.

The attack will work against all the users who have active Magento sessions in their browser, exploiting this attack vector hackers might take over users’ accounts.

“By changing the request method from POST to GET, a lack of a form_key parameter which serves as a CSRF token will be ignored and thus enable cross-site request forgery (CSRF) attacks.” reads the advisory published by DefenseCode.

“The attack can be constructed as simple as “

DefenseCode reported these issues to the Magento development team in November, but the flaws are still unpatched and almost all the the Magento CE versions are affected.

  • Below the disclosure Timeline
  • 11/18/2016 Vendor contacted via BugCrowd platform
  • 11/18/2016 Vendor responded – aware of issue
  • 04/11/2017 Vendor contacted again without response
  • 04/13/2017 Advisory released to the public

In order to mitigate the attack, experts suggest enforcing the use of ‘Add Secret Key to URLs’

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  Magento, hacking)



you might also like

leave a comment