Categories: HackingSecurity

eBay XSRF flaw allows attacker to make unauthorized purchases

EBay website is vulnerable to XSRF (Cross-site request forgery) attack that would allow an attacker to hijack an account and make unauthorized purchases.

A new flaw has been discovered in the official EBay website, the vulnerability allows an attacker to hijack an account and make unauthorized purchases from the victim’s account.

The flaw is not new and it was reported to the company last August, eBay promptly analyzed it and in three different security advisories informed that the vulnerability was fixed, but the reality is quite different because the official portal is still affected by the bug.

The UK researcher Paul Moore of Cresona Corp. discovered the flaw nearly five months ago reporting it to eBay, but nothing is changed.

An attacker just need to lure victims to a website hosting the exploit, for example sharing a link on a social media or including it in an email.

The exploit, dubbed XSRF Router, works if the victim has an open eBay session, it is able to delivers a payload that changes the user’s setting including address, phone number and zip code, the changes allow the attacker to request a password reset without ever having the victim’s credentials.

A Cross-site request forgery (XSRF or CSRF) is a type of malicious exploit of a website whereby unauthorized commands are transmitted from a user that the website trusts, it exploits the trust that a site has in a user’s browser. The browser infact uses mechanism of cookies to verify a user’s identity and maintain a log-in.

“I’ve given up asking eBay. The intention now is to raise awareness with as many people as possible,” “The addition of one-click payments via Paypal mean it’s now more urgent than ever, as attackers can use linked Paypal accounts to purchase goods, even without knowing the user’s Paypal username or password.  With the initial exploit being carried out by the affected user’s PC, it’d be difficult to disprove they weren’t responsible for any action which followed.” the expert reported to ThreatPost.

“Absolutely nothing has changed.  There are no XSRF tokens in the headers, DOM or cookie jar,  so the original exploit from four and a half months ago still works,” Moore added.

Moore explained that EBay implements a flawed version of the profile update function, the form in fact lacks XSRF token to ensure the legitimate site delivered the right form by linking a unique token with user’s identity.

“Without an XSRF token (which ensures the genuine site delivered the form by linking a unique token with you personally), the form is no different to any other on the web,” Moore said. “As such, it can be pre-populated and submitted by anyone.  If you happen to be logged in at the time, your profile can be updated simply by visiting another web site.” said Moore.

The password reset implemented by eBay is based on the user’s verification of two answers on two of three fields:

  • the secret question.
  • zip code.
  • phone number.

Ebay mechanism has also requested to the user to provide through a second help page a valid phone number where eBay will send a four-digit PIN enabling to the new number entered by the attacker via the exploit.

“So to summarize… the hacker submits a fake form which changes your contact telephone number, runs a password reset and waits for the phone to ring. Time required to hijack an account… < 1 minute.” states Moore’s post.

Once obtained access to the user’s account the attacker could view a history of their eBay activity or make unauthorized purchases and if the victim’s PayPal account is linked to a bank account the losses could be higher.

The real problem is that it is quite impossible to repudiate every purchase from te victim’s eBay account as explained by Moore:

“It’s going to be very difficult to prove your innocence too.  After all, the initial request came from your machine, you‘ve purchased something you were genuinely interested in, eBay recently contacted you on your telephone number and you‘ve left good feedback,” he said. “It’s highly likely that eBay have other security procedures in place but rest assured, the money will be long gone.  You may get it back directly from eBay, but you’re going to struggle to explain how they managed to gain access to your account from your own PC.”

To protect your eBay account follows a few suggestions:

  • As soon as you’ve finished with eBay, log out straight away.  This will invalidate your cookie and prevent any unauthorized use.
  • While you’re logged in, do not visit any other website… not even in a new tab/window.
  • Change your password regularly.  Use 1Password to make life easier.

Pierluigi Paganini

(Security Affairs –  eBay, XSRF)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco Duo warns telephony supplier data breach exposed MFA SMS logs

Cisco Duo warns that a data breach involving one of its telephony suppliers exposed multifactor…

8 hours ago

Ukrainian Blackjack group used ICS malware Fuxnet against Russian targets

The Ukrainian hacking group Blackjack used a destructive ICS malware dubbed Fuxnet in attacks against…

9 hours ago

CISA adds Palo Alto Networks PAN-OS Command Injection flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Networks PAN-OS Command Injection flaw…

15 hours ago

Threat actors exploited Palo Alto Pan-OS issue to deploy a Python Backdoor

Threat actors have been exploiting the recently disclosed zero-day in Palo Alto Networks PAN-OS since…

17 hours ago

U.S. and Australian police arrested Firebird RAT author and operator

A joint investigation conducted by U.S. and Australian authorities led to the arrest of two…

22 hours ago

Canadian retail chain Giant Tiger data breach may have impacted millions of customers

A threat actor claimed the hack of the Canadian retail chain Giant Tiger and leaked 2.8…

2 days ago

This website uses cookies.