• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

A flaw in Catwatchful spyware exposed logins of +62,000 users

 | 

China-linked group Houken hit French organizations using zero-days

 | 

Cybercriminals Target Brazil: 248,725 Exposed in CIEE One Data Breach

 | 

Europol shuts down Archetyp Market, longest-running dark web drug marketplace

 | 

Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses

 | 

Cisco removed the backdoor account from its Unified Communications Manager

 | 

U.S. Sanctions Russia's Aeza Group for aiding crooks with bulletproof hosting

 | 

Qantas confirms customer data breach amid Scattered Spider attacks

 | 

CVE-2025-6554 is the fourth Chrome zero-day patched by Google in 2025

 | 

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

 | 

A sophisticated cyberattack hit the International Criminal Court

 | 

Esse Health data breach impacted 263,000 individuals

 | 

Europol dismantles €460M crypto scam targeting 5,000 victims worldwide

 | 

CISA and U.S. Agencies warn of ongoing Iranian cyber threats to critical infrastructure

 | 

U.S. CISA adds Citrix NetScaler flaw to its Known Exploited Vulnerabilities catalog

 | 

Canada bans Hikvision over national security concerns

 | 

Denmark moves to protect personal identity from deepfakes with new copyright law

 | 

Ahold Delhaize data breach affected over 2.2 Million individuals

 | 

Facebook wants access to your camera roll for AI photo edits

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 51

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Hacking
  • POC – Hacking any eBay Account

POC – Hacking any eBay Account

Pierluigi Paganini September 22, 2014

THN disclosed details of a critical flaw discovered by the Egyptian researcher ‘Yasser H. Ali’ four months ago, which could be used to hack any eBay account.

The Egyptian security researcher ‘Yasser H. Ali’ four months ago reported to the team of the The Hacker News portal a critical vulnerability in eBay system which could be used by threat actors to hit its users.

The researchers demonstrated to the colleagues at THN the existence of the flaw, but avoided to disclose the process to exploit it for obvious reasons. In May, eBay suffered a major data breach and in the same period security experts discovered three other critical flaws which impacted eBay users.

eBay admitted that the cyber attack has impacted nearly 145 million registered users worldwide due to the violation of company database, in response eBay immediately requested its customers to change their passwords.

Once fixed the flaw, as promised, THN has shared the details of the process explained by Yasser H. Ali and today disclosed it. The flaw discovered by Yasser found could allow hackers to Reset Password of any eBay user account without any user interaction. Ali explained that a potential attacker have to know only the login email ID or username of the victim to compromise its account.

 

eBay hack

 

Password reset procedure starts with the redirection of the used to a “password reset” page, where eBay page first generates a random code value as HTML form parameter “reqinput”, which is visible to the attacker as well using Browser’s inspect element tool.

Once the user provides his username and clicks the submit button, eBay generates a second random code, which is known only by the user, and sends the code along with a password reset link to the eBay user with the registered email address.

The user then clicks on the password reset link received via email and will be redirected to an eBay page which asks to the user to submit a new password and its confirmation in order to complete the password reset procedure for his eBay account.

Yasser discovered that instead of using the secret code, the new password HTTP request sends the same respective “reqinput” value that has been generated by eBay when the user clicked on reset password. But the attacker already knows this value an using it could compromise the victim’s account, as demonstrated in a video POC.

eBay hack 2

eBay hack 3

In the video is visible that Ali targets a THN temporary account with email address info@thehackernews.com, he started the “password reset” procedure taking note for the ‘reqinput’ value from the inspect element.

Once captured the ‘reqinput’ the researcher redirected a new HTTP request to the eBay server at the password reset form action crafted with the “reqinput” value, the new password, the confirm password and password strength parameters.
The vulnerability discovered could be exploited for automated attacks on a large scale, it is just necessary to know valid ebay IDs that could be retrieved obtained from database of accounts breached in May.

Pierluigi Paganini

(Security Affairs – eBay, hacking)


facebook linkedin twitter

data breach EBay Hacking The Hacker News

you might also like

Pierluigi Paganini July 04, 2025
A flaw in Catwatchful spyware exposed logins of +62,000 users
Read more
Pierluigi Paganini July 03, 2025
China-linked group Houken hit French organizations using zero-days
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    A flaw in Catwatchful spyware exposed logins of +62,000 users

    Malware / July 04, 2025

    China-linked group Houken hit French organizations using zero-days

    APT / July 03, 2025

    Cybercriminals Target Brazil: 248,725 Exposed in CIEE One Data Breach

    Data Breach / July 03, 2025

    Europol shuts down Archetyp Market, longest-running dark web drug marketplace

    Cyber Crime / July 03, 2025

    Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses

    Uncategorized / July 03, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT