Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

jQuery Confirms Website Hacked Again

jQuery.com, the official website for the popular JavaScript library, has been compromised for a second time in less than a week, the organization admitted on Wednesday.

jQuery.com, the official website for the popular JavaScript library, has been compromised for a second time in less than a week, the organization admitted on Wednesday.

On Tuesday, security firm RiskIQ reported that jQuery.com had been abused in a drive-by download attack leveraging the RIG exploit kit since September 18. While there was no evidence that the jQuery library itself was compromised, researchers discovered a malicious script designed to load an iframe, which redirected the site’s visitors to a page hosting the exploit kit.

James Pleger, RiskIQ director of research, told SecurityWeek that the attackers attempted to distribute the Andromeda malware. Pleger revealed that companies in sectors like banking, technology and defense were affected by the attack.

The redirector domain used in the attack, jquery-cdn[.]com, is hosted in Russia and it was registered on September 18, RiskIQ said.

The security firm immediately notified jQuery, which took action to protect its website’s visitors. However, in a blog post published on Tuesday, jQuery said it had not found any evidence of a compromise.

“So far the investigation has been unable to reproduce or confirm that our servers were compromised. We have not been notified by any other security firm or users of jquery.com confirming a compromise. Normally, when we have issues with jQuery infrastructure, we hear reports within minutes on Twitter, via IRC, etc,” jQuery’s Ralph Whitbeck said in a blog post.

However, on Wednesday, someone managed to deface jQuery websites, including jquery.com and api.jquery.com.

“I’m looking for a new job, I’m so sorry for this experiment with iframe, no one was injured, all files was permanently deleted,” the attacker wrote on the defaced pages.

Advertisement. Scroll to continue reading.

jQuery believes these are separate incidents that may have leveraged the same attack vector. However, the fact that the message posted by the individual who defaced the sites references “experiments with iframe” indicates that the attacks could be related.

“This seems to indicate that the original attacker posted that, along with his public key, as a last ditch effort. However, there is no hard proof that this individual was the one who originally injected the script tags. Because api.jquery.com is hosted on the same server as jquery.com, these incidents are likely related,” Pleger said in a blog post published on Wednesday.

jQuery.com has now been moved to a new server running only trusted code. The organization says it’s in the process of re-securing its servers, upgrading dependencies and fixing vulnerabilities.

jQuery has clarified that the library files have not been affected or modified in either of the attacks, not even files hosted on the organization’s CDN. Some confusion has been created because of the malicious domain set up by the attackers (jquery-cdn[.]com), but the official CDN domain is actually code.jquery.com.

After being notified of the RIG exploit kit attacks, jQuery took some precautions to ensure its servers are secure and clean, despite not finding any evidence of compromise. RiskIQ said it didn’t have any doubts regarding the accuracy of its findings.

“During a crawl on the day of the incident, RiskIQ detected an attempt to exploit our crawler. Because we save the raw content that we receive from websites that we browse, we were able to definitively determine that it came from jQuery.com. We verified these findings with several Fortune 100 companies that had seen the jquery-cdn.com domain with a referrer of jquery.com in their proxy logs,” Pleger said.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.