Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

NASDAQ Website Security Vulnerabilities Remained Open for Weeks After Alert

A penetration testing company uncovered security vulnerabilities on the NASDAQ website that remained open for two weeks after the stock exchange was notified.

The vulnerabilities were uncovered by Geneva-based High Tech Bridge, and have now been patched.

A penetration testing company uncovered security vulnerabilities on the NASDAQ website that remained open for two weeks after the stock exchange was notified.

The vulnerabilities were uncovered by Geneva-based High Tech Bridge, and have now been patched.

“I initially reported one XSS [cross-site scripting] and one open redirect, which I found in about 10 minutes,” High-Tech Bridge CEO Ilia Kolochenko told SecurityWeek in an email. “I didn’t want to dig further without their permission as it would be unethical, but I am pretty sure they have other vulnerabilities, probably even more dangerous than XSS.”

Cross-site scripting allows attackers to inject client-side script into Web pages, and is one of the most common vulnerabilities on the Web. If exploited, the vulnerabilities could have had a number of implications for anyone who visited the NASDAQ site, including the theft of browser cookies and phishing attacks where users are tricked into giving up personal details by what appear to be legitimate requests from Nasdaq.

Criticizing NASDAQ for its response, Kolochenko said he contacted NASDAQ about the issue Sept. 2 but never heard back, and added that the issues were not patched until the incident received media coverage Sept. 16.

“They were notified on the 2nd of September 2013 by an email sent to a dozen of addresses found on their website, as well as to some “generic” emails like security@ and abuse@,” he said. “What is actually surprising is that they don’t have a contact to “Report website issue”, not even speaking about “Report security bug”. Hopefully, now they will become more open now.”

The incident is unrelated to a software glitch and other technical problems that caused a three-hour outage in late August that temporarily halted trading. In an interview with SecurityWeek, a NASDAQ spokesperson said that all matters related to security are taken very seriously by Nasdaq.

“We work with leading security vendors, and have a trained and professional team that evaluates all credible threats across all of our digital assets,” he said.

Advertisement. Scroll to continue reading.

To prevent cross-site scripting vulnerabilities, the Open Web Application Security Project (OWASP) recommends developers properly escape all untrusted data based on the HTML context the data will be placed into.  

“Strict source code review policy should be applied to any script that is publicly accessible. Security should become an essential part of SDLC,” said Kolochenko. “Today many web developers simply forget about application security being focused mainly on productivity, compatibility, SEO, SMO, etc.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.