Critical Security Alert: Over 250 Magento Stores Compromised in 24 Hours Through Adobe Commerce Vulnerability

A coordinated cyberattack has successfully compromised more than 250 Adobe Commerce and Magento Open Source e-commerce stores within a 24-hour period, exploiting a recently disclosed critical vulnerability. E-commerce security firm Sansec has issued an urgent warning as threat actors actively leverage CVE-2025-54236, also known as “SessionReaper,” to hijack customer accounts and deploy malicious backdoors across vulnerable platforms.

This attack represents one of the most significant e-commerce security incidents of 2025, with an estimated 62% of all Magento stores remaining vulnerable six weeks after Adobe released security patches.


Vulnerability Overview: CVE-2025-54236 (SessionReaper)

Technical Specifications

AttributeDetails
CVE IdentifierCVE-2025-54236
Common NameSessionReaper
CVSS Score9.1 (Critical)
Vulnerability TypeImproper Input Validation / Nested Deserialization
Attack VectorNetwork (Remote)
Attack ComplexityLow
Privileges RequiredNone
User InteractionNone
ScopeChanged
Affected SystemsAdobe Commerce & Magento Open Source
Disclosure DateSeptember 2025
Patch ReleaseSeptember 2025
Active ExploitationConfirmed (October 2025)

How the Vulnerability Works

SessionReaper exploits a nested deserialization flaw in the Commerce REST API, allowing attackers to:

  1. Bypass authentication mechanisms through improper input validation
  2. Execute arbitrary PHP code remotely on vulnerable servers
  3. Upload malicious webshells via the /customer/address_file/upload endpoint
  4. Hijack customer accounts without authentication
  5. Extract sensitive configuration data through phpinfo probes

The vulnerability requires no user interaction and can be exploited remotely with minimal technical complexity, making it particularly dangerous for automated attacks.


Attack Statistics and Impact Analysis

Attack Volume Breakdown

MetricValueTimeframe
Total Stores Attacked250+24 hours
Attack Attempts Recorded250+24 hours
Vulnerable Stores (Estimated)62% of all Magento storesAs of October 2025
Time Since Patch Release6 weeksSeptember – October 2025
Patch Adoption Rate38%6 weeks post-disclosure
Attack Success RateUnder investigationOngoing

Geographic Distribution of Attacks

Based on preliminary analysis, attacks have targeted stores globally with concentration in:

RegionEstimated TargetsPercentage
North America95+ stores38%
Europe75+ stores30%
Asia-Pacific50+ stores20%
Other Regions30+ stores12%

Note: Geographic data is estimated based on store locations and may not reflect actual compromise rates.


Threat Actor Infrastructure

Confirmed Attack Sources

Security researchers have identified the following IP addresses actively exploiting CVE-2025-54236:

IP AddressLocationHosting ProviderAttack Type
34.227.25.4US (Virginia)Amazon AWSWebshell Deployment
44.212.43.34US (Virginia)Amazon AWSWebshell Deployment
54.205.171.35US (Virginia)Amazon AWSWebshell Deployment
155.117.84.134NetherlandsUnknownphpinfo Probing
159.89.12.166NetherlandsDigitalOceanphpinfo Probing

Attack Methodology

Attackers are employing a two-stage exploitation strategy:

Stage 1: Reconnaissance

  • Probing phpinfo endpoints to extract PHP configuration details
  • Identifying vulnerable Magento versions
  • Mapping server architecture and security configurations

Stage 2: Exploitation

  • Exploiting CVE-2025-54236 through Commerce REST API
  • Uploading PHP backdoors disguised as fake session files
  • Deploying webshells via /customer/address_file/upload
  • Establishing persistent access for future operations

Historical Context: Magento Deserialization Vulnerabilities

This is not the first time Magento platforms have faced critical deserialization vulnerabilities. Here’s a comparison:

Vulnerability Comparison Table

VulnerabilityCVE-2024-34102 (CosmicSting)CVE-2025-54236 (SessionReaper)
Discovery DateJuly 2024September 2025
CVSS Score9.8 (Critical)9.1 (Critical)
Vulnerability TypeXXE + DeserializationNested Deserialization
Exploitation DifficultyLowLow
Time to Active Exploitation~2 weeks~6 weeks
Patch Adoption (6 weeks)~45%~38%
Known CompromisesThousands250+ (ongoing)
Primary Attack VectorXML External EntityREST API Input Validation

Key Observation

The pattern of slow patch adoption continues to plague the Magento ecosystem, with only 38% of stores applying critical security updates within six weeks—a 7% decrease compared to the CosmicSting incident.


Technical Deep Dive: Nested Deserialization Exploit

According to detailed analysis by Searchlight Cyber, CVE-2025-54236 represents a sophisticated nested deserialization vulnerability that enables remote code execution through the following mechanism:

Exploitation Chain

1. Attacker sends crafted REST API request
   ↓
2. Improper input validation allows malicious serialized data
   ↓
3. Nested deserialization triggers in customer session handler
   ↓
4. PHP object instantiation with attacker-controlled properties
   ↓
5. Magic methods (__destruct, __wakeup) execute arbitrary code
   ↓
6. Webshell uploaded as fake session file
   ↓
7. Persistent backdoor access established

Code Execution Path

The vulnerability exploits PHP’s object deserialization in the customer address upload functionality:

Attack Endpoint: /rest/V1/customer/address_file/upload

Exploit Vector: Crafted session data containing serialized PHP objects

Result: Remote code execution with web server privileges


Impact Assessment

Potential Consequences for Compromised Stores

Impact CategorySeverityDescription
Customer Data BreachCriticalFull access to customer accounts, personal information, payment details
Payment Card TheftCriticalPotential installation of credit card skimmers
Administrative TakeoverHighComplete control over store backend and operations
Malware DistributionHighAbility to serve malware to customers
SEO PoisoningMediumInjection of malicious links and content
Service DisruptionMediumPotential for ransomware or data destruction
Reputational DamageHighLoss of customer trust and brand value
Regulatory PenaltiesHighGDPR, PCI-DSS, and other compliance violations

Financial Impact Estimates

Based on similar e-commerce breaches, affected stores may face:

Cost CategoryEstimated Range (per store)
Incident Response$10,000 – $50,000
Forensic Investigation$15,000 – $75,000
Customer Notification$5,000 – $25,000
Legal Fees$20,000 – $100,000
Regulatory Fines$50,000 – $500,000+
Revenue LossVaries significantly
Reputation Recovery$50,000 – $250,000
Total Estimated Cost$150,000 – $1,000,000+

Immediate Action Required

Security Recommendations Checklist

PriorityActionTimeframeStatus
CRITICALApply Adobe security patches immediatelyWithin 24 hoursPending
CRITICALScan for indicators of compromise (IOCs)Within 24 hoursPending
CRITICALBlock identified malicious IP addressesWithin 4 hoursPending
HIGHReview all customer session files for webshellsWithin 48 hoursPending
HIGHAudit recent file uploads to /customer/address_file/Within 48 hoursPending
HIGHImplement Web Application Firewall (WAF) rulesWithin 72 hoursPending
MEDIUMForce password resets for all admin accountsWithin 1 weekPending
MEDIUMEnable multi-factor authentication (MFA)Within 1 weekPending
MEDIUMConduct comprehensive security auditWithin 2 weeksPending
LOWReview and update incident response planWithin 1 monthPending

Patch Information

Adobe Commerce Patched Versions:

  • Adobe Commerce 2.4.7-p2
  • Adobe Commerce 2.4.6-p7
  • Adobe Commerce 2.4.5-p9
  • Adobe Commerce 2.4.4-p10

Magento Open Source Patched Versions:

  • Magento Open Source 2.4.7-p2
  • Magento Open Source 2.4.6-p7
  • Magento Open Source 2.4.5-p9
  • Magento Open Source 2.4.4-p10

Update Command:

composer require magento/product-community-edition=<version> --no-update
composer update
bin/magento setup:upgrade
bin/magento setup:di:compile
bin/magento cache:flush

Detection and Response

Indicators of Compromise (IOCs)

Network Indicators:

IOC TypeValueDescription
IP Address34.227.25.4Attack source
IP Address44.212.43.34Attack source
IP Address54.205.171.35Attack source
IP Address155.117.84.134Attack source
IP Address159.89.12.166Attack source
File Path/customer/address_file/uploadExploit endpoint
File Path/var/session/*Webshell location
HTTP Patternphpinfo() requestsReconnaissance activity

Log Analysis Commands

Check for Suspicious Access:

# Review access logs for exploit attempts
grep -i "customer/address_file/upload" /var/log/apache2/access.log

# Search for phpinfo probes
grep -i "phpinfo" /var/log/apache2/access.log

# Check for suspicious IP addresses
grep -E "34.227.25.4|44.212.43.34|54.205.171.35|155.117.84.134|159.89.12.166" /var/log/apache2/access.log

Scan for Webshells:

# Find recently modified PHP files in session directory
find /var/session -name "*.php" -mtime -7 -ls

# Search for suspicious PHP patterns
grep -r "eval\|base64_decode\|system\|exec\|shell_exec" /var/session/

Industry Response and Expert Commentary

Security Researcher Insights

Blaklis (CVE-2025-54236 Discoverer):

“The nested deserialization vulnerability in SessionReaper represents a fundamental flaw in how Magento handles user input through its REST API. The ease of exploitation combined with the potential impact makes this one of the most dangerous vulnerabilities we’ve seen in e-commerce platforms this year.”

Sansec Advisory

According to Sansec’s research team:

“PHP backdoors are uploaded via ‘/customer/address_file/upload’ as a fake session. The speed and coordination of these attacks suggest an organized threat actor with significant resources. Store owners must act immediately to protect their customers and business.”


Long-Term Security Recommendations

Building a Resilient E-commerce Security Posture

Security LayerImplementationExpected Benefit
Patch ManagementAutomated security updates95% vulnerability reduction
WAF DeploymentCloud-based or on-premise70-80% attack blocking
Runtime ProtectionRASP solutionsReal-time threat detection
File Integrity MonitoringContinuous scanningImmediate tampering detection
Security AuditsQuarterly penetration testingProactive vulnerability discovery
Incident Response PlanDocumented procedures50% faster incident resolution
Employee TrainingSecurity awareness programs60% reduction in human error
Access ControlsLeast privilege + MFA99% unauthorized access prevention

Investment in Security

Research shows that e-commerce stores investing in comprehensive security measures experience:

  • 85% fewer successful breaches
  • 60% lower incident response costs
  • 40% faster recovery times
  • Higher customer trust and retention

The Broader E-commerce Threat Landscape

2025 E-commerce Security Statistics

MetricValueChange from 2024
Average Cost of E-commerce Breach$4.35 million+8%
Time to Identify Breach287 days-5 days
Time to Contain Breach80 days+3 days
Malware on E-commerce Sites42% increase+42%
Payment Card Skimmers Detected18,000++25%
API-Related Vulnerabilities35% of all incidents+15%

Top E-commerce Attack Vectors (2025)

RankAttack VectorFrequencyAvg. Impact
1Unpatched Vulnerabilities38%Critical
2Credential Stuffing22%High
3SQL Injection15%Critical
4Third-Party Plugins12%Medium-High
5API Abuse8%High
6Social Engineering5%Medium

Regulatory and Compliance Implications

Potential Violations

Stores compromised through CVE-2025-54236 may face regulatory scrutiny under:

RegulationJurisdictionPotential Penalties
GDPREuropean UnionUp to €20M or 4% annual revenue
PCI-DSSGlobal (payment cards)Fines + loss of processing ability
CCPACalifornia, USAUp to $7,500 per violation
PIPEDACanadaUp to $100,000 per violation
LGPDBrazilUp to 2% revenue (max 50M BRL)

Compliance Requirements After Breach

  1. Notification Timeline:
    • GDPR: 72 hours to notify authorities
    • State laws (US): 30-90 days to notify customers
    • PCI-DSS: Immediate notification to payment brands
  2. Documentation Requirements:
    • Detailed incident timeline
    • Scope and impact assessment
    • Remediation measures taken
    • Prevention strategies implemented

Conclusion and Key Takeaways

The exploitation of CVE-2025-54236 (SessionReaper) represents a critical moment for the e-commerce industry. With over 250 stores compromised in just 24 hours and 62% of Magento installations remaining vulnerable, the urgency for immediate action cannot be overstated.

Critical Action Items:

Apply security patches immediately – This is not optional

Scan for compromise indicators – Assume breach until proven otherwise

Implement defense-in-depth – One layer of security is insufficient

Develop incident response capabilities – Be prepared for the worst

Invest in continuous monitoring – Detection speed matters

The Bottom Line

The recurring pattern of critical vulnerabilities in Magento platforms, combined with slow patch adoption rates, creates a perfect storm for cybercriminals. Store owners must prioritize security as a business imperative, not an IT afterthought.

The cost of prevention is always lower than the cost of a breach.


Additional Resources

Official Security Advisories

Security Tools and Services

Emergency Contact Information

Adobe Security Response Team: psirt@adobe.com Sansec Emergency Support: Via their website Your Hosting Provider: Contact for immediate firewall updates or use our website security services


Last Updated: October 2025 Threat Level: CRITICAL – Active Exploitation Recommended Action: IMMEDIATE


Disclaimer: This analysis is based on publicly available information at the time of writing. The situation is rapidly evolving, and organizations should monitor official channels for the latest updates and guidance.