Is Your Source Code Secure? I know Nissan’s Isn’t.

Hello All. Again we see that basic cybersecurity hygiene such as the use of default passwords has again slipped the minds of another well-respected company. It seems as though Nissan North America, yes the same Nissan that manufacture cars and SUVs we know such as the Maxima and the Pathfinder have leaked source code online from a misconfigured Git server.

The leaked included 20GB of source code for the following applications:

  • Nissan NA Mobile apps
  • Components of the Nissan ASIST diagnostics tool
  • Dealer Business Systems / Dealer Portal
  • Nissan internal core mobile library
  • Nissan/Infiniti NCAR/ICAR services
  • Client acquisition and retention tools
  • Sales / market research tools and data
  • Nissan vehicle logistics portal
  • Vehicle connected services / Nissan connect things

The leak originated from a Git server that was left exposed on the internet with its default username and password combo of admin/admin.

Contents of the Torrent file “nissan-na-gitdump-EXCONFIDENTIAL”:

A post on a hacker forum explaining what happened:

Nissan was quoted following the breach in saying, “Nissan conducted an immediate investigation regarding improper access to proprietary company source code. We take this matter seriously and are confident that no personal data from consumers, dealers or employees was accessible with this security incident. The affected system has been secured, and we are confident that there is no information in the exposed source code that would put consumers or their vehicles at risk.”

This only proves that simple cybersecurity hygiene could be the difference between retaining your intellectual property or losing it to thieves. In the case of Nissan, even if they fix the problem and investigate further, the damage is already done with source code up on torrent sites.

Comments are closed.