Massive Supply Chain Risk Found in VSCode Marketplace; 100+ Extensions Leaked Access Tokens

Critical Supply Chain Risk Uncovered in VSCode Extension Marketplaces, Potentially Affecting 150,000 Users

CRITICAL
October 18, 2025
4m read
Supply Chain AttackVulnerabilityCloud Security

Impact Scope

People Affected

150,000+

Industries Affected

Technology

Related Entities

Organizations

Products & Tech

Visual Studio Code (VSCode)OpenVSXAmazon Web Services (AWS) MongoDB

Other

Full Report

Executive Summary

Cloud security firm Wiz has identified a critical supply chain risk within the Visual Studio Code (VSCode) and OpenVSX extension marketplaces, which are used by millions of software developers worldwide. The research team discovered that publishers of more than 100 extensions had accidentally leaked their access tokens. This exposure created a scenario where a threat actor could have seized control of these extensions, pushed malicious updates, and potentially distributed malware to over 150,000 users. The investigation also unearthed over 550 other exposed secrets (e.g., API keys, credentials) within more than 500 extensions, revealing a widespread and systemic issue of poor secrets management in the software development lifecycle.


Threat Overview

The core of the issue lies in the leakage of publisher access tokens. These tokens are essentially the keys to the kingdom for an extension; whoever possesses one can publish new versions, modify the extension's code, and change its description. Wiz researchers found over 100 such tokens that were publicly exposed, often because they were accidentally committed to public GitHub repositories.

A threat actor with one of these tokens could have performed a devastating supply chain attack:

  1. Hijack an Extension: Use the leaked token to authenticate as the legitimate publisher.
  2. Inject Malicious Code: Add malicious code (e.g., a credential stealer, a backdoor, or ransomware) to the extension.
  3. Publish a Malicious Update: Push the new, trojanized version to the marketplace.
  4. Mass Compromise: The malicious update would be automatically pushed to all users who had the extension installed, leading to a widespread compromise.

Beyond the publisher tokens, the researchers found an additional 550+ exposed secrets within the code of over 500 different extensions. These included API keys and credentials for services like OpenAI, Anthropic, Amazon Web Services (AWS), and MongoDB. This secondary finding highlights a broader culture of insecure coding practices and presents an additional attack surface, allowing attackers to compromise developers' cloud infrastructure and services.


Impact Assessment

  • Large-Scale Supply Chain Attack Potential: The potential to compromise 150,000+ users through just over 100 extensions demonstrates the massive leverage that supply chain attacks provide. A single compromised developer tool can lead to thousands of downstream breaches.
  • Compromise of Sensitive Environments: Developers often have privileged access to production environments, source code, and sensitive data. Malware delivered via a VSCode extension could steal these credentials, leading to a full-scale breach of the developer's employer.
  • Financial and Resource Theft: The exposed API keys for services like AWS and OpenAI could be abused by attackers to run costly computations (e.g., cryptocurrency mining) or steal proprietary data and models, resulting in significant financial losses for the extension owners.
  • Erosion of Trust in Open-Source Ecosystems: Incidents like this damage trust in public software repositories and extension marketplaces, which are vital for modern software development. It forces developers and organizations to take a more cautious, zero-trust approach to using third-party code.

Detection & Response

  • Secrets Scanning: Developers and organizations must integrate automated secrets scanning into their CI/CD pipelines. These tools can scan code for patterns matching API keys, tokens, and passwords before it is committed to a repository. This is a form of Static Analysis (D3-SA).
  • Dependency Auditing: Regularly audit all third-party dependencies, including VSCode extensions. Use tools that can check for known vulnerabilities or suspicious code within these packages.
  • Behavioral Monitoring on Developer Endpoints: Monitor developer workstations for anomalous behavior, such as a code editor process (code.exe) making unexpected network connections or accessing sensitive files.

Mitigation

  • Secrets Management: Never hardcode secrets (tokens, API keys, passwords) directly in source code. Use a dedicated secrets management solution like HashiCorp Vault, AWS Secrets Manager, or Azure Key Vault to store and dynamically retrieve credentials at runtime. This is a critical Application Configuration Hardening (D3-ACH) practice.
  • Git Pre-Commit Hooks: Implement pre-commit hooks in local Git repositories to automatically scan for secrets before a developer can even commit the code. This provides an early, preventative control.
  • Publisher Best Practices: Extension publishers should regularly rotate their access tokens and use features like repository-specific secrets where available to limit the scope of exposure.
  • Principle of Least Privilege for Tokens: Access tokens and API keys should be scoped with the minimum permissions necessary. For example, a key used for a read-only API should not have write permissions.

Timeline of Events

1
October 18, 2025
This article was published

MITRE ATT&CK Mitigations

Treating third-party extensions as part of the software supply chain and vetting them for security is a critical mitigation.

Implementing secure coding practices, such as not hardcoding secrets, is a fundamental configuration control for developers.

Mapped D3FEND Techniques:

Providing developers with clear guidance and tools for secrets management and secure coding.

D3FEND Defensive Countermeasures

To prevent the inadvertent leakage of secrets as seen in the VSCode marketplace, organizations must integrate automated static analysis security testing (SAST) and secrets scanning directly into their CI/CD pipelines. Before any code is merged into a main branch or deployed, these tools should automatically scan the entire codebase for hardcoded credentials, API keys, and access tokens. If a secret is found, the build should fail automatically, preventing the secret from ever being committed to a shared repository like GitHub. This 'shift-left' approach moves security into the earliest stages of development and is the most effective way to prevent this specific type of supply chain risk at its source.

Developers must adopt secure coding practices that eliminate hardcoded secrets entirely. Instead of placing tokens in code or configuration files, use a dedicated secrets management service (e.g., HashiCorp Vault, AWS Secrets Manager, Azure Key Vault). The application should be configured to dynamically fetch secrets from this vault at runtime using a secure authentication method (like IAM roles for cloud workloads). This ensures that secrets are never present in the source code, and therefore cannot be leaked through an accidental commit to a public repository. This is a fundamental change in application architecture that is essential for modern, secure software development.

Sources & References

In Other News: CrowdStrike Vulnerabilities, CISA Layoffs, Mango Data Breach
SecurityWeek (securityweek.com) October 17, 2025
F5 reveals security incident one expert calls a '5-alarm fire'
Cyber Daily (cyberdaily.au) October 17, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

VSCodeSupply Chain AttackWizSecrets ManagementDevSecOpsGitHubVulnerability

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading