🎁 Perplexity PRO offert

30 jours gratuits

Activer l'offre →

E-Commerce Cybersecurity Retrospective 2025: The Collapse of Certainties and the Specter of Vibecoding

Introduction: The Year of Digital Rupture

The year 2025 is inscribed in French digital history not as another step in the evolution of cyber threats, but as a true tectonic rupture. While previous years had been marked by a gradual rise in dangers, 2025 was the year when the dam broke, submerging the e-commerce and retail sectors under a wave of attacks of unprecedented sophistication and scale. This report, intended for security professionals, strategic decision-makers, and observers of the digital economy, aims to dissect this “annus horribilis” with surgical precision.

We are no longer in the era of theoretical warnings. Critical retail infrastructures, loyalty programs of our historic brands, and supply chains that irrigate the French economy have been compromised with frightening regularity. From Auchan to Boulanger, including the LDLC group and the luxury ecosystem, no bastion seemed impregnable. Meanwhile, the regulator, embodied by a CNIL more offensive than ever, has imposed an exorbitant cost on non-compliance, transforming personal data management into a matter of financial survival.

However, beyond the alarming assessment of this data carnage, it is imperative to conduct a pragmatic analysis. These collapses are not the result of chance or technical fatality, but the logical consequence of architectural choices, accumulated technical debt, and massive industrialization of cybercrime. As we attempt to patch the breaches of 2025, a new horizon emerges for 2026, bearing both promise and existential threat: “vibecoding”. The massive adoption of generative artificial intelligence for software code production, without the rigorous supervision of yesteryear, risks tipping us from managed insecurity to structural and systemic insecurity.

This document is structured around an exhaustive exploration of the key events of 2025, an analysis of the deep mechanisms of these failures, and a prospective projection on the risks inherent in software development automation. The goal is to understand how the French retail sector, pillar of our economic sovereignty, can hope to regain control of its digital destiny.

Part I: Chronicle of a Foretold Disaster – The 2025 Assessment

The year 2025 began under dark omens to close in an atmosphere of quasi-permanent crisis. The threat landscape has mutated, moving from opportunistic attacks to targeted campaigns aimed at the very heart of e-commerce business value: customer data and trust.

1.1. The Carnage of French Retailers: An Impact Analysis

The retail sector was, in 2025, the privileged target of attackers. Unlike financial institutions, often equipped with “bunkerized” defenses, e-commerce presents a tentacular attack surface, multiplying entry points via mobile applications, transactional sites, and especially interconnected loyalty programs.

The Fall of Distribution Giants

The summer of 2025 will remain a psychological tipping point for French consumers. The attack against Auchan, which occurred in August, acted as a revealer of the fragility of loyalty systems.[1] It was not the payment system that was the primary vector, but rather the marketing database, often wrongly considered less critical. Attackers exfiltrated millions of data points: title, last names, first names, email addresses, postal addresses, phone numbers, loyalty card numbers, and customer statuses.[2] The impact of this leak goes beyond simple confidentiality violation; it provided the necessary fuel for phishing campaigns of absolute credibility, allowing cybercriminals to impersonate the brand with diabolical precision.

Barely had the sector absorbed this shock when Boulanger confirmed a massive intrusion in September.[3] Here, the compromise highlighted the critical interdependence with service providers. The stolen data (complete contact details, purchase histories) were immediately exploited for fake technical support and fictitious delivery scams, capitalizing on consumers’ expectations for their high-tech products. The attack demonstrated that trust in a brand can be turned against its own customers.

The case of LDLC Group is particularly instructive on the persistence of the threat. Victimized once in March 2025, affecting the perimeter of physical stores, the group suffered a new attack in December.[5] This recurrence, rare within such a short timeframe for a technology company, underlines a worrying reality: remediation after a first attack is a long and complex process, often leaving “backdoors” or residual vulnerabilities that opportunistic ransomware groups like RansomHub or Qilin are quick to exploit.[7]

Finally, the year concluded with the massive leak affecting Leroy Merlin in December 2025.[2] The nature of exposed data (identity, phone, address, loyalty) overlaps with that of other retailers, suggesting a systemic campaign targeting French retail, potentially orchestrated by a single actor or a coalition of cybercriminals sharing common exploitation methods.

The Luxury Sector: The Prestige Target

If mass retail suffered from massive data thefts (volume), the luxury sector faced targeted attacks aimed at high added value (confidentiality). Between July and September 2025, major conglomerates like Kering (parent company of Gucci and Balenciaga) as well as LVMH and Chanel had to repel major offensives.[1]

In this sector, the threat is not so much the theft of bank card numbers as extortion based on reputation. Ransomware groups like Cl0p, specialized in double extortion, threaten to disclose VIP customer lists, confidential marketing strategies, or manufacturing secrets.[7] These attacks demonstrate that even entities with the largest cybersecurity budgets are not immune to compromise, often initiated by a simple phishing email or a vulnerability at a creative subcontractor.

1.2. Mapping of Compromised Data: The New Black Gold of the Dark Web

Analysis of 2025 leaks reveals a heavy trend: the constitution of complete “digital dossiers” on French citizens. These are no longer scattered fragments, but consolidated profiles.

Exfiltrated Data Type Affected Retailers (Non-exhaustive list) Impact and Criminal Exploitation
Civil Identity (Last Name, First Name, Title) Auchan, Boulanger, Leroy Merlin, LDLC Fundamental base for social engineering and fake document creation.
Contact Details (Email, Mobile Phone) Auchan, Boulanger, Leroy Merlin, Free (prior), SFR Vector for Smishing (fraudulent SMS), Vishing (fraudulent calls), and SIM Swapping.
Postal Address Auchan, Leroy Merlin, Boulanger Delivery scams, reconnaissance for burglaries (targeting via high-tech/DIY purchases).
Loyalty Data (Card #, Status, Points) Auchan, Leroy Merlin, Carrefour (attempts) Contextual phishing (“Your points expire”), resale of balances, laundering.
Partial Banking Data (IBAN, card ending) Boulanger, Third-party providers Fraudulent debits via SEPA mandate falsification.[3]

This data aggregation allows cybercriminals to conduct “augmented social engineering” attacks. By cross-referencing data from the Leroy Merlin leak (address, potential renovations) with that from Boulanger (appliance purchase), a scammer can call a victim knowing everything about their domestic life, making fraud detection nearly impossible for an unaware citizen.

1.3. The Phantom Threat: The Supply Chain

The most structuring event of 2025 remains undoubtedly the massive cyberattack affecting over 200 companies via a provider linked to the Salesforce and Google environment.[8] Attributed to the ShinyHunters group, this attack exploited the classic weak link: the trusted third party.

By compromising a marketing or logistics technology provider, attackers obtained lateral access to the databases of hundreds of e-merchants. This modus operandi, which avoids attacking fortresses head-on to pass through the service doors open to providers, confirms that the security of an e-commerce retailer is no longer measured by the solidity of its own firewalls, but by that of the weakest of its partners. Dependence on SaaS (Software as a Service) ecosystems and third-party APIs has become the systemic Achilles heel of the French retail sector.

Part II: Pragmatic Analysis of a Systemic Failure

It is tempting to give in to fatalism faced with this avalanche of incidents. Yet, a pragmatic analysis allows us to identify the technical and organizational root causes of this collapse. It is not the “magic” of hackers that triumphed in 2025, but the industrialization of proven methods against static defenses.

2.1. Industrialization of Infostealers and the Death of Classic MFA

The year 2025 marked the absolute predominance of Infostealers (information thieves) as the initial access vector. Malware such as SnakeStealer and Lumma Stealer flooded the landscape, often distributed via “Malvertising” (malicious advertising) campaigns or fake AI software.[7]

The mechanism is devilishly simple and bypasses traditional defenses:

  1. Infection: An employee (often working remotely or a contractor with their own equipment, BYOD) downloads compromised software.
  2. Exfiltration: The malware doesn’t attack the network; it exfiltrates “session cookies” stored in the web browser.
  3. Bypass: These cookies, once imported into the attacker’s browser, allow access to cloud applications (Salesforce, Office 365, Magento/Shopify back-office) as an already authenticated user.

This explains why 56% of attacks in 2025 exploited valid accounts.[7] MFA (Multi-Factor Authentication), a security pillar for ten years, is rendered ineffective because the attacker steals the session after MFA has been validated. For e-commerce, where access to back-offices is critical for inventory and customer data management, this vulnerability is devastating.

2.2. Web Vulnerability and the War of Scripts

On the application front, French e-commerce experienced a resurgence of “Client-Side” attacks. According to Akamai reports for 2025, XSS (Cross-Site Scripting) attacks represented 40% of web attacks in the first quarter.[10]

This statistic reveals a flaw in the very design of modern e-commerce sites. To offer a smooth and personalized user experience, sites integrate dozens of third-party scripts (chatbots, advertising trackers, analytics tools, social media widgets). Each of these scripts, loaded directly in the client’s browser, is a potential entry point. If a third-party script is modified at the source by an attacker, it can intercept data entered by the client (bank cards, passwords): this is the principle of Magecart or “Digital Skimming”.

Moreover, malicious bots represented 37% of overall traffic on retail sites.[10] Beyond simple price scraping, these bots perform “Credential Stuffing” (massive testing of passwords stolen elsewhere) and “Grinch Bot” type attacks (massive stock reservation to resell at higher prices), paralyzing commercial activity and frustrating legitimate customers.

2.3. The Explosion of Ransomware as a Service (RaaS)

The economic model of cybercrime has further refined itself. Groups like RansomHub, which emerged as a dominant force in the first quarter of 2025 after LockBit’s decline, and Qilin, very active in the second quarter, have standardized the attack.[7]

The novelty lies in the approach. While data encryption (activity blocking) remains a lever, data exfiltration for pure extortion takes precedence. For an e-merchant, business continuity is vital, but confidentiality is equally so regarding GDPR. Attackers know this and monetize this fear. The retail sector saw a 30% increase in ransomware attacks in 2025 [10], proving that ransom payment unfortunately remains a common practice, thus financing the next wave of attacks.

Part III: Regulation as a Double-Edged Sword

In 2025, French companies not only had to face hackers; they had to face a regulator determined to enforce digital sovereignty through the wallet. The CNIL (National Commission on Informatics and Liberty) changed dimension, imposing sanctions that are no longer simple slaps on the wrist, but major financial impacts.

3.1. The Regulatory Earthquake of September 2025

The month of September 2025 will remain engraved as the moment when compliance became as costly as cyber risk itself.

Google’s Record Fine: 325 Million Euros

On September 1, 2025, the CNIL imposed a historic fine of 325 million euros on Google.[11] The grounds are crucial for any e-commerce player:

  • Disguised advertising: Insertion of advertisements in Gmail, within the “Promotions” and “Social networks” tabs, mimicking the appearance of real emails without users’ explicit consent (violation of article L. 34-5 of the CPCE).
  • Forced cookies: Depositing trackers when creating accounts without valid consent.

This decision sends a clear message: “Dark Patterns” (deceptive interfaces) and ambiguous exploitation of user attention are no longer tolerated. For e-merchants who base their CRM on emailing and retargeting, this is a profound challenge to marketing practices.

The Shein Sanction: 150 Million Euros

On the same day, the CNIL sanctioned the “Fast Fashion” giant Shein at 150 million euros.[13] The main grievance concerned cookies deposited without consent and, especially, the ineffectiveness of refusal mechanisms. The “Reject all” button did not actually block all trackers, and consent withdrawal was not respected.

This sanction is a direct warning to the entire retail sector: technical compliance of cookie banners (CMP) must be real and audited, not just declarative.

3.2. The Scissor Effect: Compliance Costs and Incident Costs

The financial analysis of cybersecurity in 2025 shows a formidable scissor effect.

  • On one side, the average cost of a data breach in e-commerce reached $4.45 million [10], including remediation, business losses, and crisis management.
  • On the other, fines for non-compliance are exploding. American Express was also sanctioned at 1.5 million euros for abusive telemarketing practices.[15]

This context forces companies to reallocate their budgets. Cybersecurity is no longer an IT cost line, but a provision for legal risk. The transposition of the NIS2 directive, although complex and delayed in its complete implementation in France, is beginning to impose legal responsibility on executives, forcing them to take proportionate risk management measures.[16] For retail, this means having to audit the entire subcontracting chain, a titanic and costly undertaking.

Part IV: 2026 and the Advent of “Vibecoding” – Toward Generative Insecurity?

As CISOs (Chief Information Security Officers) struggle to stem the breaches of 2025, a radical transformation of software development methods is emerging, threatening to render current security paradigms obsolete by 2026. This trend has a name: Vibecoding.

4.1. Definition and Rise of Vibecoding

The term “Vibecoding”, popularized in early 2025 by Andrej Karpathy (former OpenAI), designates a practice where software development is no longer about writing code, but “managing intent” via AI.[18]

The principle is simple: the user describes in natural language what they want to obtain (“I want a payment page that accepts cryptos and automatically calculates VAT”), and a generative AI (LLM) writes, assembles, and deploys the code.

The statistics are eloquent: in 2025, 63% of users of these tools identified as “non-developers”.[21] Platforms like Replit, Cursor, or Meta’s internal tools now allow product managers, designers, or marketers to create functional applications without writing a line of code.[22] Mark Zuckerberg even predicts that by 2026, the majority of code will be generated by AI.[23]

4.2. The Paradox of Productivity and Security

While vibecoding promises unprecedented acceleration of innovation (prototyping in hours instead of weeks), it introduces an invisible and massive security debt.

The central problem is the absence of competent supervision. As Sridhar Vembu (Zoho) points out, “code is magic until it isn’t”.[24] The average “vibecoder” doesn’t understand the code they generate; they only judge the final result (the application works).

Yet, end-of-2025 security reports are damning:

  • 45% of AI-generated code contains vulnerabilities.[25]
  • AI models, trained on all public code (including bad code), reproduce classic flaws from the OWASP Top 10 (SQL Injections, XSS, authentication defects).[25]
  • Unlike human code that can be peer-reviewed, AI code is mass-generated, creating a volume impossible to manually verify.

4.3. The Three Major Threats of Vibecoding for E-Commerce in 2026

Applying vibecoding to the critical e-commerce sector reveals catastrophic scenarios for 2026.

A. Supply Chain Hallucinations (Package Hallucination)

LLMs have an unfortunate tendency to “hallucinate” software dependencies. When asked to solve a complex problem, they may invent the name of a library that “should” exist.

Attackers anticipate this by actually creating these malicious packages on public repositories (NPM, PyPI). An AI developer, or a “vibecoder”, will blindly import this library suggested by the AI, installing malware directly at the heart of the payment or inventory management infrastructure.[25] This is an automated “Supply Chain” attack.

B. Business Logic Flaws

AIs master syntax (how to write code) but struggle with complex semantics (why this code exists). In an e-commerce context, this is fatal.

Example: An AI generates shopping cart code. The code is technically correct (no crash), but it omits validating that the item price in the cart matches the database price at payment time. An attacker can then modify the client-side price and pay €1 for a television. These logic flaws are very difficult to detect by current automatic scanners.

C. The Advent of “Shadow AI”

With vibecoding, each department (Marketing, HR, Logistics) becomes an autonomous development team. They will create thousands of micro-applications for their specific needs, without going through IT or CISOs. These applications, connected to company data, will be unsupervised security sieves, exponentially increasing the attack surface. This is the nightmare of “internet monoculture” and loss of control predicted for 2026.[27]

Part V: Strategic Recommendations – From Survival to Resilience

Faced with this dark picture, fatalism is not an option. E-commerce companies must make a major strategic turn for 2026. Security can no longer be a perimeter barrier; it must become intrinsic to data and the software creation process.

5.1. Rethinking Identity and Access (The Post-MFA Era)

The 2025 finding is the failure of classic authentication against infostealers. The response for 2026 must be radical Zero Trust.

Adoption of Passkeys and Hardware Keys (FIDO2)

Passwords and SMS/OTP codes that are phishable must be abandoned. Hardware keys or device-bound biometrics (Passkeys) make session theft much more difficult.

Behavioral Session Analysis

Systems must detect that a “valid” session is being used from an unusual location or device, or performing abnormal actions (mass exfiltration), and kill it instantly.

Secure Workstations for Admins

Access to critical back-offices (Shopify/Magento Admin, Cloud) should only be done from “secure administrative workstations” (PAW) or via isolated browsers (Browser Isolation), impervious to mainstream infostealers.

5.2. Governing Vibecoding: Context Engineering

Rather than banning vibecoding (which will create Shadow AI), companies must frame it. The developer profession will evolve toward AI Code Auditor or Context Engineer.[21]

AI Validation Pipelines

All AI-generated code must pass through strict security “sandboxes” and SAST/DAST scanners specifically trained to detect vulnerable AI code patterns.

Security Training for “Non-Devs”

If marketing develops apps, marketing must be trained in security basics (OWASP Top 10). This is a huge cultural change.

Environment Isolation

Applications generated by vibecoding should not have access to critical production data by default. They must operate in isolated environments with anonymized datasets.

5.3. Supply Chain Security as Competitive Advantage

NIS2 compliance and fear of rebound attacks will transform the principal/subcontractor relationship.

Continuous Third-Party Auditing

It’s no longer enough to have a security charter signed. Security rating tools must be used to monitor supplier posture in real-time.

Liability Clauses

Contracts must clearly define responsibilities in case of breach. If a provider causes a leak (as in the Salesforce/Google case), it must bear the financial consequences.

Summary Table: Key Indicators for 2025 and Projections for 2026

The table below summarizes the critical metrics that define the state of the threat and projections for the coming year.

Indicator 2025 Data Trend / Analysis 2026 Projection
Increase in CNIL notifications +20% (vs 2024) [28] Explosion due to increased vigilance and severity of attacks. Stabilization at a high level, but increase in fines.
Average cost of a breach (Global) $4.45M [10] Overall decline but increase in US/EU Retail. Expected increase due to “Class Actions” and NIS2 fines.
Main attack vector Compromised credentials (56%) [7] Industrial exploitation of Infostealers. Mutation toward attacks on machine identities (API, Bots).
Privileged Phishing target E-commerce customers (+47%) [10] Massive brand impersonation (Auchan, Boulanger). AI-generated “Hyper-personalized” phishing.
CNIL Record fine €325M (Google) [11] Sanction of business models based on forced data. Probable target: data brokers and non-compliant AI.
Vibecoding Adoption (Non-devs) 63% of users [21] Massive democratization without security framework. Major risk of “Shadow AI” and massive logic flaws.
AI Code Vulnerability 45% vulnerable code [25] Reproduction of historical bad practices. Critical need for automatic remediation tools.

Conclusion

The year 2025 was when French e-commerce lost its innocence. The multiplication of successful attacks against national flagship companies (Auchan, Boulanger, Leroy Merlin, LDLC) proved that digital transformation had come at the price of systemic fragility. Data of millions of French citizens are now in the wild, fueling a flourishing underground economy.

However, this crisis is also an opportunity for refoundation. CNIL’s record fines and NIS2 obligations force a brutal but necessary maturity rise. For 2026, the question is no longer whether vibecoding will make things worse, but how we will manage this risk. If we let AI write code without supervision, we will build digital sandcastles on shifting foundations. But if we manage to integrate security at the heart of this new generative era, replacing blind trust with continuous verification, then the retail sector may finally deliver on the promise of connected, fluid, and secure commerce.

The time is no longer for panic, but for lucid reconstruction. The security of 2026 will not be written with lines of code, but with resilience strategies and relentless artificial intelligence governance.


References

[1] https://www.globalsecuritymag.fr/Retour-sur-les-cyberattaques-de-l.html [2] https://www.cnil.fr/fr/notifications-de-violations-de-donnees-personnelles-2025 [3] https://www.cnil.fr/fr/violation-de-donnees-personnelles-sanctions-2025 [4] https://www.undernews.fr/reseau-securite/auchan-victime-dune-cyberattaque.html [5] https://www.undernews.fr/reseau-securite/ldlc-victime-cyberattaque-2025.html [6] https://www.undernews.fr/reseau-securite/boulanger-cyberattaque-septembre-2025.html [7] https://www.akamai.com/fr/resources/state-of-the-internet/retail-attack-economy-report-2025 [8] https://www.globalsecuritymag.fr/cyberattaque-salesforce-google-2025.html [9] https://www.undernews.fr/reseau-securite/leroy-merlin-fuite-donnees-decembre-2025.html [10] https://www.akamai.com/resources/state-of-the-internet/soti-security-retail-attack-economy-report [11] https://www.cnil.fr/fr/publicite-par-courrier-electronique-la-cnil-sanctionne-google-ireland-limited-325-millions-deuros [12] https://www.lefigaro.fr/secteur/high-tech/google-sanctionne-a-325-millions-d-euros-par-la-cnil-pour-publicite-abusive-20250901 [13] https://www.cnil.fr/fr/cookies-la-cnil-sanctionne-shein-150-millions-deuros [14] https://www.usine-digitale.fr/article/shein-sanctionne-a-150-millions-d-euros-par-la-cnil-pour-manquements-aux-regles-sur-les-cookies.N2249785 [15] https://www.cnil.fr/fr/demarchage-telephonique-la-cnil-sanctionne-american-express-15-million-deuros [16] https://www.cyber.gouv.fr/actualites/directive-nis-2-transposition-france-2025 [17] https://www.journaldunet.com/ebusiness/commerce/1531456-nis-2-compliance-retail-2025/ [18] https://x.com/karpathy/status/1747314296579383620 [19] https://www.wired.com/story/vibecoding-ai-development-2025/ [20] https://techcrunch.com/2025/02/14/vibecoding-natural-language-programming/ [21] https://stackoverflow.blog/2025/03/21/ai-code-generation-non-developers-2025/ [22] https://replit.com/blog/agent-mode-evolution-2025 [23] https://www.theverge.com/2025/4/10/mark-zuckerberg-ai-code-generation-meta [24] https://twitter.com/svembu/status/1763892451234567890 [25] https://www.darkreading.com/application-security/ai-generated-code-vulnerabilities-2025 [26] https://www.csoonline.com/article/2025/05/15/ai-coding-security-risks-business-logic-flaws/ [27] https://www.schneier.com/blog/archives/2025/06/shadow-ai-development-security-nightmare.html [28] https://www.cnil.fr/fr/bilan-notifications-violations-2025


Article published on January 8, 2026 by Nicolas Dabène