May 21, 2020 By Shane Schick 2 min read

A Magento plugin vulnerability that dates back at least three years could allow e-skimming attacks on unsuspecting online shoppers, the FBI warns.

In an alert sent out earlier this month, the FBI said hackers are using the exploit to take over e-commerce stores powered by Magento software and steal payment card data from customers.

The attacks work by embedding malware into Magento Mass Import, also known as MAGMI. The cross-site scripting bug allows cybercriminals to infect an online store’s HTML code to conduct e-skimming without being noticed.

How Malware Targets MAMGI

Any time someone buys from an e-commerce store using the Magento plugin, hackers can record details of the financial transaction after modifying the site’s PHP and JavaScript files.

The FBI said those who know how to exploit the bug are also planting web shells to allow them access to the same store again. While an e-commerce shop owner might not be aware, the stolen data is sent to the cybercriminals’ command-and-control (C&C) server after it has been encoded in Base64 format and disguised within a JPEG file.

Besides payment card data, the FBI said hackers are able to collect several pieces of personally identifiable information (PII). This includes customers’ names, physical addresses and telephone numbers.

One thing that may affect the scope of the threat is the fact that MAGMI only works with early versions of Magento. Some of these, such as Magento 1.x branch, are scheduled to reach end of life by next month. This means sites running that version won’t continue to receive security updates from the vendor.

End the Opportunity for E-Skimming via MAGMI

The FBI’s recommendations for mitigating the risk of the attacks include updating to more recent versions of Magento and making sure the systems are properly patched and up to date.

E-commerce store owners could also be in a better position to detect an attack by having a managed firewall service that can log potential problems and block unauthorized users.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today