FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Rogue WordPress Plugin Exposes E-Commerce Sites to Credit Card Theft

By Newsroom — December 22nd 2023 at 16:47
Threat hunters have discovered a rogue WordPress plugin that's capable of creating bogus administrator users and injecting malicious JavaScript code to steal credit card information. The skimming activity is part of a Magecart campaign targeting e-commerce websites, according to Sucuri. "As with many other malicious or fake WordPress plugins it contains some deceptive information at
☐ ☆ ✇ The Hacker News

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

By Newsroom — December 20th 2023 at 10:20
The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims' mobile devices through SMS or
☐ ☆ ✇ The Hacker News

New Magecart Campaign Alters 404 Error Pages to Steal Shoppers' Credit Cards

By Newsroom — October 10th 2023 at 09:20
A sophisticated Magecart campaign has been observed manipulating websites' default 404 error page to conceal malicious code in what's been described as the latest evolution of the attacks. The activity, per Akamai, targets Magento and WooCommerce websites, with some of the victims belonging to large organizations in the food and retail industries. "In this campaign, all the victim websites we
☐ ☆ ✇ The Hacker News

Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack

By Ravie Lakshmanan — June 5th 2023 at 06:29
Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that's designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the
☐ ☆ ✇ The Hacker News

Attention Online Shoppers: Don't Be Fooled by Their Sleek, Modern Looks — It's Magecart!

By Ravie Lakshmanan — April 28th 2023 at 09:18
An ongoing Magecart campaign has attracted the attention of cybersecurity researchers for leveraging realistic-looking fake payment screens to capture sensitive data entered by unsuspecting users. "The threat actor used original logos from the compromised store and customized a web element known as a modal to perfectly hijack the checkout page," Jérôme Segura, director of threat intelligence at
☐ ☆ ✇ The Hacker News

Magecart Hacks Food Ordering Systems to Steal Payment Data from Over 300 Restaurants

By Ravie Lakshmanan — July 25th 2022 at 09:07
Three restaurant ordering platforms MenuDrive, Harbortouch, and InTouchPOS were the target of two Magecart skimming campaigns that resulted in the compromise of at least 311 restaurants. The trio of breaches has led to the theft of more than 50,000 payment card records from these infected restaurants and posted for sale on the dark web. "The online ordering platforms MenuDrive and Harbortouch
☐ ☆ ✇ The Hacker News

Newly Discovered Magecart Infrastructure Reveals the Scale of Ongoing Campaign

By Ravie Lakshmanan — June 22nd 2022 at 10:08
A newly discovered Magecart skimming campaign has its roots in a previous attack activity going all the way back to November 2021. To that end, it has come to light that two malware domains identified as hosting credit card skimmer code — "scanalytic[.]org" and "js.staticounter[.]net" — are part of a broader infrastructure used to carry out the intrusions, Malwarebytes said in a Tuesday analysis
❌