Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zero-Day Flaw in Magento Tool Exploited in the Wild

Thousands of online shops powered by eBay’s Magento ecommerce platform could be vulnerable to hacker attacks due to a security hole in a popular third-party tool.

Thousands of online shops powered by eBay’s Magento ecommerce platform could be vulnerable to hacker attacks due to a security hole in a popular third-party tool.

According to researchers at Trustwave, the vulnerability exists in Magmi, a mass importer tool that allows users to import a large number of products faster and more efficiently compared to the default system in Magento.

Magmi, developed as a Magento database client, is available for download on both GitHub and SourceForge, and while the versions offered on the two websites should be synchronized, experts discovered that the one from SourceForge includes a file (download_file.php) that makes Magento installations vulnerable to attacks.

The problem with “download_file.php” is that it opens a file specified in the request parameter without conducting the checks required to prevent directory traversal attacks. Since Magmi is usually installed on the server in the same folder as Magento, attackers can exploit the directory traversal vulnerability to access sensitive files.

Trustwave started seeing attacks exploiting this vulnerability last month. The HTTP requests observed by the security firm attempt to exploit the weakness to obtain Magento site credentials and database encryption keys.

“The vulnerability can only be exploited if the Magmi installation including the ‘web’ location is not secured. It’s best to protect Magmi wherever it resides using HTTP basic authentication or other methods,” Trustwave’s Assi Barak explained in a blog post. “If you installed Magmi without securing it, you’re already vulnerable because credentials can be found in the Magmi UI admin pages. However, the directory traversal vulnerability in download_file.php makes the attack much easier to perform using a single GET request.”

As experts have pointed out, the Magmi version hosted on GitHub has been updated recently, but the version offered on SourceForge was last updated in December 2014. Considering that Magmi was downloaded from SourceForge nearly 30,000 times this year, a large number of websites could be vulnerable. Experts believe many users have downloaded Magmi from SourceForge because it’s the first result in a Google search for “magmi.”

After being alerted by Trustwave, Magento said it identified 1,700 apparently vulnerable websites, whose owners have been contacted. Sebastien Bracquemont, aka “dweeves,” the developer of Magmi, has also been notified, but the issue appears to remain unpatched.

Advertisement. Scroll to continue reading.

The Magento platform is used by more than 240,000 merchants, which makes it a tempting target for malicious actors. In April, Check Point Software reported uncovering a critical flaw in Magento that could be leveraged to gain access to sensitive information, including payment card data. Experts noticed malicious attempts to exploit the vulnerability within 24 hours after disclosure.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.