Payment Card Breach Hits 8 Cities Using Vulnerable Bill Portal

From threatpost.com

magecart web skimmer

Eight cities have been hit by a data breach targeting payment cards.

A vulnerable municipality payment software, which previously led to the breach of hundreds of thousands of payment cards in 2017, has been targeted once again. This time it was part of a breach involving of eight cities in August.

The hack targets a flaw in Click2Gov software, which is used in self-service bill-paying portals used by utilities and community development organizations for things such as paying parking tickets online. The flaw was first discovered in December 2018 after continual breaches of it led to the compromise of at least 294,929 payment cards across the country.

Read more…