Home News Now Patched! Vulnerabilities in Newsletter Plugin Affect Over 300,000 Sites

Now Patched! Vulnerabilities in Newsletter Plugin Affect Over 300,000 Sites

Cybercriminals Tried to Access Database Logins of 1.3 Mn WordPress Sites

The threat intelligence team from cybersecurity firm Wordfence, urged users of WordPress sites to update their installations to defend against threat actors who are trying to exploit vulnerabilities  in WordPress plugins. The plugin vulnerabilities are now fixed.

Rated as medium and high severity issues, the two flaws “Reflected Cross-Site Scripting (XSS)” and “PHP Object Injection”  were found in the Newsletter WordPress plugin, which has over 300,000 installations. If exploited successfully, the vulnerabilities may allow hackers to create backdoors, add rogue admins, or take control over the website, affecting around 300,000 sites. Wordfence advised users to fix the vulnerabilities by updating them with the latest version 6.8.3.

Reflected Cross-Site Scripting Flaw

The Cross-Site Scripting (XSS) vulnerabilities are used to take over a website if an administrator accesses a page on their site containing a malicious JavaScript. An attacker can trick a victim into clicking a specially crafted link to make changes to a site.

Exploiting a Reflected XSS vulnerability usually relies on an attacker tricking their victim into clicking a malicious link which sends the victim to the vulnerable site along with a malicious payload. This can be done in a number of ways, but it is common to first link to an intermediate site controlled by the attacker, which then sends a request containing a malicious payload to the vulnerable site on behalf of the victim     

–    researchers explained

PHP Object Injection Vulnerability

Attackers use the PHP Object Injection flaw to inject a PHP object that might be processed by code from another plugin or theme. It is used to execute arbitrary code, upload files, or other tactics that could lead to website takeover.

The researchers strongly recommended users to update to the latest version of the Newsletter plugin to avoid any intrusions.

Hackers Target 1.3 Mn WordPress websites

Recently, security experts discovered that cybercriminals targeted around 1.3 million WordPress websites in a single day to steal database login credentials. It is found that hackers tried to steal config files by exploiting known XSS vulnerabilities in WordPress plugins and themes. The attackers tried to download the wp-config.php WordPress configuration file, which contains connection details, authentication unique keys, and salts along with database credentials. In case attackers successfully exploited any vulnerable plugins used by the targeted sites, they could easily steal login credentials from the databases and take control over the websites.