Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Attempted to Steal Credentials From Millions of WordPress Websites

Over a period of just a few days in late May, malicious actors attempted to steal database credentials from millions of WordPress websites by exploiting known vulnerabilities in themes and plugins.

Over a period of just a few days in late May, malicious actors attempted to steal database credentials from millions of WordPress websites by exploiting known vulnerabilities in themes and plugins.

According to WordPress security company Defiant, its firewall blocked more than 130 million attempts to collect database credentials from 1.3 million sites between May 29 and May 31. The number of requests peaked on May 30, when 75% of the total exploit attempts were observed by the company. After May 31, the attack volume dropped to what the firm usually sees.

Defiant told SecurityWeek that these attacks impacted over one-third of its customers and the company believes that the total number of websites targeted in this campaign is likely upwards of 10 million.

The attackers apparently exploited theme and plugin vulnerabilities that allow them to download or export files. Specifically, they tried to download the wp-config.php configuration file from WordPress websites. This file contains, among other pieces of information, the username and password that can be used to access a WordPress site’s database, which stores content and information on users.

An analysis of the attack showed that exploitation attempts originated from more than 20,000 IP addresses, the same IPs that were behind another recent large-scale campaign that targeted 1.3 million WordPress websites protected by Defiant’s Wordfence solution. The goal of that attack was to inject malicious JavaScript code into vulnerable websites in order to redirect their visitors to malvertising sites.

Defiant believes the two campaigns were launched by the same threat actor as they used mostly the same IPs and both exploited known vulnerabilities in themes and plugins. However, the more recent attack targeted nearly one million websites that were not targeted in the previous operation.

The company has published indicators of compromise (IoC) and provided recommendations on how administrators can protect their WordPress websites against such attacks.

Related: WordPress Websites Hacked via Vulnerabilities in Two Themes Plugins

Advertisement. Scroll to continue reading.

Related: Elementor Plugin Vulnerabilities Exploited to Hack WordPress Sites

Related: Vulnerabilities in ‘Page Builder’ Plugin Expose 1 Million WordPress Websites

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...