Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Plesk Vulnerability Singled Out as Source of Massive Web Attack

Plesk, a popular Web hosting control panel – second to cPanel in the hosting market – was recently updated in order to address Remote File Inclusion vulnerabilities. This flaw is being blamed for a rash of website compromises, which successfully targeted some 50,000 domains.

Plesk, a popular Web hosting control panel – second to cPanel in the hosting market – was recently updated in order to address Remote File Inclusion vulnerabilities. This flaw is being blamed for a rash of website compromises, which successfully targeted some 50,000 domains.

Once attacked, the compromised domains would be used to host the Blackhole Exploit Kit, which would target visitors with various browser-based and host-based attacks. Each of the victimized domains shared a common thread; they were being managed by Plesk.

Plesk Vulnerability“I checked about a dozen of infected sites and they all use different web technologies from ASP.NET to pure HTML. They are all on different web servers: IIS, Litespeed, [or] Apache. The only common link I can see is Plesk,” explains a post on the Unmask Parasites blog.

When a Web hosting customer or website administrator develops a domain or a group of domains, they often use a control panel to make things easier. Control panels like Plesk or cPanel are the standard. For example, if you have a personal domain or a business domain from Media Temple – you use Plesk. If you use a service such as HostGator – you use cPanel.

When website owners started investigating their own incidents, the link to the vulnerability in Plesk became clear, and to make matters worse – it had been fixed months ago. The attackers were targeting the unpatched flaw from other compromised servers in order to hide themselves, but they likely scouted their targets long ago.

Related Reading: Enhancing Security by Studying Common Attack Techniques

“To make it more clear: Due to the Plesk vulnerability database tables could be read. And unfortunately all Passwords in Plesk are stored in plain text. Just fixing this vulnerability after the server has been compromised, without changing all passwords, leave valid username/password combinations! So the attacker can come back after weeks or months and attack even in the meantime updated Plesk systems,” the Unmask Parasites blog adds.

Plesk Versions 10.4 and earlier are impacted by this issue. Admins should ensure they have properly patched against the RFI flaw and changed all system passwords. Otherwise, the fix is not complete. To make matters worse, the vulnerability is being sold online, according to a post from security blogger Brian Krebs.

Instructions for checking for signs of compromise are here

Advertisement. Scroll to continue reading.

Related ReadingThe Most Prevalent Attack Techniques Used By Today’s Hackers

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.