Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

WordPress 4.7.2 Patches Three Vulnerabilities

The developers of WordPress have released version 4.7.2 on Thursday to address three vulnerabilities affecting earlier versions of the content management system (CMS).

The developers of WordPress have released version 4.7.2 on Thursday to address three vulnerabilities affecting earlier versions of the content management system (CMS).

One of the flaws addressed by this security release is a SQL injection in WP_Query, a class that handles the intricacies of a post’s requests to a WordPress blog.

The vulnerability, reported by developer Mohammad Jangda, affects WP_Query when passing unsafe data. While the WordPress core is not affected, some improvements have been made to prevent themes and plugins from accidentally introducing a flaw.

Another weakness patched in WordPress 4.7.2 is a cross-site scripting (XSS) vulnerability found by Ian Dunn of the WordPress security team in the posts list table.

David Herrera of Alley Interactive discovered an access control issue. He found that the user interface for assigning taxonomy terms in “Press This” is shown to users who don’t have the necessary permissions.

While none of these vulnerabilities seem critical from the description provided by WordPress developers, an advisory published by US-CERT says a “remote attacker could exploit some of these vulnerabilities to take control of an affected website.”

WordPress 4.7.2 was released less than two weeks after version 4.7.1, which addressed 62 bugs and eight security holes, including remote code execution, information disclosure, cross-site request forgery (CSRF), XSS and crypto-related issues.

WordPress is still the most targeted CMS. According to web security firm Sucuri, of all the hacked websites monitored by the company last year, a majority ran WordPress.

Advertisement. Scroll to continue reading.

A recent study conducted by RIPS Technologies has showed that over 8,800 of the plugins available in the official WordPress plugins directory are affected by at least one vulnerability.

Related Reading: Brute Force Attacks on WordPress Websites Soar

Related Reading: Backdoor Uploaded to WordPress Sites via eCommerce Plugin Zero-Day

Related Reading: WordPress Flaw Allows XSS Attack via Image Filenames

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.