Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Attackers Actively Exploiting Flaw That Exposes Millions of WordPress Sites

Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.

Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.

According to the security firm, the flaw exists in the genericons icon font package. WordPress plugins and themes that use this package are vulnerable if the “example.html” file that comes with the package is present.

One of the affected plugins is JetPack, which has over one million active installs. TwentyFifteen, a WordPress theme that is installed by default is also impacted, Sucuri reported.

In order to exploit the DOM-based XSS vulnerability, an attacker needs to trick the victim into clicking on an exploit link. However, this aspect doesn’t seem to discourage malicious actors since they are already exploiting the zero-day flaw in the wild. Sucuri only spotted a simple PoC exploit, but cybercriminals could leverage the vulnerability to take over vulnerable websites if they target administrators.

Fixing the bug is an easy task, Sucuri said. Website administrators simply need to remove the “example.html” file or block access to it via their web application firewall (WAF) or intrusion detection system (IDS).

Researchers noted that the vulnerability is of low severity. However, because it might impact a large number of WordPress websites, Sucuri has reached out to hosting providers and instructed them to virtually patch the bug. The list of companies includes GoDaddy, HostPapa, DreamHost, ClickHost, Inmotion, WPEngine, Pagely, Pressable, Websynthesis, Site5 and SiteGround.

“We cannot forget one of the basic principles of security, in which we must maintain a pristine environment in production. This means we remove debug or test files before you move into production. In this case, Automattic and the WordPress team left a simple example.html file that had the vulnerability embedded,” Sucuri researcher David Dede wrote in a blog post.

In late April, WordPress developers rushed to release an update designed to fix a vulnerability that could have been exploited to execute arbitrary code via comments. Security researcher Jouko Pynnönen of Klikki Oy disclosed the existence of the bug without notifying WordPress because he was displeased with the way the CMS’s developers had handled his recent bug reports.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.