Security Experts:

Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Attackers Actively Exploiting Flaw That Exposes Millions of WordPress Sites

Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.

Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.

According to the security firm, the flaw exists in the genericons icon font package. WordPress plugins and themes that use this package are vulnerable if the “example.html” file that comes with the package is present.

One of the affected plugins is JetPack, which has over one million active installs. TwentyFifteen, a WordPress theme that is installed by default is also impacted, Sucuri reported.

In order to exploit the DOM-based XSS vulnerability, an attacker needs to trick the victim into clicking on an exploit link. However, this aspect doesn’t seem to discourage malicious actors since they are already exploiting the zero-day flaw in the wild. Sucuri only spotted a simple PoC exploit, but cybercriminals could leverage the vulnerability to take over vulnerable websites if they target administrators.

Fixing the bug is an easy task, Sucuri said. Website administrators simply need to remove the “example.html” file or block access to it via their web application firewall (WAF) or intrusion detection system (IDS).

Researchers noted that the vulnerability is of low severity. However, because it might impact a large number of WordPress websites, Sucuri has reached out to hosting providers and instructed them to virtually patch the bug. The list of companies includes GoDaddy, HostPapa, DreamHost, ClickHost, Inmotion, WPEngine, Pagely, Pressable, Websynthesis, Site5 and SiteGround.

“We cannot forget one of the basic principles of security, in which we must maintain a pristine environment in production. This means we remove debug or test files before you move into production. In this case, Automattic and the WordPress team left a simple example.html file that had the vulnerability embedded,” Sucuri researcher David Dede wrote in a blog post.

In late April, WordPress developers rushed to release an update designed to fix a vulnerability that could have been exploited to execute arbitrary code via comments. Security researcher Jouko Pynnönen of Klikki Oy disclosed the existence of the bug without notifying WordPress because he was displeased with the way the CMS’s developers had handled his recent bug reports.

Written By

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Cloud Security

VMware vRealize Log Insight vulnerability allows an unauthenticated attacker to take full control of a target system.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

Vulnerabilities

GoAnywhere MFT users warned about a zero-day remote code injection exploit that can be targeted directly from the internet