Vulnerabilities

Attackers Actively Exploiting Flaw That Exposes Millions of WordPress Sites

Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.

<p><strong><span><span>Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.</span></span></strong></p>

Malicious actors are actively exploiting a DOM-based cross-site scripting (XSS) vulnerability that could potentially affect a large number of WordPress plugins and themes, Sucuri has warned.

According to the security firm, the flaw exists in the genericons icon font package. WordPress plugins and themes that use this package are vulnerable if the “example.html” file that comes with the package is present.

One of the affected plugins is JetPack, which has over one million active installs. TwentyFifteen, a WordPress theme that is installed by default is also impacted, Sucuri reported.

In order to exploit the DOM-based XSS vulnerability, an attacker needs to trick the victim into clicking on an exploit link. However, this aspect doesn’t seem to discourage malicious actors since they are already exploiting the zero-day flaw in the wild. Sucuri only spotted a simple PoC exploit, but cybercriminals could leverage the vulnerability to take over vulnerable websites if they target administrators.

Fixing the bug is an easy task, Sucuri said. Website administrators simply need to remove the “example.html” file or block access to it via their web application firewall (WAF) or intrusion detection system (IDS).

Researchers noted that the vulnerability is of low severity. However, because it might impact a large number of WordPress websites, Sucuri has reached out to hosting providers and instructed them to virtually patch the bug. The list of companies includes GoDaddy, HostPapa, DreamHost, ClickHost, Inmotion, WPEngine, Pagely, Pressable, Websynthesis, Site5 and SiteGround.

“We cannot forget one of the basic principles of security, in which we must maintain a pristine environment in production. This means we remove debug or test files before you move into production. In this case, Automattic and the WordPress team left a simple example.html file that had the vulnerability embedded,” Sucuri researcher David Dede wrote in a blog post.

In late April, WordPress developers rushed to release an update designed to fix a vulnerability that could have been exploited to execute arbitrary code via comments. Security researcher Jouko Pynnönen of Klikki Oy disclosed the existence of the bug without notifying WordPress because he was displeased with the way the CMS’s developers had handled his recent bug reports.

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version