Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Attackers Exploit Recently Patched Popular WordPress Plugin

Recently patched vulnerabilities in the popular AMP for WP plugin are being targeted in an active Cross-Site Scripting (XSS) campaign, Wordfence reports. 

Recently patched vulnerabilities in the popular AMP for WP plugin are being targeted in an active Cross-Site Scripting (XSS) campaign, Wordfence reports. 

With over 100,000 installs, the plugin adds Accelerated Mobile Pages (Google AMP Project) functionality to websites, which makes them faster for mobile users. 

Given its popularity, AMP for WP also represents a lucrative target for cybercriminals, especially if site admins are behind with their patching efforts. To exploit the newly discovered vulnerabilities, an attacker needs a minimum of subscriber-level access on a vulnerable site.

Revealed last week, the vulnerabilities allow an attacker to leverage privileges and make administrative changes to a website. Thus, any website using a vulnerable version of the AMP for WP plugin could be targeted with malware/code injection. Version 0.9.97.20 of AMP for WP addresses the issue. 

According to Wordfence, cybercriminals are already targeting the vulnerabilities, which is not surprising, given how easy they can be exploited. All that an attacker needs is an active user login session, which allows them to make the necessary calls to the plugin regardless of the permissions they have on the site.

The most prevalent attacks against the bugs attempt to inject an XSS payload to target logged-in administrators. As soon as the admin’s browser executes the malicious script, a larger payload is fetched from the attacker’s command and control (C&C) server. 

The script has a range of features, including one that attempts to hijack the affected administrator’s browser session to register a new administrator account. 

“After creating a hidden iframe element on the page being viewed by the affected administrator, the script simulates the process of filling out the New User form. As part of this process it selects the Administrator role and sends a click() event to the submit button to create a new user with admin access,” Wordfence explains. 

Advertisement. Scroll to continue reading.

At the same time, the script attempts to backdoor code into the affected site’s plugins. Thus, the attacker can then execute arbitrary PHP code on infected sites, even if they cannot use the rogue administrator account.

The C&C used in this campaign is located at sslapis.com, which serves both the live version of the JavaScript payload and a script to receive data from affected browser sessions. The domain was registered on November 2 with the Ukrainian company ukrnames.com and is hosted on a server associated with an Apple phishing scam just over a year ago.

The attackers attempted to hide the source of the attacks, but they made an error in the User-Agent string used in the malicious requests, which made all assaults easily traceable, Wordfence says. 

“This malware campaign is an example of why a stored XSS vulnerability is a high priority issue. When an attacker is able to run their own JavaScript in the browser of a site’s administrator, there are a variety techniques they can employ to pivot further into a site,” Wordfence concludes. 

Related: Hackers Exploit Flaw in GDPR Compliance Plugin for WordPress

Related: Unpatched WordPress Flaw Leads to Site Takeover, Code Execution

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.