Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Flaw Patched in Akismet Plugin for WordPress

The developers of the Akismet plugin for WordPress have released an update to address a critical vulnerability that exposes websites to hacker attacks.

The developers of the Akismet plugin for WordPress have released an update to address a critical vulnerability that exposes websites to hacker attacks.

Created by Automattic, the company behind the WordPress.com platform, the Akismet plugin is designed to check comments posted on websites for spam by running them through the Akismet web service. Administrators can review the comments flagged as spam from their blog’s “Comments” section in the admin panel.

Researchers at Sucuri discovered at the beginning of October a stored cross-site scripting (XSS) vulnerability in Akismet that allows an unauthenticated attacker to insert malicious code into the comments section of the WordPress administration panel.

While there are some systems in place to prevent hackers from inserting malicious code as comments, researchers managed to bypass the restrictions by using emoticons. More precisely, experts found a way to inject arbitrary code via comments on websites that automatically convert strings like “:-)” and “:-P” to graphic emoticons on display, a feature that is enabled by default on WordPress sites.

According to experts, the vulnerability affects Akismet 3.1.4 and earlier versions. The developers of Akismet patched the flaw earlier this week with the release of version 3.1.5.

Akismet is currently installed on more than 1 million WordPress websites so there are plenty of potential victims for attackers to choose from. Fortunately, the WordPress.org plugins team has enabled an automatic update for sites running affected version of Akismet. Furthermore, even if users haven’t installed the update, attack attempts are actively blocked by Akismet during the comment-check API call.

While measures have been taken to prevent abuse and while there is no evidence that the vulnerability has been exploited in the wild, users are advised to update their installations as soon as possible.

Earlier this month, Sucuri reported finding a stored XSS vulnerability in Jetpack, a WordPress plugin that also has more than one million active installs. Such security holes can pose a serious threat since the attacker doesn’t necessarily need to lure victims, and instead they can inject the malicious code into the targeted website and wait for the user to access it while performing regular activities.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.