Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Vulnerability in Elementor Plugin Impacts Millions of WordPress Sites

A critical vulnerability addressed in the Elementor WordPress plugin could allow authenticated users to upload arbitrary files to affected websites, potentially leading to code execution.

Elementor is a drag-and-drop website builder for WordPress that has more than 5 million installations.

A critical vulnerability addressed in the Elementor WordPress plugin could allow authenticated users to upload arbitrary files to affected websites, potentially leading to code execution.

Elementor is a drag-and-drop website builder for WordPress that has more than 5 million installations.

Considered critical, the newly addressed vulnerability was apparently introduced on March 22, in version 3.6.0 of the plugin. Roughly one-third of websites were running a vulnerable version when the bug was found.

Researchers with Plugin Vulnerabilities, who identified the flaw, say that the issue exists because some functionalities did not perform capability checks, thus becoming available to users who shouldn’t have had access to them.

[ READ: Critical Flaw Impacts WordPress Plugin With 1 Million Installations ]

Due to the vulnerability, any authenticated user, regardless of their authorization, could make changes to the site, including by uploading arbitrary files.

Thus, the security hole could be exploited to achieve code execution and potentially completely take over the vulnerable site.

According to Patchstack researchers, the flaw resides in an “onboarding” module loaded on every request, and which was found hooked into the admin_init WordPress hook.

Advertisement. Scroll to continue reading.

“This hook is fired on any admin-related screen/script but does not necessarily imply that it’s only fired when a higher privileged user is logged in on the site,” WordPress security company Patchstack explains.

The faulty module executes a POST payload action after checking if it has been sent along with a valid nonce, but, because the nonce token is sent to any authenticated user, it allows anyone to perform actions, regardless of their authorization.

The issue was addressed with the release of Elementor version 3.6.3. WordPress admins are advised to update to a patched version of the plugin as soon as possible.

Related: Elementor Plugin Vulnerabilities Exploited to Hack WordPress Sites

Related: Vulnerability That Allows Complete WordPress Site Takeover Exploited in the Wild

Related: Many WordPress Sites Affected by Vulnerabilities in ‘Popup Builder’ Plugin

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.