Vulnerabilities

Critical Vulnerability Found in LayerSlider Plugin Installed on a Million WordPress Sites

A critical SQL injection vulnerability in the LayerSlider WordPress plugin allows attackers to extract sensitive information.

A critical SQL injection vulnerability in the LayerSlider WordPress plugin allows attackers to extract sensitive information.

A critical SQL injection vulnerability in the LayerSlider plugin can be exploited to extract sensitive information from website databases, WordPress security firm Defiant warns.

A WordPress slider plugin with more than one million active installations, LayerSlider provides users with visual web content editing, digital visual effects, and graphic design capabilities in a single solution.

The critical issue, tracked as CVE-2024-2879 (CVSS score of 9.8), exists because the plugin’s slider popup markup query functionality has been insecurely implemented, allowing attackers to inject malicious SQL queries.

According to Defiant’s Wordfence team, due to “insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query,” an unauthenticated attacker can append SQL queries to existing queries and extract information such as password hashes.

Wordfence also explains that an attacker would need to take a time-based blind approach to obtain the sensitive information.

The method, which requires the use of specific statements and of a sleep command, is frequently used to extract information from databases using SQL injections.

CVE-2024-2879, Wordfence says, was reported through its bug bounty program. The reporting researcher received a $5,500 reward for the finding.

Wordfence reported the flaw to the plugin’s maintainers on March 25. LayerSlider version 7.10.1 was released on March 27 to address the vulnerability.

Advertisement. Scroll to continue reading.

The bug impacts versions 7.9.11 and 7.10.0 of the plugin. Users are advised to update their installations as soon as possible.

Related: Security Flaw in WP-Members Plugin Leads to Script Injection

Related: 39,000 Websites Infected in ‘Sign1’ Malware Campaign

Related: Discontinued Plugins Expose WordPress Sites to Takeover

Related: Ultimate Member Plugin Flaw Exposes 100,000 WordPress Sites

Related Content

Vulnerabilities

Intel has published 41 new May 2024 Patch Tuesday advisories covering a total of more than 90 vulnerabilities. 

ICS/OT

A critical vulnerability in the Cinterion cellular modems can be exploited for remote code execution via SMS messages.

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Cybercrime

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version