Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Discontinued Security Plugins Expose Many WordPress Sites to Takeover

Thousands of WordPress sites are at risk of takeover due to a critical privilege escalation vulnerability in two closed MiniOrange plugins.

Thousands of WordPress websites are potentially at risk of takeover due to a critical-severity vulnerability in two MiniOrange plugins that were discontinued recently, the Wordfence team at WordPress security company Defiant warns.

The two plugins, Malware Scanner and Web Application Firewall from MiniOrange, were closed on March 7, two days after the critical flaw was reported to the maintainers.

Tracked as CVE-2024-2172 (CVSS score of 9.8), the bug exists because of a missing capability check in a function present in both plugins, allowing an unauthenticated attacker to escalate their privileges to administrator.

Because no authentication and password validation is performed when attempting to change a user’s password, an unauthenticated attacker could update the password for any user account, as long as they provide a valid username.

“As with any arbitrary user password change that leads to a privilege escalation vulnerability, this can be used for complete site compromise. Once an attacker has gained administrative user access to a WordPress site they can then manipulate anything on the targeted site as a normal administrator would,” Wordfence notes.

The issue was reported externally through the Wordfence bug bounty program and the reporting researcher received a $1,250 reward for the finding.

When they were shut down last week, Malware Scanner had over 10,000 active installations, while Web Application Firewall had more than 300 installations. Site owners are advised to delete these plugins as soon as possible.

On Thursday, Wordfence warned of another privilege escalation vulnerability impacting thousands of WordPress sites, this time in the RegistrationMagic plugin, which supports user registration functionality such as form, user management, analytics, and more, and has over 10,000 active installations.

Advertisement. Scroll to continue reading.

Tracked as CVE-2024-1991, the high-severity flaw was identified in a function responsible for updating user roles, which has been implemented insecurely, thus allowing authenticated users to grant themselves administrative privileges.

This allows attackers authenticated as subscribers on a vulnerable website to elevate their privileges to those of administrators and take over the site.

A patch for the vulnerability was included in RegistrationMagic version 5.3.1.0. A $1,313 bug bounty reward was handed out to the researcher who reported the flaw to Wordfence.

Related: Ultimate Member Plugin Flaw Exposes 100,000 WordPress Sites to Attacks

Related: Critical Flaw in Popular ‘Ultimate Member’ WordPress Plugin

Related: Websites Hacked via Vulnerability in Bricks Builder WordPress Plugin

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.