Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Elementor Plugin Vulnerabilities Exploited to Hack WordPress Sites

Threat actors are actively targeting a vulnerability in the Elementor Pro plugin for WordPress to compromise websites, WordPress security company Defiant warned this week.

Threat actors are actively targeting a vulnerability in the Elementor Pro plugin for WordPress to compromise websites, WordPress security company Defiant warned this week.

With an estimated install base of over 1 million websites, Elementor Pro is the paid version of the free Elementor plugin (which has more than 4 million users), a drag and drop page builder. Only Elementor Pro, which is available as a separate download, is impacted by the vulnerability.

Assessed with a CVSS score of 9.9, the vulnerability can be exploited by authenticated attackers to upload arbitrary files and execute code remotely on the affected websites.

When attacks were first spotted on May 6, this was a zero-day vulnerability, as attackers were already actively exploiting the flaw and a patch was not available for Elementor Pro users.

“An attacker able to remotely execute code on your site can install a backdoor or webshell to maintain access, gain full administrative access to WordPress, or even delete your site entirely,” Defiant explains.

Elementor released a patch for the vulnerability on May 7. Version 2.9.4 of Elementor Pro addresses the issue and users are advised to update immediately.

As part of the observed attacks, the threat actor is directly targeting the vulnerability on websites with open user registration.

If the site does not have user registration enabled, the attackers are attempting to exploit a recently patched vulnerability in the Ultimate Addons for Elementor plugin, which allows them to bypass registration and create subscriber accounts.

Advertisement. Scroll to continue reading.

Next, leveraging the newly created accounts, the attackers are exploiting the Elementor Pro vulnerability to achieve remote code execution.

Ultimate Addons for Elementor version 1.24.2 addresses the registration bypass flaw and users are advised to update as soon as possible, especially if they use the plugin alongside Elementor Pro.

Admins are also advised to check their sites for any unknown subscriber-level users, and to search for files named “wp-xmlrpc.php” in their installations, which can be considered an indicator of compromise.

Furthermore, Defiant recommends deleting any unknown files or folders in the /wp-content/uploads/elementor/custom-icons/ directory, as these are a clear indicator of compromise, especially if a rogue subscriber-level account has also been created.

Related: Nearly 1 Million WordPress Sites Targeted via Old Vulnerabilities

Related: Flaws in Ninja Forms, LearnPress Plugins Exposed WordPress Sites to Attacks

Related: Code Injection Vulnerability Found in ‘Real-Time Find and Replace’ WordPress Plugin

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...