Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Exploited Vulnerability Patched in WordPress Plugin With Over 1 Million Installations

More than one million WordPress websites were potentially impacted by a critical Ninja Forms plugin vulnerability that appears to have been exploited in the wild.

With over one million installations, the popular Ninja Forms plugin helps administrators add customizable forms to their WordPress sites.

More than one million WordPress websites were potentially impacted by a critical Ninja Forms plugin vulnerability that appears to have been exploited in the wild.

With over one million installations, the popular Ninja Forms plugin helps administrators add customizable forms to their WordPress sites.

The exploited security issue, which was identified in the Merge Tag functionality of the plugin, does not have a CVE identifier yet, but it has a CVSS score of 9.8.

“One feature of Ninja Forms is the ability to add ‘Merge Tags’ to forms that will auto-populate values from other areas of WordPress like Post IDs and logged in user’s names,” the Wordfence team at WordPress security company Defiant explains.

Because of the bug, it was possible to call various Ninja Form classes and abuse them for “a wide range of exploits targeting vulnerable WordPress sites,” Wordfence researchers say.

The researchers also note that the manner in which the NF_MergeTags_Other class handles Merge Tags makes it possible for unauthenticated attackers to supply Merge Tags.

The Ninja Forms plugin contains various classes and functions that could be leveraged as part of multiple exploit chains, Wordfence also notes.

“One potentially critical exploit chain in particular involves the use of the NF_Admin_Processes_ImportForm class to achieve remote code execution via deserialization, though there would need to be another plugin or theme installed on the site with a usable gadget,” the researchers say.

Advertisement. Scroll to continue reading.

Wordfence claims to have evidence that the vulnerability “is being actively exploited in the wild,” but has yet to share any details on the exploit chains the attackers are using.

The vulnerability was addressed earlier this week with the release of Ninja Forms versions 3.0.34.2, 3.1.10, 3.2.28, 3.3.21.4, 3.4.34.2, 3.5.8.4, and 3.6.11.

WordPress apparently performed a forced update, meaning that the impacted websites should already be on a patched version. However, administrators are advised to check their Ninja Forms iterations to make sure they use a fixed version.

Related: Critical Code Execution Flaws Patched in ‘PHP Everywhere’ WordPress Plugin

Related: Critical Flaw Impacts WordPress Plugin With 1 Million Installations

Related: Hacked AccessPress Site Served Backdoored WordPress Plugins, Themes

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...