Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaws in Backup Migration and Elementor WordPress Plugins Allow Remote Code Execution

Critical remote code execution flaws in Backup Migration and Elementor plugins expose WordPress sites to attacks.

Critical remote code execution (RCE) vulnerabilities have been found in two popular WordPress plugins.

The affected plugins, Backup Migration and Elementor, have a combined user base of more than five million.

Elementor is the most popular of the two, with more than five million active installations. A website builder plugin, it helps administrators quickly create sites without writing a single line of code.

The plugin was recently found to be affected by an authenticated arbitrary file upload defect that allows an attacker with edit post permissions to upload arbitrary files and achieve RCE.

The issue was identified in a function that saves files to the temp directory, which performs no check on the file name, thus allowing an attacker to “supply a path traversal payload with a .php filename” that will be saved directly to the main directory.

“The interesting part is that the check on the allowed file extensions using the validate_file function is only performed after the file has already been uploaded,” WordPress security company Patchstack says.

The issue was identified in Elementor version 3.17.3 and an incomplete patch was included in version 3.18.1. On Friday, Elementor version 3.18.2 was released with a complete fix.

Backup Migration, a plugin for creating site backups and restoring them, has more than 90,000 active installations.

Advertisement. Scroll to continue reading.

A vulnerability, tracked as CVE-2023-6553 (CVSS score of 9.8), was identified in the /includes/backup-heart.php file that the plugin uses, the Wordfence team at WordPress security firm Defiant explains.

Because an attacker can control the values passed to the include, the attacker could achieve RCE on the server, without authentication.

“By submitting a specially-crafted request, threat-actors can leverage this issue to include arbitrary, malicious PHP code and execute arbitrary commands on the underlying server in the security context of the WordPress instance,” Defiant notes.

The security defect impacts Backup Migration versions 1.3.7 and earlier and was addressed with the release of versions 1.3.8. Based on WordPress statistics, millions of websites are running outdated versions of the two plugins.

Site owners, administrators, and developers are advised to update to the latest versions of Elementor and Backup Migration as soon as possible. There is no mention of any of these flaws being exploited in attacks, but unpatched vulnerabilities in WordPress plugins are often leveraged by threat actors.

Related: WordPress 6.4.2 Patches Remote Code Execution Vulnerability

Related: Recently Patched TagDiv Plugin Flaw Exploited to Hack Thousands of WordPress Sites

Related: Vulnerability in WordPress Migration Plugin Exposes Websites to Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.