Cybercrime

Hackers Attempted to Steal Credentials From Millions of WordPress Websites

Over a period of just a few days in late May, malicious actors attempted to steal database credentials from millions of WordPress websites by exploiting known vulnerabilities in themes and plugins.

<p><strong><span><span>Over a period of just a few days in late May, malicious actors attempted to steal database credentials from millions of WordPress websites by exploiting known vulnerabilities in themes and plugins.</span></span></strong></p>

Over a period of just a few days in late May, malicious actors attempted to steal database credentials from millions of WordPress websites by exploiting known vulnerabilities in themes and plugins.

According to WordPress security company Defiant, its firewall blocked more than 130 million attempts to collect database credentials from 1.3 million sites between May 29 and May 31. The number of requests peaked on May 30, when 75% of the total exploit attempts were observed by the company. After May 31, the attack volume dropped to what the firm usually sees.

Defiant told SecurityWeek that these attacks impacted over one-third of its customers and the company believes that the total number of websites targeted in this campaign is likely upwards of 10 million.

The attackers apparently exploited theme and plugin vulnerabilities that allow them to download or export files. Specifically, they tried to download the wp-config.php configuration file from WordPress websites. This file contains, among other pieces of information, the username and password that can be used to access a WordPress site’s database, which stores content and information on users.

An analysis of the attack showed that exploitation attempts originated from more than 20,000 IP addresses, the same IPs that were behind another recent large-scale campaign that targeted 1.3 million WordPress websites protected by Defiant’s Wordfence solution. The goal of that attack was to inject malicious JavaScript code into vulnerable websites in order to redirect their visitors to malvertising sites.

Defiant believes the two campaigns were launched by the same threat actor as they used mostly the same IPs and both exploited known vulnerabilities in themes and plugins. However, the more recent attack targeted nearly one million websites that were not targeted in the previous operation.

The company has published indicators of compromise (IoC) and provided recommendations on how administrators can protect their WordPress websites against such attacks.

Related: WordPress Websites Hacked via Vulnerabilities in Two Themes Plugins

Advertisement. Scroll to continue reading.

Related: Elementor Plugin Vulnerabilities Exploited to Hack WordPress Sites

Related: Vulnerabilities in ‘Page Builder’ Plugin Expose 1 Million WordPress Websites

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version