Cybercrime

Hackers Exploit Flaw in GDPR Compliance Plugin for WordPress

A critical security flaw affecting a GDPR compliance plugin for WordPress has been exploited in the wild to take control of vulnerable websites, users have been warned.

<p><strong><span><span>A critical security flaw affecting a GDPR compliance plugin for WordPress has been exploited in the wild to take control of vulnerable websites, users have been warned.</span></span></strong></p>

A critical security flaw affecting a GDPR compliance plugin for WordPress has been exploited in the wild to take control of vulnerable websites, users have been warned.

The WordPress GDPR Compliance plugin, which has over 100,000 active installations, is designed to help the administrators of websites and online shops become compliant with the EU’s General Data Protection Regulation (GDPR). It supports plugins such as Contact Form, Gravity Forms, WordPress Comments, and WooCommerce.

Malicious hackers discovered recently that the plugin is affected by some flaws that can be exploited to hijack vulnerable websites.

According to researchers in Defiant’s Wordfence team, the vulnerabilities can be exploited by unauthenticated attackers to obtain privileged access to targeted websites by adding new admin accounts.

Wordfence has seen two types of attacks. In the most common attack, hackers exploit the vulnerabilities to modify settings and allow new users to register. They also change the role of new users to “administrator,” which makes it easy to gain admin access to the site.

The exploit, which has been automated, also ensures that the changes are reversed once an admin account has been obtained. Wordfence researchers believe this is most likely done in an effort to lock out other potential attackers and avoid raising suspicion.

The attackers log in using the newly created account and upload a PHP webshell that allows them to do whatever they wish on the compromised website.

Wordfence has also seen backdoors installed by injecting malicious actions into a website’s WP-Cron schedule. While this is a more complex technique, it allows the attackers to deploy a persistent backdoor that can regenerate in case it’s removed.

Advertisement. Scroll to continue reading.

The attackers could abuse hijacked websites for various purposes, including spamming, phishing, and other direct or indirect money-making schemes. However, Wordfence says it has yet to see any final payloads.

“This behavior can mean a number of different things,” Wordfence researchers said.

“It’s possible that these attackers are stockpiling infected hosts to be packaged and sold wholesale to another actor who has their own intentions. There’s also the chance that these attackers do have their own goals in mind, but haven’t launched that phase of the attack yet.”

Shortly after the news broke that the GDPR Compliance flaws have been exploited in the wild, WordPress notified the developer and deactivated the plugin on its official store. The application was quickly reinstated after its creators released version 1.4.3 on November 7, which should resolve the vulnerabilities.

The plugin’s developers have advised users to update their installations, but also check their databases for any unauthorized changes, including new user accounts with admin privileges.

Related: WordPress Disables Plugins That Expose e-Commerce Sites to Attacks

Related: Unpatched WordPress Flaw Leads to Site Takeover, Code Execution

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version