Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Recently Patched TagDiv Plugin Flaw Exploited to Hack Thousands of WordPress Sites

Recently patched TagDiv Composer plugin vulnerability exploited to hack thousands of WordPress sites as part of the Balada Injector campaign.

A recently patched vulnerability affecting a plugin associated with the Newspaper and Newsmag themes has been exploited to hack thousands of WordPress websites as part of a long-running campaign named Balada Injector, GoDaddy-owned web security firm Sucuri warned on Friday.

The exploited vulnerability, tracked as CVE-2023-3169, was discovered by a Vietnamese researcher in the TagDiv Composer front-end page builder plugin of the Newspaper and Newsmag premium themes, which have been sold nearly 140,000 times.

The flaw, patched in recent weeks with the release of TagDiv Composer version 4.2, can be exploited for stored cross-site scripting (XSS) by an unauthenticated attacker. 

Details of the vulnerability were disclosed in mid-September and Sucuri started seeing attacks exploiting the flaw shortly after. The cybersecurity firm linked the attacks to the Balada Injector threat group, which has been around for many years. 

The threat actor typically hijacks websites in an effort to redirect their visitors to fake tech support, lottery and other scam sites. Sucuri estimated in April that more than one million WordPress sites had been infected as part of the Balada Injector campaign since 2017.

In the recently observed attacks, Sucuri saw over 17,000 websites infected by Balada, including 9,000 related to exploitation of the TagDiv plugin vulnerability. 

The hackers exploited CVE-2023-3169 to inject malicious code into a specific location in the WordPress database, ensuring that their code would be propagated to every public page of the targeted website.

Once they gain initial access to a site, the attackers typically upload backdoors, add malicious plugins, and create admin accounts that expand their capabilities and provide them with persistent access.

Advertisement. Scroll to continue reading.

“We observed a rapid cycle of modifications to their injected scripts alongside new techniques and approaches. We saw randomized injections and obfuscation types, simultaneous use of multiple domains and subdomains, abuse of CloudFlare, and multiple approaches to attack administrators of infected WordPress sites,” Sucuri noted. 

The security firm has published a blog post with technical details and indicators of compromise (IoCs) that can be used to determine whether a WordPress website has been targeted in the Balada Injector campaign. Sucuri has also shared recommendations for protecting sites against such attacks. 

Related: Abandoned WordPress Plugin Abused for Backdoor Deployment

Related: WordPress Field Builder Plugin Vulnerability Exploited in Attacks Two Days After Patch

Related: Vulnerability in WordPress Migration Plugin Exposes Websites to Attacks

Related: Critical WordPress Plugin Vulnerabilities Impact Thousands of Sites

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.