Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Vulnerability in BackupBuddy Plugin Exploited to Hack WordPress Sites

A recently resolved vulnerability in the BackupBuddy WordPress plugin has been exploited in malicious attacks since late August, Defiant’s Wordfence team warns.

A recently resolved vulnerability in the BackupBuddy WordPress plugin has been exploited in malicious attacks since late August, Defiant’s Wordfence team warns.

The BackupBuddy plugin, which has roughly 140,000 active installations, is meant to help WordPress site administrators easily manage their backup operations. The plugin allows users to store the backups to various online and local destinations.

Tracked as CVE-2022-31474 (CVSS score of 7.5), the exploited vulnerability exists because of an insecure method of downloading the backups for local storing, which allows any unauthenticated user to fetch files from the server.

Specifically, the plugin did not have capability checks or nonce validation implemented for the function meant for downloading local backup files, and also registered an admin_init hook for the function.

“This means that the function could be triggered via any administrative page, including those that can be called without authentication (admin-post.php), making it possible for unauthenticated users to call the function,” Wordfence explains.

Furthermore, because the backup path was not being validated, an attacker could supply an arbitrary file to be subsequently downloaded, the WordPress security firm says.

The security flaw impacts versions 8.5.8.0 to 8.7.4.1 of BackupBuddy and was fully resolved with a September 2 security update.

However, the first attacks targeting this vulnerability started roughly one week before the patch was released, with over 4.9 million exploitation attempts seen as of last week, Wordfence says.

Advertisement. Scroll to continue reading.

Threat actors have been exploiting the flaw to obtain files storing sensitive information that can be used to further compromise the affected website.

“Due to the fact that this is an actively exploited vulnerability, we strongly encourage you to ensure your site has been updated to the latest patched version 8.7.5 which iThemes has made available to all site owners running a vulnerable version regardless of licensing status,” the WordPress security firm notes.

Wordfence has shared indicators of compromise (IoCs) to help site owners and administrators identify attacks, and recommends that they check their installations for a potential compromise.

Related: WordPress 6.0.2 Patches Vulnerability That Could Impact Millions of Legacy Sites

Related: Unpatched WPBakery WordPress Plugin Vulnerability Increasingly Targeted in Attacks

Related: Exploited Vulnerability Patched in WordPress Plugin With Over 1 Million Installations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...