Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

WordPress 6.0.2 Patches Vulnerability That Could Impact Millions of Legacy Sites

The WordPress team this week announced the release of version 6.0.2 of the content management system (CMS), with patches for three security bugs, including a high-severity SQL injection vulnerability.

The WordPress team this week announced the release of version 6.0.2 of the content management system (CMS), with patches for three security bugs, including a high-severity SQL injection vulnerability.

Identified in the WordPress Link functionality, previously known as ‘Bookmarks’, the issue only impacts older installations, as the capability is disabled by default on new installations.

However, the functionality might still be enabled on millions of legacy WordPress sites even if they are running newer versions of the CMS, the Wordfence team at WordPress security company Defiant says.

With a CVSS score of 8.0, the security flaw requires administrative privileges and is not easy to exploit in default configurations, but there might be plugins or themes that allow it to be triggered by users with lower privileges (such as editor-level and below), Wordfence says.

“Vulnerable versions of WordPress failed to successfully sanitize the limit argument of the link retrieval query in the get_bookmarks function, used to ensure that only a certain number of links were returned,” Wordfence explains.

In the default configuration, only the Links legacy widget calls the function in such a manner that the user can set the limit argument. However, due to safeguards in legacy widgets, the vulnerability is nontrivial to exploit.

Both of the two remaining vulnerabilities addressed in WordPress 6.0.2 are medium-severity cross-site scripting (XSS) bugs caused by the use of the ‘the_meta’ function and by plugin deactivation and deletion errors.

Successful exploitation of these vulnerabilities could lead to the execution of either scripts injected in post meta keys and values, or JavaScript code in the messages displayed when plugins are deactivated or deleted due to an error.

Advertisement. Scroll to continue reading.

Website administrators are advised to update to WordPress 6.0.2 as soon as possible (the update is being automatically delivered to sites that support background updates). The patches have been backported to WordPress 3.7 and newer versions, the WordPress team notes.

Related: Malicious Plugins Found on 25,000 WordPress Websites: Study

Related: Unpatched WPBakery WordPress Plugin Vulnerability Increasingly Targeted in Attacks

Related: Exploited Vulnerability Patched in WordPress Plugin With Over 1 Million Installations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.