Data Protection

WordPress Disables Plugins That Expose e-Commerce Sites to Attacks

Researchers discovered vulnerabilities in ten WordPress plugins made by a company for e-commerce websites powered by the WooCommerce platform. WordPress disabled many of them after the developer failed to release patches.

<p><strong><span><span>Researchers discovered vulnerabilities in ten WordPress plugins made by a company for e-commerce websites powered by the WooCommerce platform. WordPress disabled many of them after the developer failed to release patches.</span></span></strong></p>

Researchers discovered vulnerabilities in ten WordPress plugins made by a company for e-commerce websites powered by the WooCommerce platform. WordPress disabled many of them after the developer failed to release patches.

WordPress security firm ThreatPress reported on Thursday that its researchers discovered various types of flaws in ten plugins from Multidots. The impacted plugins are available through WordPress.org and they allow WooCommerce users to manage different aspects of their online shops.

The vulnerable plugins have nearly 20,000 active installs, including 10,000 installations of Page Visit Counter, 3,000 installations of WooCommerce Category Banner Management, and 2,000 installations of WooCommerce Checkout for Digital Goods.

Experts discovered that the plugins made by Multidots are impacted by stored cross-site scripting (XSS), cross-site request forgery (CSRF) and SQL injection vulnerabilities that could be exploited to take complete control of impacted e-commerce sites.

According to researchers, attackers could deface websites, execute remote shells, plant keyloggers, and upload cryptocurrency miners or other types of malware. Attackers may be able to gain access to valuable information considering that the affected websites are online shops that collect personal and financial information.

“The vulnerabilities allow an unauthenticated attacker to inject malicious JavaScript, and thus provide the opportunity to hijack clients’ credit cards data and to receive clients’ and administrator’s logins,” ThreatPress’s Rasa Adams told SecurityWeek.

While exploitation in many cases requires the victim to access a specially crafted URL or visit a certain page, some of the flaws can be exploited without any user interaction.

Multidots was informed of the vulnerabilities on May 8 and confirmed the issues. However, after seeing that the developer failed to take any action, ThreatPress notified WordPress, which decided to disable a majority of the impacted plugins.

Advertisement. Scroll to continue reading.

SecurityWeek reached out to Multidots for comment before ThreatPress made its findings public, but the company has not responded.

CVE identifiers have been assigned to four of the vulnerabilities and ThreatPress says it expects more to be assigned. The identifiers assigned to date are CVE-2018-11579, CVE-2018-11580, CVE-2018-11633 and CVE-2018-11632.

ThreatPress has published technical details and proof-of-concept (PoC) code for each of the vulnerabilities.

“It’s good to know that WordPress Security reacts quickly, but still, we have a big problem. There is no way to inform all users of these plugins about the threat,” Adams said in a blog post. “It’s strange that WordPress can show you information about available updates, but still can’t protect you by providing the information about closed plugins in the same way. We hope to see some changes in this area. In this case, we could notify owners of affected websites and secure almost twenty thousand websites.”

Related: Backdoored Captcha Plugin Hits 300,000 WordPress Sites

Related: Backdoored Plugin Impacts 200,000 WordPress Sites

Related: Websites Hacked via Zero-Day Flaws in WordPress Plugins

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version