75K+ WordPress Sites Impacted by Critical Plugin Flaws

A large-scale breach has impacted more than 75,000 WordPress sites that are running an online course plugin. According to security researchers, the plugin has three critical vulnerabilities that could expose customer data and be used to take over sites. To protect your WordPress site, it's important to update plugins to their latest version and run security scans to prevent any malicious activity. Online courses are a great way to learn and access information, but sometimes the plugins that power them can put sites at risk. WordPress has reported that the LearnDash LMS plugin, a popular plugin for creating online courses, has three of its critical vulnerabilities that put the security of over 75,000 sites at risk. The three vulnerabilities include a high-level Cross-Site Scripting (XSS) flaw that could enable attackers to execute malicious JavaScript code in the browser and gather sensitive customer data. It also includes an Unauthenticated Remote Code Execution (RCE) bug that could be exploited by attackers to take over sites and a persistent Cross-Site Scripting (XSS) vulnerability that could enable attackers to inject malicious scripts in legitimate WordPress pages. To protect against these flaws, WordPress is recommending that all users of version 2.6.8 and lower of the plugin update it to version 2.6.9 or later. Additionally, users should scan their site for any suspicious activity and run regular security checks. Users should also ensure that all plugins and themes on their WordPress site are updated to their latest version. It is important to regularly update plugins and themes to avoid plugin issues and possibly hacking incidents. WordPress also recommends that users install a free security scan to search for any malicious code or files. WordPress also urges users to audit their WordPress plugins, review their cybersecurity policy, and regularly perform security scans on their website to investigate any WordPress plugin vulnerabilities. It is also important that users of the LearnDash LMS plugin make sure that they have the latest security updates and patches to protect their WordPress site. Finally, users should be careful when installing third-party plugins and themes as it could introduce new security flaws. Make sure that you are using only trusted plugins and provide updates to your WordPress site to protect it against any new security flaws. By following these measures, users can protect their WordPress site from being hacked by malicious attackers. With proper security measures in place, users can protect against possible hacked WordPress plugins and malicious activities.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Tue, 24 Jan 2023 17:17:02 +0000


Cyber News related to 75K+ WordPress Sites Impacted by Critical Plugin Flaws

75K+ WordPress Sites Impacted by Critical Plugin Flaws - A large-scale breach has impacted more than 75,000 WordPress sites that are running an online course plugin. According to security researchers, the plugin has three critical vulnerabilities that could expose customer data and be used to take over ...
1 year ago Bleepingcomputer.com
CVE-2023-2813 - All of the above Aapna WordPress theme through 1.3, Anand WordPress theme through 1.2, Anfaust WordPress theme through 1.1, Arendelle WordPress theme before 1.1.13, Atlast Business WordPress theme through 1.5.8.5, Bazaar Lite WordPress theme before ...
9 months ago
4500+ WordPress Sites Hacked with a Monero Cryptojacking Campaign - Security researchers recently reported the discovery of a massive Monero hacking campaign targeted at WordPress sites. According to reports, more than 4500 WordPress sites were compromised with a malicious cryptocurrency-mining campaign. The hackers ...
1 year ago Thehackernews.com
Hackers exploit WordPress plugin flaw to infect 3,300 sites with malware - Hackers are breaching WordPress sites by exploiting a vulnerability in outdated versions of the Popup Builder plugin, infecting over 3,300 websites with malicious code. The flaw leveraged in the attacks is tracked as CVE-2023-6000, a cross-site ...
3 months ago Bleepingcomputer.com
WordPress Request Architecture and Hooks - Before diving into the security features of WordPress, it's critical to understand the underlying request architecture. WordPress is a dynamic system that processes and responds to user requests in various ways, depending on the nature of the request ...
1 day ago Wordfence.com
Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack - On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. We immediately notified the WordPress Plugin's Team and they removed the ...
6 days ago Wordfence.com
Discovering SSRF Flaws in Microsoft Azure Services - Microsoft Azure is an incredibly popular cloud computing platform and its services are used around the world. Recently, security researchers uncovered several Server-Side Request Forgery (SSRF) flaws in many of Microsoft Azure’s services. This type ...
1 year ago Securityaffairs.com
CVE-2021-24219 - The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before ...
1 year ago
CVE-2021-24752 - Multiple Plugins from the CatchThemes vendor do not perform capability and CSRF checks in the ctp_switch AJAX action, which could allow any authenticated users, such as Subscriber to change the Essential Widgets WordPress plugin before 1.9, To Top ...
1 year ago
WordPress fixes POP chain exposing websites to RCE attacks - WordPress has released version 6.4.2 that addresses a remote code execution vulnerability that could be chained with another flaw to allow attackers run arbitrary PHP code on the target website. WordPress is a highly popular open-source content ...
6 months ago Bleepingcomputer.com
Over 1,450 pfSense servers exposed to RCE attacks via bug chain - Roughly 1,450 pfSense instances exposed online are vulnerable to command injection and cross-site scripting flaws that, if chained, could enable attackers to perform remote code execution on the appliance. PfSense is a popular open-source firewall ...
6 months ago Bleepingcomputer.com
WP Fastest Cache plugin bug exposes 600K WordPress sites to attacks - The WordPress plugin WP Fastest Cache is vulnerable to an SQL injection vulnerability that could allow unauthenticated attackers to read the contents of the site's database. WP Fastest Cache is a caching plugin used to speed up page loads, improve ...
7 months ago Bleepingcomputer.com
Type Juggling Leads to Two Vulnerabilities in POST SMTP Mailer WordPress Plugin - On December 14th, 2023, during our Bug Bounty Program Holiday Bug Extravaganza, we received a submission for an Authorization Bypass vulnerability in POST SMTP Mailer, a WordPress plugin with over 300,000+ active installations. This vulnerability ...
5 months ago Wordfence.com
New Balada Injector campaign infects 6,700 WordPress sites - A little over 6,700 WordPress websites using a vulnerable version of the Popup Builder plugin have been infected with the Balada Injector malware in a campaign that launched in mid-December. Initially documented by researchers at Dr. Web who observed ...
5 months ago Bleepingcomputer.com
Record Breaking $153,000+ Already Invested into the Security of the WordPress Ecosystem by Wordfence - In just a few short months since our launch in November of last year, the Wordfence Bug Bounty Program has already awarded over $153,000 in bounties to WordPress security researchers who have been responsibly reporting security issues in WordPress ...
3 months ago Wordfence.com
50K WordPress sites exposed to RCE attacks by critical bug in backup plugin - A critical severity vulnerability in a WordPress plugin with more than 90,000 installs can let attackers gain remote code execution to fully compromise vulnerable websites. Known as Backup Migration, the plugin helps admins automate site backups to ...
6 months ago Bleepingcomputer.com
Microsoft December 2023 Patch Tuesday fixes 34 flaws, 1 zero-day - Today is Microsoft's December 2023 Patch Tuesday, which includes security updates for a total of 34 flaws and one previously disclosed, unpatched vulnerability in AMD CPUs. While eight remote code execution bugs were fixed, Microsoft only rated three ...
6 months ago Bleepingcomputer.com
30,000 WordPress Sites affected by Arbitrary SQL Execution Vulnerability Patched in Visualizer WordPress Plugin - On April 10th, 2024, during our second Bug Bounty Extravaganza, we received a submission for an authenticated SQL Execution vulnerability in Visualizer, a WordPress plugin with more than 30,000 active installations. Props to Krzysztof Zając who ...
1 month ago Wordfence.com
Code Execution Update: Improve WordPress Security - In the ever-evolving landscape of digital security, WordPress has recently released a critical code execution update, version 6.4.2, addressing a potential threat that could jeopardize the integrity of vulnerable sites. This update, triggered by the ...
6 months ago Securityboulevard.com
Critical Unauthenticated Remote Code Execution Found in Backup Migration Plugin - Wordfence just launched its bug bounty program. On December 5th, 2023, shortly after the launch of our Holiday Bug Extravaganza, we received a submission for a PHP Code Injection vulnerability in Backup Migration, a WordPress plugin with over 90,000+ ...
6 months ago Wordfence.com
WordPress Vulnerabilities, Exploiting LiteSpeed Cache and Email Subscribers Plugins - Learn about the critical vulnerabilities in LiteSpeed Cache and Email Subscribers plugins for WordPress, exploited by hackers to create admin account. In recent cybersecurity developments, hackers have been leveraging a critical vulnerability within ...
1 month ago Cysecurity.news
CVE-2022-4888 - The Checkout Fields Manager WordPress plugin before 1.0.2, Abandoned Cart Recovery WordPress plugin before 1.2.5, Custom Fields for WooCommerce WordPress plugin before 1.0.4, Custom Order Number WordPress plugin through 1.0.1, Custom Registration ...
10 months ago
3 More Plugins Infected in WordPress.org Supply Chain Attack Due to Compromised Developer Passwords - Update #1: As of 12:36PM EST, another plugin has been infected. We've updated the list below to include this fourth plugin and the plugins team has been notified. Update #2: As of 2:20 PM EST, two more plugins appear to have malicious commits the ...
4 days ago Wordfence.com
Manatee Memorial Hospital reporting ransomware attack, patient info affected - Manatee Memorial Hospital has announced that there has been a ransomware incident involving potentially impacted health information, but the information does not appear to have been misused. ESO, which is a third party vendor the hospital utilizes, ...
6 months ago Mysuncoast.com
Exploits released for critical Jenkins RCE flaw, patch now - Multiple proof-of-concept exploits for a critical Jenkins vulnerability allowing unauthenticated attackers to read arbitrary files have been made publicly available, with some researchers reporting attackers actively exploiting the flaws in attacks. ...
5 months ago Bleepingcomputer.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)