Critical WordPress Plugin Vulnerabilities Impact Thousands of Sites


Web application security firm Defiant warns of critical-severity authentication bypass vulnerabilities in two WordPress plugins with tens of thousands of installations.

The first security defect, tracked as CVE-2023-2986 (CVSS score of 9.8/10), impacts the Abandoned Cart Lite for WooCommerce, a plugin that notifies customers who did not complete the purchase process, and which has more than 30,000 active installations.

In the notification sent, the user is provided with a link that automatically logs them in to continue their purchase, and which contains an encrypted value that identifies the cart.

Because the encryption key used to create the encrypted value is hardcoded in the plugin and because each cart identifier is a sequentially increasing number, an attacker can use the encryption key to create identifiers of other users’ carts.

A successful attack can only be performed against abandoned carts and will likely allow an attacker to log in as customer-level users. However, the attacker may also access administrator-level accounts that are testing the abandoned cart functionality, potentially leading to full site compromise, according to an advisory from Defiant.

The issue has been patched in Abandoned Cart Lite for WooCommerce version 5.15.1, which was released on June 13. Based on WordPress statistics, tens of thousands of websites have not yet applied the fix.

On Tuesday, Defiant also raised an alarm on a critical-severity vulnerability – CVE-2023-2834 (CVSS severity score 9.8/10) – in BookIt, a WordPress plugin with more than 10,000 active installations.

Advertisement. Scroll to continue reading.

The plugin provides a short code to embed an appointment booking calendar into WordPress sites’ pages, allowing users to book appointments by providing their name, email address, and password.

Due to insufficient checks of the user supplied input when booking appointments using the plugin, an unauthenticated attacker can log in as any existing user, if the attacker knows the user’s email address.

Specifically, the plugin verifies the user ID based on the provided email address and, if that email belongs to an existing user account, it associates the request to that account and sets the authentication cookies for it, without performing password verification. “The vulnerability makes it possible for an attacker to gain access to any account on the site, including the administrator account, if the attacker knows their email address,” Defiant added.

The flaw was patched in BookIt version 2.3.8, on June 13. WordPress stats show that thousands of websites are still running a vulnerable version of the plugin.

Related: Millions of WordPress Sites Patched Against Critical Jetpack Flaw

Related: 1 Million WordPress Sites Impacted by Exploited Plugin Bug

Related: Critical WooCommerce Payments Flaw Leads to Site Takeover



Source link