Lucene search

K
wordfenceRam GallWORDFENCE:99D05A24D75C9CD05C82E97B1F679433
HistoryDec 21, 2023 - 3:25 p.m.

Wordfence Intelligence Weekly WordPress Vulnerability Report (December 11, 2023 to December 17, 2023)

2023-12-2115:25:43
Ram Gall
www.wordfence.com
18
wordfence
wordpress
bug bounty
vulnerability report
security
firewall rules
premium customers

7.8 High

AI Score

Confidence

High

0.935 High

EPSS

Percentile

99.1%

🎉Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now!

Last week, there were 16 vulnerabilities disclosed in 16 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 7 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities in this report now to ensure your site is not affected.

Our mission with Wordfence Intelligence is to make valuable vulnerability information easily accessible to everyone, like the WordPress community, so individuals and organizations alike can utilize that data to make the internet more secure. That is why the Wordfence Intelligence user interface, vulnerability API, webhook integration, and Wordfence CLI Vulnerability Scanner are all completely free to access and utilize both personally and commercially, and why we are running this weekly vulnerability report.

Enterprises, Hosting Providers, and even Individuals can use the Wordfence CLI Vulnerability Scanner to run regular vulnerability scans across the sites they protect. Or alternatively, utilize the vulnerability Database API to receive a complete dump of our database of over 12,000 vulnerabilities and then utilize the webhook integration to stay on top of the newest vulnerabilities added in real-time, as well as any updates made to the database, all for free.

_Click here to sign-up for our mailing list to receive weekly vulnerability reports like this and important WordPress Security reports in your inbox the moment they are published. _


New Firewall Rules Deployed Last Week

The Wordfence Threat Intelligence Team reviews each vulnerability to determine impact and severity, along with assessing the likelihood of exploitation, to verify that the Wordfence Firewall provides sufficient protection.

The team rolled out enhanced protection via firewall rules for the following vulnerabilities in real-time to our Premium, Care, and Response customers last week:

Wordfence Premium, Care, and Response customers received this protection immediately, while users still running the free version of Wordfence will receive this enhanced protection after a 30 day delay.


Total Unpatched & Patched Vulnerabilities Last Week

Patch Status Number of Vulnerabilities
Unpatched 2
Patched 14

Total Vulnerabilities by CVSS Severity Last Week

Severity Rating Number of Vulnerabilities
Low Severity 0
Medium Severity 9
High Severity 6
Critical Severity 1

Total Vulnerabilities by CWE Type Last Week

Vulnerability Type by CWE Number of Vulnerabilities
Unrestricted Upload of File with Dangerous Type 4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') 4
Missing Authorization 3
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) 2
Improper Control of Generation of Code ('Code Injection') 1
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') 1
Improper Authorization 1

Researchers That Contributed to WordPress Security Last Week

Researcher Name Number of Vulnerabilities
István Márton
(Wordfence Vulnerability Researcher) 9
Rafshanzani Suhada 2
Nex Team 1
Thomas Sanzey 1
Webbernaut 1
Lucio Sá 1
Marc-Alexandre Montpas 1

Are you a security researcher who would like to be featured in our weekly vulnerability report? You can responsibly disclose your WordPress vulnerability discoveries to us and earn a bounty on in-scope vulnerabilities through this form. Responsibly disclosing your vulnerability discoveries to us will also get your name added on the Wordfence Intelligence leaderboard along with being mentioned in our weekly vulnerability report.


WordPress Plugins with Reported Vulnerabilities Last Week

Software Name Software Slug
Backup Migration backup-backup
CAOS Host Google Analytics Locally
E2Pdf – Export To Pdf Tool for WordPress e2pdf
Essential Real Estate essential-real-estate
Export and Import Users and Customers users-customers-import-export-for-wp-woocommerce
Featured Image from URL (FIFU) featured-image-from-url
GG Woo Feed for WooCommerce Shopping Feed on Google Facebook and Other Channels gg-woo-feed
Greenshift – animation and page builder blocks greenshift-animation-and-page-builder-blocks
Image horizontal reel scroll slideshow image-horizontal-reel-scroll-slideshow
Import and export users and customers import-users-from-csv-with-meta
Jquery news ticker jquery-news-ticker
MW WP Form mw-wp-form
Popup Builder – Create highly converting, mobile friendly marketing popups. popup-builder
Post Grid Combo – 36+ Gutenberg Blocks post-grid
Slick Social Share Buttons slick-social-share-buttons
SpeedyCache – Cache, Optimization, Performance speedycache

Vulnerability Details

Please note that if you run the Wordfence plugin on your WordPress site, with the scanner enabled, you should’ve already been notified if your site was affected by any of these vulnerabilities. If you'd like to receive real-time notifications whenever a vulnerability is added to the Wordfence Intelligence Vulnerability Database, check out our Slack and HTTP Webhook Integration, which is completely free to utilize.

Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution

Affected Software: Backup Migration CVE ID: CVE-2023-6553 CVSS Score: 9.8 (Critical) Researcher/s: Nex Team Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/3511ba64-56a3-43d7-8ab8-c6e40e3b686e&gt;


Slick Social Share Buttons <= 2.4.11 - Authenticated (Subscriber+) Arbitrary Option Update

Affected Software: Slick Social Share Buttons CVE ID: CVE-2023-6878 CVSS Score: 8.8 (High) Researcher/s: István Márton Patch Status: Unpatched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/79a5c01d-3867-4b1e-b0ba-9a802f0bed92&gt;


MW WP Form <= 5.0.3 - Improper Limitation of File Name to Unauthenticated Arbitrary File Deletion

Affected Software: MW WP Form CVE ID: CVE-2023-6559 CVSS Score: 7.5 (High) Researcher/s: Thomas Sanzey Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/412d555c-9bbd-42f5-8020-ccfc18755a79&gt;


Essential Real Estate <= 4.3.5 - Authenticated (Subscriber+) Arbitrary File Upload

Affected Software: Essential Real Estate CVE ID: CVE-2023-6827 CVSS Score: 7.5 (High) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/8bb2ce22-077b-41dd-a2ff-cc1db9d20d38&gt;


E2Pdf <= 1.20.25 - Authenticated (Administrator+) Arbitrary File Upload

Affected Software: E2Pdf – Export To Pdf Tool for WordPress CVE ID: CVE-2023-6826 CVSS Score: 7.2 (High) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/03faec37-2cce-4e14-92f2-d941ab1b4ce9&gt;


Export and Import Users and Customers <= 2.4.8 - Authenticated (Shop Manager+) Arbitrary File Upload

Affected Software: Export and Import Users and Customers CVE ID: CVE-2023-6558 CVSS Score: 7.2 (High) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/55b3e2dc-dc4f-408b-bbc6-da72ed5ad245&gt;


Greenshift – animation and page builder blocks <= 7.6.2 - Authenticated (Administrator+) Arbitrary File Upload

Affected Software: Greenshift – animation and page builder blocks CVE ID: CVE-2023-6636 CVSS Score: 7.2 (High) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/821462d6-970e-4e3e-b91d-e7153296ba9f&gt;


CAOS | Host Google Analytics Locally <= 4.7.14 - Missing Authorization to Unauthenticated Plugin Settings Update

Affected Software: CAOS | Host Google Analytics Locally CVE ID: CVE-2023-6637 CVSS Score: 6.5 (Medium) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/5ec1fd03-f865-4f58-b63b-e70c0c7e701d&gt;


GTG Product Feed for Shopping <= 1.2.4 - Missing Authorization to Unauthenticated Plugin Settings Update

Affected Software: GG Woo Feed for WooCommerce Shopping Feed on Google Facebook and Other Channels CVE ID: CVE-2023-6638 CVSS Score: 6.5 (Medium) Researcher/s: István Márton Patch Status: Unpatched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/ce6b9b0a-e82e-459a-bddf-1c9354bcec00&gt;


Image horizontal reel scroll slideshow <= 13.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Affected Software: Image horizontal reel scroll slideshow CVE ID: CVE-2023-5413 CVSS Score: 6.4 (Medium) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/28ba6f91-c696-4019-ae87-28ebfbe464cf&gt;


Post Grid Combo – 36+ Gutenberg Blocks <= 2.2.64 - Authenticated (Contributor+) Cross-Site Scripting

Affected Software: Post Grid Combo – 36+ Gutenberg Blocks CVE ID: CVE-2023-6645 CVSS Score: 6.4 (Medium) Researcher/s: Rafshanzani Suhada Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/ab777672-6eef-4078-932d-24bb784107fa&gt;


Jquery news ticker <= 3.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Affected Software: Jquery news ticker CVE ID: CVE-2023-5432 CVSS Score: 6.4 (Medium) Researcher/s: István Márton Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/d22d9414-2df9-4528-a426-dce6e83f8d44&gt;


Featured Image from URL (FIFU) <= 4.5.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via featured image alt text

Affected Software: Featured Image from URL (FIFU) CVE ID: CVE-2023-6561 CVSS Score: 6.4 (Medium) Researcher/s: Webbernaut Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/d4d5ae93-000e-4001-adfa-c11058032469&gt;


Popup Builder <= 4.2.2 - Unauthenticated Stored Cross-Site Scripting

Affected Software: Popup Builder – Create highly converting, mobile friendly marketing popups. CVE ID: CVE-2023-6000 CVSS Score: 6.1 (Medium) Researcher/s: Marc-Alexandre Montpas Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/e4a853e0-0ebc-4ed5-b6ff-ce3973fb3ee1&gt;


Import and export users and customers <= 1.24.3 - Authenticated(Contributor+) Stored Cross-Site Scripting via shortcode

Affected Software: Import and export users and customers CVE ID: CVE-2023-6624 CVSS Score: 4.9 (Medium) Researcher/s: Rafshanzani Suhada Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/4731eb39-8c01-4a2b-80f7-15d8c13a19b5&gt;


SpeedyCache <= 1.1.3 - Missing Authorization to Plugin Options Update

Affected Software: SpeedyCache – Cache, Optimization, Performance CVE ID: CVE-2023-6598 CVSS Score: 4.3 (Medium) Researcher/s: Lucio Sá Patch Status: Patched Vulnerability Details: <https://wordfence.com/threat-intel/vulnerabilities/id/db8cfdba-f3b2-45dc-9be7-6f6374fd5f39&gt;


As a reminder, Wordfence has curated an industry leading vulnerability database with all known WordPress core, theme, and plugin vulnerabilities known as Wordfence Intelligence.

This database is continuously updated, maintained, and populated by Wordfence’s highly credentialed and experienced vulnerability researchers through in-house vulnerability research, vulnerability researchers submitting directly to us using our CVE Request form, and by monitoring varying sources to capture all publicly available WordPress vulnerability information and adding additional context where we can.

Click here to sign-up for our mailing list to receive weekly vulnerability reports like this and important WordPress Security reports in your inbox the moment they are published.

The post Wordfence Intelligence Weekly WordPress Vulnerability Report (December 11, 2023 to December 17, 2023) appeared first on Wordfence.

7.8 High

AI Score

Confidence

High

0.935 High

EPSS

Percentile

99.1%