WordPress Vulnerability Report

WordPress Vulnerability Report: July 2021, Part 2

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities, and what to do if you run one of the vulnerable plugins or themes on your website. Each vulnerability will have a severity rating of Low, Medium, High, or Critical.

Avatar photo
SolidWP Editorial Team

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities, and what to do if you run one of the vulnerable plugins or themes on your website.

Each vulnerability will have a severity rating of LowMediumHigh, or Critical. Responsible disclosure and reporting of vulnerabilities is an integral part of keeping the WordPress community safe.

As one of the largest WordPress Vulnerability Reports to date, please share this post with your friends to help get the word out and make WordPress safer for everyone.

In the July, Part 2 Report

    Get SolidWP tips direct in your inbox

    Sign up

    This field is for validation purposes and should be left unchanged.
    Placeholder text
    Placeholder text
    Thanks

    Oops something went wrong, please try submitting again

    Get started with confidence — risk free, guaranteed

    WordPress Core Vulnerabilities

    No new WordPress core vulnerabilities have been disclosed this month.

    WordPress Plugin Vulnerabilities

    This section lists recent plugin vulnerabilities. Each plugin in this list includes the plugin name, vulnerability type, patch version info, and a severity rating of the vulnerability.

    1. Calendar Event Multi View 

    Plugin: Calendar Event Multi View 
    Vulnerability: Unauthenticated Reflected Cross-Site Scripting
    Patched in Version: 1.4.01
    Severity: Medium

    The vulnerability is patched, so you should update to version 1.4.01+.

    2. Magic Post Thumbnail

    Plugin: Magic Post Thumbnail
    Vulnerability: Reflected Cross-Site Scripting
    Patched in Version: 3.3.7
    Severity: High

    The vulnerability is patched, so you should update to version 3.3.7+.

    3. Unlimited Category slider for WooCommerce

    Plugin: Unlimited Category slider for WooCommerce
    Vulnerability: CSRF Bypass
    Patched in Version: 2.1.0
    Severity: Medium

    The vulnerability is patched, so you should update to version 2.1.0+.

    4. Speed Booster Pack

    Plugin: Speed Booster Pack
    Vulnerability: Authenticated RCE
    Patched in Version: 4.2.0
    Severity: Critical

    The vulnerability is patched, so you should update to version 4.2.0+.

    Plugin: Filter Gallery
    Vulnerability: Unauthorized AJAX Calls
    Patched in Version: 0.0.7
    Severity: High

    The vulnerability is patched, so you should update to version 0.0.7+.

    Plugin: Popular Brand SVG Icons
    Vulnerability: Stored XSS
    Patched in Version: 2.7.8
    Severity: Medium

    The vulnerability is patched, so you should update to version 2.7.8+.

    7. NMI Gateway For WooCommerce

    Plugin: NMI Gateway For WooCommerce
    Vulnerability: CSRF Bypass
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    8. WPHEKA Request for Quote

    Plugin: WPHEKA Request For Quote
    Vulnerability: CSRF Bypass
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    9. WooCommerce Extra Cost

    Plugin: WooCommerce Extra Cost
    Vulnerability: CSRF Bypass
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    10. Woo MerchantX

    Plugin: Woo MerchantX
    Vulnerability: CSRF Bypass
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    11. CRM: Contact Management Simplified – UkuuPeople

    Plugin: CRM: Contact Management Simplified – UkuuPeople
    Vulnerability: Unauthorized Favourite Addition/Deletion
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    12. Travel Light

    Plugin: Travel Light
    Vulnerability: CSRF Bypass
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    13. Haxcan

    Plugin: Haxcan
    Vulnerability: Arbitrary File Access
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    14. Slider Hero with Animation, Video Background & Intro Maker

    Plugin: Slider Hero with Animation, Video Background & Intro Maker
    Vulnerability: CSRF Bypass
    Patched in Version: 8.2.1
    Severity: Medium

    The vulnerability is patched, so you should update to version 8.2.1+.

    15. Amministrazione Trasparente

    Plugin: Amministrazione Trasparente
    Vulnerability: CSRF Bypass
    Patched in Version: 7.1.1
    Severity: Medium

    The vulnerability is patched, so you should update to version 7.1.1+.

    16. Vuukle Comments, Reactions, Share Bar, Revenue

    Plugin: Vuukle Comments, Reactions, Share Bar, Revenue
    Vulnerability: CSRF Bypass
    Patched in Version: 4.0
    Severity: Medium

    The vulnerability is patched, so you should update to version 4.0+.

    17. WP EasyPay

    Plugin: WP EasyPay
    Vulnerability: CSRF Bypass
    Patched in Version: 3.2.1
    Severity: Medium

    The vulnerability is patched, so you should update to version 3.2.1+.

    18. Abandoned Cart Recovery for WooCommerce

    Plugin: Abandoned Cart Recovery for WooCommerce
    Vulnerability: CSRF Bypass
    Patched in Version: 1.0.4.1
    Severity: Medium

    The vulnerability is patched, so you should update to version 1.0.4.1+.

    19. Locations

    Plugin: Locations
    Vulnerability: CSRF Bypass
    Patched in Version: 4.0
    Severity: Medium

    The vulnerability is patched, so you should update to version 4.0+.

    20. Forms

    Plugin: Forms
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: 1.12.3
    Severity: Low

    The vulnerability is patched, so you should update to version 1.12.3+.

    21. WP HTML Mail

    Plugin: WP HTML Mail
    Vulnerability: CSRF to XSS
    Patched in Version: 3.0.8
    Severity: Medium

    The vulnerability is patched, so you should update to version 3.0.8+.

    22. WPCS

    Plugin: WPCS
    Vulnerability: Arbitrary Plugin’s Settings Change via CSRF
    Patched in Version: 1.1.7
    Severity: Medium

    The vulnerability is patched, so you should update to version 1.1.7+.

    23. Leaflet Map

    Plugin: Leaflet Map
    Vulnerability: Arbitrary Settings Update via CSRF Leading to Stored XSS
    Patched in Version: 3.0.0
    Severity: Medium

    The vulnerability is patched, so you should update to version 3.0.0+.

    24. WP Upload Restriction

    Plugin: WP Upload Restriction
    Vulnerability: CSRF Bypass
    Patched in Version: No known fix 
    Severity: Medium

    Plugin: WP Upload Restriction
    Vulnerability: Missing Access Control in deleteCustomType
    Patched in Version: No known fix 
    Severity: Medium

    Plugin: WP Upload Restriction
    Vulnerability: Missing Access Control in getSelectedMimeTypesByRole
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    25. WordPress Meta Data and Taxonomies Filter

    Plugin: WordPress Meta Data and Taxonomies Filter Free
    Vulnerability: Arbitrary Settings Update via CSRF
    Patched in Version: 1.2.8
    Severity: Medium

    The vulnerability is patched, so you should update to version 1.2.8+.

    Plugin: WordPress Meta Data and Taxonomies Filter Pro
    Vulnerability: Arbitrary Settings Update via CSRF
    Patched in Version: 2.2.8
    Severity: Medium

    The vulnerability is patched, so you should update to version 2.2.8.

    26. Astra Pro Addon

    Plugin: Astra Pro Addon
    Vulnerability: Unauthenticated SQL Injection
    Patched in Version: 3.5.2
    Severity: High

    The vulnerability is patched, so you should update to version 3.5.2+.

    27. Media File Organizer

    Plugin: Media File Organizer
    Vulnerability: Directory Traversal
    Patched in Version: No known fix 
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    28. ProfilePress

    Plugin: ProfilePress
    Vulnerability: Unauthenticated Cross-Site Scripting
    Patched in Version: 3.1.11
    Severity: Medium

    Plugin: ProfilePress
    Vulnerability: Unauthenticated Cross-Site Scripting
    Patched in Version: 3.1.11
    Severity: Medium

    The vulnerability is patched, so you should update to version 3.1.11+.

    WordPress Theme Vulnerabilities

    1. Workreap

    Plugin: Workreap
    Vulnerability: Missing Authorization Checks in Ajax Actions
    Patched in Version: 2.2.2
    Severity: High

    Plugin: Workreap
    Vulnerability: Multiple CSRF + IDOR Vulnerabilities
    Patched in Version: 2.2.2
    Severity: High

    Plugin: Workreap
    Vulnerability: Unauthenticated Upload Leading to RCE
    Patched in Version: 2.2.2
    Severity: High

    The vulnerability is patched, so you should update to version 2.2.2+.

    A Note on Responsible Disclosure

    You might be wondering why a vulnerability would be disclosed if it gives hackers an exploit to attack. Well, it is very common for a security researcher to find and privately report the vulnerability to the software developer.

    With responsible disclosure, the researcher’s initial report is made privately to the developers of the company that owns the software, but with an agreement that the full details will be published once a patch has been made available. For significant security vulnerabilities, there may be a slight delay in disclosing the vulnerability to give more people time to patch.

    The security researcher may provide a deadline for the software developer to respond to the report or to provide a patch. If this deadline is not met, then the researcher may publicly disclose the vulnerability to put pressure on the developer to issue a patch.

    Publicly disclosing a vulnerability and seemingly introducing a Zero-Day vulnerability–a type of vulnerability that has no patch and is being exploited in the wild– may seem counterproductive. But, it is the only leverage that a researcher has to pressure the developer to patch the vulnerability.

    If a hacker were to discover the vulnerability, they could quietly use the Exploit and cause damage to the end-user(this is you), while the software developer remains content on leaving the vulnerability unpatched. Google’s Project Zero has similar guidelines when it comes to disclosing vulnerabilities. They publish the full details of the vulnerability after 90 days whether or not the vulnerability has been patched.

    How to Protect Your WordPress Website From Vulnerable Plugins and Themes

    As you can see from this report, lots of new WordPress plugin and theme vulnerabilities are disclosed each week. We know it can be difficult to stay on top of every reported vulnerability disclosure, so the iThemes Security Pro plugin makes it easy to make sure your site isn’t running a theme, plugin or WordPress core version with a known vulnerability.

    1. Turn on the iThemes Security Pro Site Scanner

    The iThemes Security Pro plugin’s Site Scanner scans for the #1 reason WordPress sites get hacked: outdated plugins and themes with known vulnerabilities. The Site Scanner checks your site for known vulnerabilities and automatically applies a patch if one is available.

    To enable the Site Scan on new installs, navigate to the Site Check tab on the Features menu inside the plugin and click the toggle to enable the Site Scan.

    To trigger a manual Site Scan, click the Scan Now button on the Site Scan Security Dashboard card.

    If the Site Scan detects a vulnerability, click the vulnerability link to view the details page.

    On the Site Scan vulnerability page, you will see if there is a fix available for the vulnerability. If there is a patch available, you can click the Update Plugin button to apply the fix on your website.

    2. Turn on Version Management to Auto Update if Fixes Vulnerability

    The Version Management feature in iThemes Security Pro integrates with the Site Scan to protect your site when outdated software is not updated quickly enough. Even the strongest security measures will fail if you are running vulnerable software on your website. These settings help protect your site with options to update to new versions automatically if a known vulnerability exists and a patch is available.

    From the Settings page in iThemes Security Pro, navigate to the Features screen. Click the Site Check tab. From here, use the toggle to enable Version Management. Using the settings gear, you can configure even more settings, including how you want iThemes Security Pro to handle updates to WordPress, plugins, themes, and additional protection.

    Make sure to select Auto Update if it Fixes a Vulnerability box so that iThemes Security Pro will automatically update a plugin or theme if it fixes a vulnerability that was found by the Site Scanner.
    iThemes Security Pro version management

    3. Get an Email Alert When iThemes Security Pro Finds a Known Vulnerability On Your Site

    Once you’ve enabled Site Scan Scheduling, head to the Notification Center settings of the plugin. On this screen, scroll to the Site Scan Results section.

    Click the box to enable the notification email and then click the Save Settings button.

    Now, during any scheduled site scans, you’ll get an email if iThemes Security Pro discovers any known vulnerabilities. The email will look something like this.

    site-scan-results
    Important: You should not mute a vulnerability notification until you have confirmed your current version includes a security fix, or the vulnerability doesn’t affect your site.

    Get iThemes Security Pro and Rest a Little Easier Tonight

    iThemes Security Pro, our WordPress security plugin, offers 50+ ways to secure and protect your website from common WordPress security vulnerabilities. With WordPress, two-factor authentication, brute force protection, strong password enforcement, and more, you can add extra layers of security to your website.

    Get iThemes Security Pro

    Did you like this article? Spread the word: