WordPress Vulnerability Report

WordPress Vulnerability Report: June 2021, Part 1

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities, and what to do if you run one of the vulnerable plugins or themes on your website. Each vulnerability will have a severity rating of Low, Medium, High, or Critical.

Avatar photo
SolidWP Editorial Team

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities, and what to do if you run one of the vulnerable plugins or themes on your website.

Each vulnerability will have a severity rating of LowMediumHigh, or Critical. Responsible disclosure and reporting of vulnerabilities is an integral part of keeping the WordPress community safe. Please share this post with your friends to help get the word out and make WordPress safer for everyone.

In the June, Part 1 Report

    Get SolidWP tips direct in your inbox

    Sign up

    This field is for validation purposes and should be left unchanged.
    Placeholder text
    Placeholder text
    Thanks

    Oops something went wrong, please try submitting again

    Get started with confidence — risk free, guaranteed

    WordPress Core Vulnerabilities

    As of today, the current version of WordPress is 5.7.2. Be sure to make sure all your websites are up to date!

    Good news! No new WordPress core vulnerabilities have been disclosed in June 2021.

    WordPress Plugin Vulnerabilities

    This section of the report covers vulnerabilities recently disclosed in WordPress plugins. Each plugin listed here includes patched version information, along with severity information of the vulnerability. Finally, you’ll see a status message if the vulnerability has been patched and whether you should update or uninstall/delete the plugin.

    Preview in new tab

    1. iFlyChat

    Plugin: iFlyChat
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: No known fix
    Severity: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    2. Easy Preloader

    Plugin: Easy Preloader
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: No known fix
    Severity Score: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    3. SP Project & Document Manager

    Plugin: SP Project & Document Manager
    Vulnerability: Authenticated Shell Upload
    Patched in Version: No known fix
    Severity Score: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    Plugin: Cookie Law Bar
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: No known fix
    Severity Score: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    5. Multivendor Marketplace Solution for WooCommerce

    Plugin: Multivendor Marketplace Solution for WooCommerce
    Vulnerability: Unauthenticated Arbitrary Product Comment
    Patched in Version: 3.7.4
    Severity Score: Medium

    The vulnerability is patched, so you should update to version 3.7.4+.

    Plugin: Gallery From Files
    Vulnerability: Unauthenticated RCE
    Patched in Version: No known fix 
    Severity Score: Critical

    Plugin: Gallery From Files
    Vulnerability: Reflected Cross-Site Scripting
    Patched in Version: No known fix 
    Severity Score: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    Plugin: Simple 301 Redirects by BetterLinks
    Vulnerability: Unauthenticated Redirect Export
    Patched in Version: 2.0.4
    Severity Score: Critical

    Plugin: Simple 301 Redirects by BetterLinks
    Vulnerability: Unauthenticated Redirect Import
    Patched in Version: 2.0.4
    Severity Score: Critical

    Plugin: Simple 301 Redirects by BetterLinks
    Vulnerability: Arbitrary Plugin Installation
    Patched in Version: 2.0.4
    Severity Score: High

    Plugin: Simple 301 Redirects by BetterLinks
    Vulnerability: Update and Retrieve Wildcard Value
    Patched in Version: 2.0.4
    Severity Score: Medium

    Plugin: Simple 301 Redirects by BetterLinks
    Vulnerability: Arbitrary Plugin Activation
    Patched in Version: 2.0.4
    Severity Score: High

    The vulnerabilities have been patched, so you should update to version 2.0.4+.

    8. Visitors

    Plugin: Visitors
    Vulnerability: Unauthenticated Stored Cross-Site Scripting
    Patched in Version: No known fix
    Severity Score: High

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    9. Sendit WP Newsletter

    Plugin: Sendit WP Newsletter
    Vulnerability: Authenticated SQL Injection
    Patched in Version: No known fix
    Severity Score: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    10. Side Menu 

    Plugin: Side Menu 
    Vulnerability: Authenticated SQL Injection
    Patched in Version: 3.1.5
    Severity Score: High

    The vulnerability is patched, so you should update to version 3.1.5+.

    11. Xllentech English Islamic Calendar

    Plugin: Xllentech English Islamic Calendar
    Vulnerability: Authenticated SQL Injection
    Patched in Version: 2.6.8
    Severity Score: Medium

    The vulnerability is patched, so you should update to version 2.6.8+.

    12. NinjaFirewall

    Plugin: NinjaFirewall
    Vulnerability: Authenticated PHAR Deserialization
    Patched in Version: 4.3.4
    Severity Score: Low

    The vulnerability is patched, so you should update to version 4.3.4+.

    WordPress Theme Vulnerabilities

    This section of the report covers vulnerabilities recently disclosed in WordPress themes. Each plugin listed here includes patched version information, along with severity information of the vulnerability. Finally, you’ll see a status message if the vulnerability has been patched and whether you should update or uninstall/delete the theme.

    1. JNews

    Theme: JNews
    Vulnerability: Reflected Cross-Site Scripting
    Patched in Version: 8.0.6
    Severity: Medium

    The vulnerability is patched, so you should update to version 8.0.6+.

    2. CityBook

    Theme: CityBook
    Vulnerability: Unauthenticated Reflected Cross-Site Scripting (XSS)
    Patched in Version: 2.4.4
    Severity Score: High

    The vulnerability is patched, so you should update to version 2.4.4+.

    A Note on Responsible Disclosure of WordPress Vulnerabilities

    You might be wondering why a vulnerability would be disclosed if it gives hackers an exploit to attack. Well, it is very common for a security researcher to find and privately report the vulnerability to the software developer.

    With responsible disclosure, the researcher’s initial report is made privately to the developers of the company that owns the software, but with an agreement that the full details will be published once a patch has been made available. For significant security vulnerabilities, there may be a slight delay in disclosing the vulnerability to give more people time to patch.

    The security researcher may provide a deadline for the software developer to respond to the report or to provide a patch. If this deadline is not met, then the researcher may publicly disclose the vulnerability to put pressure on the developer to issue a patch.

    Publicly disclosing a vulnerability and seemingly introducing a Zero-Day vulnerability–a type of vulnerability that has no patch and is being exploited in the wild– may seem counterproductive. But, it is the only leverage that a researcher has to pressure the developer to patch the vulnerability.

    If a hacker were to discover the vulnerability, they could quietly use the Exploit and cause damage to the end-user(this is you), while the software developer remains content on leaving the vulnerability unpatched. Google’s Project Zero has similar guidelines when it comes to disclosing vulnerabilities. They publish the full details of the vulnerability after 90 days whether or not the vulnerability has been patched.

    How to Protect Your WordPress Website From Vulnerable Plugins and Themes

    The iThemes Security Pro plugin’s Site Scanner is another way to secure and protect your WordPress website from the number one cause of all software hacks: outdated plugins and themes with known vulnerabilities.  The Site Scanner checks your site for known vulnerabilities and automatically applies a patch if one is available.

    The 3 Types of WordPress Vulnerabilities Checked

    1. WordPress Vulnerabilities
    2. Plugin Vulnerabilities
    3. Theme Vulnerabilities

    To enable the Site Scan on new installs, navigate to the iThemes Security Pro settings and click the Enable button on the Site Scan settings module.

    To trigger a manual Site Scan, click the Scan Now button on the Site Scan Widget located on the right side-bar of the security settings.

    The Site Scan results will display in the widget.

    If the Site Scan detects a vulnerability, click the vulnerability link to view the details page.

    On the Site Scan vulnerability page, you will see if there is a fix available for the vulnerability. If there is a patch available, you can click the Update Plugin button to apply the fix on your website.

    There can be a delay between when a patch is available and the iThemes Security Vulnerability Database getting updated to reflect the fix. In this case, you can mute the notification to not receive any more alerts related to the vulnerability.

    Important: You should not mute a vulnerability notification until you have confirmed your current version includes a security fix, or the vulnerability doesn’t affect your site.

    Get an Email Alert When iThemes Security Pro Finds a Known Vulnerability On Your Site

    The iThemes Security Pro plugin can email you the results of a Site Scan if it finds vulnerable plugins, themes, or WordPress core version on your site.

    Once you’ve enabled Site Scan Scheduling, head to the Notification Center settings of the plugin. On this screen, scroll to the Site Scan Results section.

    Click the box to enable the notification email and then click the Save Settings button.

    Now, you’ll get an email if iThemes Security Pro discovers any known vulnerabilities. The email will look something like this.

    site-scan-results

    Get iThemes Security Pro Now to Secure & Protect Your WordPress Website

    iThemes Security Pro, our WordPress security plugin, offers 50+ ways to secure and protect your website from common WordPress security vulnerabilities. With WordPress, two-factor authentication, brute force protection, strong password enforcement, and more, you can add an extra layer of security to your website.

    Get iThemes Security Pro

    Catch Up on the May 2021 WordPress Vulnerability Reports

    Catch up below on the WordPress Vulnerability Reports:

    Did you like this article? Spread the word: