WordPress Vulnerability Report

WordPress Vulnerability Report: June 2021, Part 2

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities, and what to do if you run one of the vulnerable plugins or themes on your website. Each vulnerability will have a severity rating of Low, Medium, High, or Critical.

Avatar photo
SolidWP Editorial Team

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities, and what to do if you run one of the vulnerable plugins or themes on your website.

Each vulnerability will have a severity rating of LowMediumHigh, or Critical. Responsible disclosure and reporting of vulnerabilities is an integral part of keeping the WordPress community safe. Please share this post with your friends to help get the word out and make WordPress safer for everyone.

In the June, Part 2 Report

    Get SolidWP tips direct in your inbox

    Sign up

    This field is for validation purposes and should be left unchanged.
    Placeholder text
    Placeholder text
    Thanks

    Oops something went wrong, please try submitting again

    Get started with confidence — risk free, guaranteed

    WordPress Core Vulnerabilities

    As of today, the current version of WordPress is 5.7.2. Be sure to make sure all your websites are up to date!

    No new WordPress core vulnerabilities have been disclosed this month.

    WordPress Plugin Vulnerabilities

    1. The Plus Addons for Elementor

    Plugin: The Plus Addons for Elementor
    Vulnerability: Reflected Cross-Site Scripting
    Patched in Version: 4.1.12
    Severity: Medium

    Plugin: The Plus Addons for Elementor
    Vulnerability: Open Redirect
    Patched in Version: 4.1.10
    Severity: Medium

    Plugin: The Plus Addons for Elementor
    Vulnerability: Arbitrary Reset Pwd Email Sending
    Patched in Version: 4.1.11
    Severity: High

    The vulnerability is patched, so you should update to version 4.1.11+.

    2. Yes/No Chart

    Plugin: Yes/No Chart
    Vulnerability: Authenticated Blind SQL Injection
    Patched in Version: 1.0.12
    Severity Score: High

    The vulnerability is patched, so you should update to version 1.0.12+.

    3. FooGallery

    Plugin: FooGallery
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: 2.0.35
    Severity Score: Medium

    The vulnerability is patched, so you should update to version 2.0.35+.

    4. Event Calendar WD

    Plugin: Event Calendar WD
    Vulnerability: Cross-Site Scripting
    Patched in Version: 1.1.45
    Severity Score: Medium

    The vulnerability is patched, so you should update to version 1.1.45+.

    5. MC4WP: Mailchimp for WordPress

    Plugin: MC4WP: Mailchimp for WordPress
    Vulnerability: Authenticated Arbitrary Redirect
    Patched in Version: 4.8.5
    Severity Score: Medium

    Plugin: MC4WP: Mailchimp for WordPress
    Vulnerability: Unauthorized Actions via CSRF
    Patched in Version: 4.8.5
    Severity Score: Medium

    The vulnerability is patched, so you should update to version 4.8.5+.

    6. All 404 Redirect to Homepage

    Plugin: All 404 Redirect to Homepage
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: No known fix
    Severity Score: Medium

    This vulnerability has NOT been patched. Uninstall and delete the plugin until a patch is released.

    7. Fancy Product Designer

    Plugin: Fancy Product Designer
    Vulnerability: Unauthenticated Arbitrary File Upload and RCE
    Patched in Version: 4.6.9
    Severity Score: Critical

    The vulnerability is patched, so you should update to version 4.6.9+.

    8. GetPaid

    Plugin: GetPaid
    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: 2.3.4
    Severity Score: High

    The vulnerability is patched, so you should update to version 2.3.4+.

    9. Quiz And Survey Master

    Plugin: Quiz And Survey Master
    Vulnerability: Unauthenticated Stored Cross-Site Scripting
    Patched in Version: 7.1.19
    Severity Score: High

    Plugin: Quiz And Survey Master
    Vulnerability: Reflected Cross-Site Scripting
    Patched in Version: 7.1.18
    Severity Score: High

    The vulnerability is patched, so you should update to version 7.1.18+.

    10. Jetpack

    Jetpack Logo

    Plugin: Jetpack
    Vulnerability: Carousel Non-Published Page/Post Attachment Comment Leak
    Patched in Version: 9.8
    Severity Score: Medium

    The vulnerability is patched, so you should update to version 9.8+.

    WordPress Theme Vulnerabilities

    No new WordPress theme vulnerabilities to report.

    A Note on Responsible Disclosure

    You might be wondering why a vulnerability would be disclosed if it gives hackers an exploit to attack. Well, it is very common for a security researcher to find and privately report the vulnerability to the software developer.

    With responsible disclosure, the researcher’s initial report is made privately to the developers of the company that owns the software, but with an agreement that the full details will be published once a patch has been made available. For significant security vulnerabilities, there may be a slight delay in disclosing the vulnerability to give more people time to patch.

    The security researcher may provide a deadline for the software developer to respond to the report or to provide a patch. If this deadline is not met, then the researcher may publicly disclose the vulnerability to put pressure on the developer to issue a patch.

    Publicly disclosing a vulnerability and seemingly introducing a Zero-Day vulnerability–a type of vulnerability that has no patch and is being exploited in the wild– may seem counterproductive. But, it is the only leverage that a researcher has to pressure the developer to patch the vulnerability.

    If a hacker were to discover the vulnerability, they could quietly use the Exploit and cause damage to the end-user(this is you), while the software developer remains content on leaving the vulnerability unpatched. Google’s Project Zero has similar guidelines when it comes to disclosing vulnerabilities. They publish the full details of the vulnerability after 90 days whether or not the vulnerability has been patched.

    Get an Email Alert When iThemes Security Pro Finds a Known Vulnerability On Your Site

    The iThemes Security Pro plugin’s Site Scanner is another way to secure and protect your WordPress website from the number one cause of all software hacks: outdated plugins and themes with known vulnerabilities.  The Site Scanner checks your site for known vulnerabilities and automatically applies a patch if one is available.

    The iThemes Security Pro plugin can email you the results of a Site Scan if it finds vulnerable plugins, themes, or WordPress core version on your site. The Site Scan results will display in the widget.

    If the Site Scan detects a vulnerability, click the vulnerability link to view the details page.

    Once you’ve enabled Site Scan Scheduling, head to the Notification Center settings of the plugin. On this screen, scroll to the Site Scan Results section.

    Click the box to enable the notification email and then click the Save Settings button.

    Now, during any scheduled site scans, you’ll get an email if iThemes Security Pro discovers any known vulnerabilities. The email will look something like this.

    site-scan-results

    Get iThemes Security Pro to Secure Your Site

    iThemes Security Pro, our WordPress security plugin, offers 50+ ways to secure and protect your website from common WordPress security vulnerabilities. With WordPress, two-factor authentication, brute force protection, strong password enforcement, and more, you can add an extra layer of security to your website.

    Get iThemes Security Pro

    Did You Miss the First June Installment of the WordPress Vulnerability Reports?

    Catch up below:

    June 2021, Part 1

    Did you like this article? Spread the word: