WordPress Vulnerability Report

WordPress Vulnerability Report – September 14, 2022

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. Each vulnerability will have a severity rating of low, medium, high, or critical.

Avatar photo
SolidWP Editorial Team

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website.

Each vulnerability will have a severity rating of low, medium, high, or critical. Responsible disclosure and reporting of vulnerabilities is an integral part of keeping the WordPress community safe. Please share this post with your friends to help get the word out and make WordPress safer for everyone!

Get SolidWP tips direct in your inbox

Sign up

This field is for validation purposes and should be left unchanged.
Placeholder text
Placeholder text
Thanks

Oops something went wrong, please try submitting again

Get started with confidence — risk free, guaranteed

WordPress Core Vulnerabilities

WordPress 6.0.2 was released on August 30, 2022. This security and maintenance release features 12 bug fixes on Core, 5 bug fixes for the Block Editor, and 3 security fixes. Because this is a security release, it is recommended that you update your sites immediately.

No new WordPress core vulnerabilities were disclosed this week.

WordPress Core Dropping Support for WordPress Versions 3.7. – 4.0

In more WordPress core security news, the WordPress Security Team will no longer provide security updates for WordPress core versions 3.7 – 4.0. Please make sure all your WordPress sites are running the latest version.

WordPress Plugin Vulnerabilities

In this section, the latest WordPress plugin vulnerabilities have been disclosed. Each plugin listing includes the type of vulnerability, the active installations, the version number if patched, and the severity rating.

BackupBuddy

Vulnerability:
Unauthenticated Arbitrary File Access
Patched in Version:
8.7.5
Severity Score:
High
The vulnerability has been patched, so you should update to version 8.7.5.

Booking Calendar

Installations:
60,000+
Vulnerability:
Arbitrary Translation Update via CSRF
Patched in Version:
9.2.2
Severity Score:
Medium
The vulnerability has been patched, so you should update to version 9.2.2.

DSGVO All in one for WP

Installations:
20,000+
Vulnerability:
Admin+ Stored Cross-Site Scripting
Patched in Version:
4.2
Severity Score:
Low
The vulnerability has been patched, so you should update to version 4.2.

Goolytics – Simple Google Analytics

Installations:
7,000+
Vulnerability:
Admin+ Stored Cross-Site Scripting
Patched in Version:
1.1.2
Severity Score:
Low
The vulnerability has been patched, so you should update to version 1.1.2.

Donation Thermometer

Installations:
3,000+
Vulnerability:
Admin+ Stored Cross-Site Scripting
Patched in Version:
2.1.3
Severity Score:
Low
The vulnerability has been patched, so you should update to version 2.1.3.

Frontend File Manager

Installations:
2,000+
Vulnerability:
Unauthenticated File Renaming; Subscriber+ Arbitrary File Upload
Patched in Version:
21.3
Severity Score:
Critical
The vulnerability has been patched, so you should update to version 21.3.

Zephyr Project Manager

Installations:
1,000+
Vulnerability:
Unauthorised AJAX Calls To Stored XSS
Patched in Version:
3.2.55
Severity Score:
High
The vulnerability has been patched, so you should update to version 3.2.55.

WordPress Plugin Vulnerabilities – No Known Fix

This section contains plugin vulnerabilities with no known fix. Until a patch is available, immediately uninstall and delete the plugin.

Ketchup Restaurant Reservations

Vulnerability:
Unauthenticated Stored XSS; Unauthenticated Blind SQLi
Patched in Version:
No Fix
Severity Score:
High
The vulnerability has not been patched and the plugin is closed. You should uninstall and delete the plugin.

WordPress Theme Vulnerabilities

In this section, the latest WordPress theme vulnerabilities have been disclosed. Each theme listing includes the type of vulnerability, the active installations, the version number if patched, and the severity rating.

No new WordPress theme vulnerabilities were disclosed this week.

Try it, Free! Passkeys + Biometric Logins for WordPress

The easiest and most secure way to log in to your WordPress site is here and ready for you to test! iThemes Security Pro has added biometric logins (like Face ID, Touch ID, and Windows Hello) and passkey technology supported by all major browsers, including Chrome, Firefox, and Safari. Now website admins and end users can have secure logins without the inconvenience of additional two-factor apps, password managers, or complex password requirements.

We need your help testing this release candidate of iThemes Security Pro. Your testing and feedback will help us fine-tune this release so passkeys are easy for everyone to set up and use. Learn more about the testing process here to get a free sandbox site.

All current customers of iThemes Security Pro, the Essentials Bundle, the Plugin Suite, and the WordPress Web Designer’s Toolkit will get instant access to Biometric Logins + Passkeys when it launches this month!

Solid Security is part of Solid Suite — The best foundation for WordPress websites.

Every WordPress site needs security, backups, and management tools. That’s Solid Suite — an integrated bundle of three plugins: Solid Security, Solid Backups, and Solid Central. You also get access to Solid Academy’s learning resources for WordPress professionals. Build your next WordPress website on a solid foundation with Solid Suite!

Get Solid Security

Did you like this article? Spread the word: