WordPress Vulnerability Report

WordPress Vulnerability Report: May 2021, Part 1

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. This report covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. Each vulnerability will have a severity rating of Low, Medium, High, or Critical.

Avatar photo
SolidWP Editorial Team

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. This report covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website.

Each vulnerability will have a severity rating of Low, Medium, High, or Critical. Responsible disclosure and reporting of vulnerabilities is an integral part of keeping the WordPress community safe. Please share this post with your friends to help get the word out and make WordPress safer for everyone.

In the May, Part 1 Report

    WordPress Core Vulnerabilities

    No new WordPress core vulnerabilities have been disclosed so far in May 2021.

    WordPress 5.7.1 was released on April 15, 2021. This security and maintenance release features 26 bug fixes in addition to two security fixes. Because this is a security release of WordPress core, it is recommended that you update your sites immediately.

    WordPress Plugin Vulnerabilities

    1. AcyMailing

    Vulnerability: Open Redirect
    Patched in Version: 7.5.0
    Severity: Medium

    The vulnerability is patched, so you should update to version 7.5.0+.

    2. Give WP

    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: 2.10.4
    Severity: Medium

    The vulnerability is patched, so you should update to version 2.10.4+.

    3. Download Manager

    WordPress Download Manager logo

    Vulnerability: Plugin Settings Change via CSRF
    Patched in Version: 3.1.22
    Severity: Medium

    Vulnerability: Unauthorized Asset Manager Usage
    Patched in Version: 3.1.23
    Severity: High

    Vulnerability: Authenticated PHP4 File Upload to RCE
    Patched in Version: 3.1.19
    Severity: Critical

    The vulnerability is patched, so you should update to version 3.1.23+.

    4. Spam protection, AntiSpam, FireWall by CleanTalk

    Vulnerability: Unauthenticated Blind SQL Injection
    Patched in Version: 5.153.4
    Severity: High

    The vulnerability is patched, so you should update to version 5.153.4+.

    5. WP Customer Reviews

    Vulnerability: Authenticated Stored Cross-Site Scripting
    Patched in Version: 3.5.6
    Severity: Medium

    The vulnerability is patched, so you should update to version 3.5.6+.

    WordPress Theme Vulnerabilities

    1. Goto

    Vulnerability: Unauthenticated Blind SQL Injection
    Patched in Version: 2.1
    Severity: Critical

    Vulnerability: Reflected Cross-Site Scripting 
    Patched in Version: 2.1
    Severity: High

    The vulnerability is patched, so you should update to version 2.1+.

    A Note on Responsible Disclosure

    You might be wondering why a vulnerability would be disclosed if it gives hackers an exploit to attack. Well, it is very common for a security researcher to find and privately report the vulnerability to the software developer.

    With responsible disclosure, the researcher’s initial report is made privately to the developers of the company that owns the software, but with an agreement that the full details will be published once a patch has been made available. For significant security vulnerabilities, there may be a slight delay in disclosing the vulnerability to give more people time to patch.

    The security researcher may provide a deadline for the software developer to respond to the report or to provide a patch. If this deadline is not met, then the researcher may publicly disclose the vulnerability to put pressure on the developer to issue a patch.

    Publicly disclosing a vulnerability and seemingly introducing a Zero-Day vulnerability–a type of vulnerability that has no patch and is being exploited in the wild– may seem counterproductive. But, it is the only leverage that a researcher has to pressure the developer to patch the vulnerability.

    If a hacker were to discover the vulnerability, they could quietly use the Exploit and cause damage to the end-user(this is you), while the software developer remains content on leaving the vulnerability unpatched. Google’s Project Zero has similar guidelines when it comes to disclosing vulnerabilities. They publish the full details of the vulnerability after 90 days whether or not the vulnerability has been patched.

    How to Protect Your WordPress Website From Vulnerable Plugins and Themes

    The iThemes Security Pro plugin’s Site Scanner is another way to secure and protect your WordPress website from the number one cause of all software hacks: outdated plugins and themes with known vulnerabilities.  The Site Scanner checks your site for known vulnerabilities and automatically applies a patch if one is available.

    The 3 Types of WordPress Vulnerabilities Checked

    1. WordPress Vulnerabilities
    2. Plugin Vulnerabilities
    3. Theme Vulnerabilities

    To enable the Site Scan on new installs, navigate to the iThemes Security Pro settings and click the Enable button on the Site Scan settings module.

    To trigger a manual Site Scan, click the Scan Now button on the Site Scan Widget located on the right side-bar of the security settings.

    The Site Scan results will display in the widget.

    If the Site Scan detects a vulnerability, click the vulnerability link to view the details page.

    On the Site Scan vulnerability page, you will see if there is a fix available for the vulnerability. If there is a patch available, you can click the Update Plugin button to apply the fix on your website.

    There can be a delay between when a patch is available and the iThemes Security Vulnerability Database getting updated to reflect the fix. In this case, you can mute the notification to not receive any more alerts related to the vulnerability.

    Important: You should not mute a vulnerability notification until you have confirmed your current version includes a security fix, or the vulnerability doesn’t affect your site.

    iThemes Security Pro, our WordPress security plugin, offers 50+ ways to secure and protect your website from common WordPress security vulnerabilities. With WordPress, two-factor authentication, brute force protection, strong password enforcement, and more, you can add an extra layer of security to your website.

    Get iThemes Security Pro

    Did you like this article? Spread the word: