Lucene search

K
thnThe Hacker NewsTHN:2D44A8E291BA520444AA37E2F6925C5C
HistoryAug 28, 2024 - 4:14 a.m.

Critical WPML Plugin Flaw Exposes WordPress Sites to Remote Code Execution

2024-08-2804:14:00
The Hacker News
thehackernews.com
32
wpml plugin
wordpress sites
remote code execution
vulnerability
cve-2024-6386
input validation
sanitization
shortcodes
twig templates
server-side template injection

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

25.5%

WPML Plugin Flaw

A critical security flaw has been disclosed in the WPML WordPress multilingual plugin that could allow authenticated users to execute arbitrary code remotely under certain circumstances.

The vulnerability, tracked as CVE-2024-6386 (CVSS score: 9.9), impacts all versions of the plugin before 4.6.13, which was released on August 20, 2024.

Arising due to missing input validation and sanitization, the issue makes it possible for authenticated attackers, with Contributor-level access and above, to execute code on the server.

Cybersecurity

WPML is a popular plugin used for building multilingual WordPress sites. It has over one million active installations.

Security researcher stealthcopter, who discovered and reported CVE-2024-6386, said the problem lies in the plugin’s handling of shortcodes that are used to insert post content such as audio, images, and videos.

WPML Plugin Flaw

β€œSpecifically, the plugin uses Twig templates for rendering content in shortcodes but fails to properly sanitize input, leading to server-side template injection (SSTI),” the researcher said.

SSTI, as the name implies, occurs when an attacker is able to use native template syntax to inject a malicious payload into a web template, which is then executed on the server. An attacker could then weaponize the shortcoming to execute arbitrary commands, effectively allowing them to take control of the site.

Cybersecurity

β€œThis WPML release fixes a security vulnerability that could allow users with certain permissions to perform unauthorized actions,” the plugin maintainers, OnTheGoSystems, said. β€œThis issue is unlikely to occur in real-world scenarios. It requires users to have editing permissions in WordPress, and the site must use a very specific setup.”

Users of the plugin are recommended to apply the latest patches to mitigate against potential threats.

Update

In a new post detailing the timeline of events, OnTheGoSystems said it has released WPML 4.6.13 to patch CVE-2024-6386 and WooCommerce Multilingual 5.3.7 to address a similar vulnerability that was reported by Patchstack.

It further emphasized that a successful attack requires a bad actor to have editing privileges on a WordPress site (i.e., a Contributor role and above) and that the issue has been fully resolved.

β€œThat being said, the severity comes down to what types of users you have on your site,” the company said. β€œIf you and your team are the sole admins/writers/editors on the site, there’s no one outside of you or your team that could exploit this vulnerability.”

β€œOn the other hand, if you’re running a site with users that have Contributor-level access and you don’t know these persons personally, you might be more at risk.”

(The story was updated after publication to include additional details about the fix and its impact.)

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

25.5%

Related for THN:2D44A8E291BA520444AA37E2F6925C5C