Nasty WordPress plugin bug puts thousands of sites at risk

WordPress logo
(Image credit: WordPress)

A high-severity vulnerability recently discovered in a WordPress plugin put some 60,000 websites at risk of website takeover, data exfiltration, or remote code execution.

This is according to the Wordfence Threat Intelligence, a research team that hunts for bugs in one of the world’s most popular CMS platforms, WordPress

The Wordfence’s report explains that, in mid-April, the team found an Object Injection vulnerability in the Booking Calendar plugin which, at press time, has had more than 60,000 installations. 

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022end of this survey

<a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" target="_blank">Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the <a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" data-link-merchant="polls.futureplc.com"" target="_blank">end of this survey to get the bookazine, worth $10.99/£10.99.

Executing arbitrary code

The plugin gives webmasters the option to add a booking system to the site, which includes the ability to publish a flexible timeline, showing existing bookings and openings.

The flexible timeline also allows webmasters to configure viewing preferences and options, when viewing the published timeline. Some of these options were passed in PHP’s serialized data, Wordfence explained, and an attacker could control this data through multiple methods. 

“Any time an attacker can control data that is unserialized by PHP, they can inject a PHP object with properties of their choice,” the announcement reads. “If a 'POP Chain' is also present, it can allow an attacker to execute arbitrary code, delete files, or otherwise destroy or gain control of a vulnerable website.”

The silver lining in the finding is that Wordfence did not find any POP chains in the Booking plugin, meaning attackers would need “some luck” and additional research to make use of the flaw. Still, as POP chains often appear in software libraries, the threat is real.

Wordfence notified the developers of its findings in mid-April and the patch was deployed within three days. Users are advised to patch to version 9.1.1. of the plugin, as soon as possible. 

Being among the most popular website hosting platforms in the world, WordPress and its plugins are often targeted by threat actors, looking for zero-days through which they could deploy malware. While WordPress itself is generally considered safe, its thousands of third-party plugins are bound to suffer from a few vulnerabilities. 

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.