More than 200,000 WordPress Websites at Risk from Ongoing Attacks Exploiting Critical Vulnerability in Ultimate Member Plugin

WordPress, one of the most popular content management systems (CMS) in the world, is facing a severe security threat. Over 200,000 websites using the Ultimate Member plugin are currently exposed to ongoing attacks targeting a critical vulnerability. Tracked as CVE-2023-3460, this security flaw allows attackers to add a new user account to the administrators’ group, potentially granting them full control over the compromised websites.

Overview of the vulnerability in the Ultimate Member plugin

The Ultimate Member plugin, widely used to enhance user registration and profile management on WordPress websites, has a glaring security issue. This vulnerability allows threat actors to exploit the plugin and gain unauthorized administrative access to affected websites. It is important for all site owners using this plugin to take immediate action to protect their websites and user data.

Ongoing attacks targeting WordPress websites

Since the beginning of June, reports have emerged indicating that attackers are exploiting the vulnerability of the Ultimate Member plugin. Although some plugin users have noticed the creation of rogue accounts on their websites recently, it is believed that the attacks have been ongoing for a while now. The situation highlights the need for heightened security measures and prompt action against this vulnerability.

Creation of rogue accounts and reports from plugin users

Several website owners utilizing the Ultimate Member plugin have reported the appearance of unauthorized user accounts on their platforms. These rogue accounts have administrator privileges, allowing the attackers to execute various actions and potentially compromise the entire website. This discovery has alerted the WordPress community to the existence of a widespread and persistent threat.

Identification of the root cause: conflict between blocklist logic and WordPress metadata keys

The underlying cause of this vulnerability lies in a conflict between the blocklist logic used by the Ultimate Member plugin and the way WordPress handles metadata keys. The discrepancy in their operations enabled the attackers to deceive the plugin, manipulating metadata keys, particularly the one that stores user roles and capabilities. Exploiting this flaw, the attackers were able to gain unauthorized administrator access to vulnerable WordPress websites.

Exploitation of the vulnerability and manipulation of metadata keys

By taking advantage of the plugin’s vulnerability, attackers successfully bypassed security measures and gained elevated privileges. This allowed them to manipulate metadata keys, granting themselves administrator status. With these privileges, they can modify website settings, access sensitive information, and potentially carry out harmful activities on compromised sites.

Reports from affected site owners

Disturbed by the suspicious activity on their websites, at least two site owners discovered the ongoing attacks and alerted the plugin’s maintainers. Despite attempts to address the vulnerability in recent updates, the Ultimate Member plugin maintainers have reportedly failed to fully patch the flaw, leaving thousands of websites at risk.

Recommendations for site owners: Disable Ultimate Member and conduct an audit of administrator roles

Given the severity of this vulnerability and the apparent inability of the plugin maintainers to fully resolve the issue, site owners are strongly advised to disable Ultimate Member immediately. This action can mitigate the risk of exploitation until a reliable fix becomes available. Furthermore, it is crucial for website owners to conduct a thorough audit of all administrator roles on their sites to identify and remove any rogue accounts that may have been created.

Indicators of compromise provided by WPScan

To assist site owners in identifying potential compromises, the WordPress security firm WPScan has shared indicators of compromise (IoCs) associated with the observed attacks. By reviewing these IoCs, website administrators can proactively detect any signs of unauthorized access or malicious activity, allowing for swift remediation and protection of their websites.

The ongoing attacks targeting WordPress websites via the Ultimate Member plugin vulnerability pose a significant threat to the security and integrity of thousands of websites worldwide. Site owners must remain vigilant, taking immediate action to disable the plugin, audit administrator roles, and implement other recommended security measures. Additionally, the maintainers of the Ultimate Member plugin must effectively address this critical vulnerability to safeguard the WordPress community from further harm.

Explore more