HomeMalware & ThreatsWordPress plugin Jetpack addresses nearly decade-old critical security vulnerability

WordPress plugin Jetpack addresses nearly decade-old critical security vulnerability

Published on

spot_img

In a recent development, the widely-used WordPress plugin Jetpack has rolled out a critical security update to address a vulnerability that potentially put 27 million websites at risk. The flaw, discovered in the plugin’s contact form feature, had gone unpatched since 2016, leaving it open to exploitation by any logged-in user on a site to access forms submitted by other users, as per Jetpack engineer Jeremy Herve.

Despite no documented instances of the vulnerability being exploited in the wild, Herve cautioned that with the release of the update, there is a possibility that malicious actors may attempt to capitalize on it. He strongly advised users to promptly update to the latest version of the plugin, emphasizing that Jetpack has also issued fixes for all plugin versions dating back to 2016.

Jetpack, developed by Automattic, the entity behind WordPress, offers users an array of security, performance, and marketing tools to enhance their website operations. From real-time backups and automated malware scanning to spam protection and analytics, Jetpack aims to provide a comprehensive suite of services for website owners.

This isn’t the first instance of Jetpack addressing aged vulnerabilities within its service. Just last year, WordPress took swift action to rectify a critical flaw in a plugin version dating back to 2012, where threat actors could potentially manipulate any files within a WordPress installation.

The recent security updates from Jetpack come amidst revelations made by WordPress co-founder Matt Mullenweg, regarding the organization’s acquisition of a popular WP Engine plugin. The move was geared towards eliminating commercial upsells and rectifying a security concern within the plugin, amid tensions with WP Engine, a third-party WordPress hosting service and competitor to Automattic.

Mullenweg’s stance on WordPress’s authority to intervene in plugins without developer consent has raised eyebrows within the developer community, with some expressing apprehensions about potential conflicts with the platform’s open-source ethos, which has been a central tenet since its inception in 2003.

As the WordPress ecosystem navigates through these developments, it underscores the critical importance for platform stakeholders to remain vigilant and proactive in addressing security concerns. With the digital landscape evolving rapidly, maintaining a robust security posture is paramount to safeguarding the millions of websites reliant on WordPress and its associated plugins for their online presence.

Source link

Latest articles

Passkeys: A Boost for Cybersecurity in the Future?

Passkeys, a cutting-edge form of authentication, are quickly gaining traction in the realm of...

Operation Toy Soldier Accuses Infamous Russian Hackers

In a recent announcement by the U.S. Department of Justice, several members of Russia's...

CISOs face a rising issue: Substance abuse linked to stress

The importance of self-care and mental health in the cybersecurity industry is being highlighted...

Nation-State Cyber Threats: The Covert Assault on Infrastructure – Source: securityboulevard.com

Salt Typhoon, a hacking group known for targeting U.S. broadband providers, recently launched a...

More like this

Passkeys: A Boost for Cybersecurity in the Future?

Passkeys, a cutting-edge form of authentication, are quickly gaining traction in the realm of...

Operation Toy Soldier Accuses Infamous Russian Hackers

In a recent announcement by the U.S. Department of Justice, several members of Russia's...

CISOs face a rising issue: Substance abuse linked to stress

The importance of self-care and mental health in the cybersecurity industry is being highlighted...
en_USEnglish