Hacking campaign targets sites running popular Duplicator WordPress plugin

Pierluigi Paganini February 25, 2020

Security experts are warning of a new wave of attacks targeting a zero-day vulnerability in the popular Duplicator WordPress Plugin.

Last week the development team behind the popular Duplicator WordPress plugin, the Snap Creek, addressed a zero-day vulnerability that affected at least 1 million websites.

Now researchers at security firm WordFence are warning of a new wave of attacks attempting to exploit the vulnerability in the popular plugin.

The Duplicator plugin allows WordPress users to migrate, copy, move or clone a site from one location to another and also serves as a simple backup utility. Duplicator has more than 15 million downloads and is active on over 1 million sites.

The experts claim to have monitored 60,000 attempts to harvest sensitive information from the target websites, 50,000 of them took place before the authors of the plugin addressed the issue.

“Over a million WordPress sites were affected by a vulnerability allowing attackers to download arbitrary files from victim sites. We urge all Duplicator users to update to version 1.3.28 as soon as possible.” reads the post published by WordFence.

“We are detecting active exploitation of this vulnerability in the wild, and estimate more than half a million sites are still running a vulnerable version.”

The vulnerability is an arbitrary file download vulnerability, it affects Duplicator prior to version 1.3.28 and Duplicator Pro prior to version 3.8.7.1.

“An attacker could access files outside of Duplicator’s intended directory by submitting values like ../../../file.php to navigate throughout the server’s file structure.” continues the report.

The issue could be exploited by an unauthenticated, remote attacker by sending a specially crafted request to a WordPress site using the vulnerable version of the Duplicator plugin.

An attacker with some knowledge of the target file structure could download files outside of the intended directory.

“An unauthenticated, remote attacker could exploit this vulnerability by sending a specially crafted request to a WordPress site using the vulnerable version of the Duplicator plugin. This would allow them to download files outside of the intended directory. An attacker would need some knowledge of the target file structure or attempt to download commonly known files.” reads a post published by Tenable.

“These files could include the wp-config.php file, referred to as “one of the most important files” in a WordPress installation”

The two functions duplicator_download and duplicator_init were implemented using the wp_ajax_nopriv_ hook allowing they would be executed on every WordPress page that’s loaded, even when the user is not logged in.

Once attackers had access to the WordPress site configuration file, they will gain database credentials and authentication keys and salts included in the file.

“Arbitrary file download vulnerabilities can be a critical issue regardless of the vulnerable site’s platform, but such attacks against WordPress sites largely target one file: wp-config.php.” continues WordFence.

“Depending on the site, wp-config.php can contain any amount of custom code, but attackers target it to access a site’s database credentials. With these credentials, an attacker can directly access the victim site’s database if it allows remote connections. This access can be used by an attacker to create their own administrator account and further compromise the site, or simply to inject content or harvest data.”

The situation is very worrisome in shared hosting environments because one user on a shared server could be able to access the local database of another site on the same server.

WordFence reported that nearly all of the attacks its experts have seen are originated from the IP address 77.71.115.52 belonging to a data center in Bulgaria, owned by Varna Data Center EOOD.

The same server was hosting several sites, a circumstance that suggests the attacker could be proxying the attacks through a compromised website. Experts also added that they have associated the IP address with other malicious campaigns recently targeting WordPress websites.

“Duplicator’s massive install base, combined with the ease of exploiting this vulnerability, makes this flaw a noteworthy target for hackers,” concludes Wordfence. “It’s crucial that Duplicator’s users update their plugins to the latest available version as soon as possible to remove this risk.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Duplicator plugin)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment