October 3, 2014 By Shane Schick 2 min read

WordPress has become one of the most popular platforms for setting up everything from blogs to corporate websites, but reports of a WordPress vulnerability may have some organizations worried about the security of their entire online presence.

A Sucuri researcher was among the first to describe the details of the WordPress vulnerability, which could allow hackers to gain access to the database of sites or blogs using a particular WordPress “theme” (the files or templates that provide the look and feel of what online users see). A plugin called Slider Revolution, used in many such themes, has a vulnerability whereby third parties could access, view or download a file from WordPress sites that use it. This is known as a Local File Inclusion (LFI) attack.

The WordPress vulnerability has been an issue for months, according to researchers at Trustwave, but it was only a few weeks ago that anyone posted data about it online. This resulted in hackers scanning for websites that could be exploited through an LFI attack, the firm said.

PC Advisor contacted ThemePunch, the developer of Slider Revolution that is owned by Germany-based Dajomo, and was told via email that automatic updates to the plugin may not have been turned on in some of the themes it is bundled in. The company said Slider Revolution was updated in February to address the WordPress vulnerability, but Sucuri said it was a mistake to patch the problem quietly without raising more awareness around it.

“This is an example of where things go terribly wrong,” Daniel Cid of Sucuri said.

According to Forbes, WordPress is used by close to one-fifth of all websites, making it a huge potential target for hackers who want to find a way into the databases of all sorts of organizations. The story pointed to a free online service called WPScan that can be used to keep track of potential threats as they emerge.

In the meantime, a marketplace for WordPress themes called Evato has created a comprehensive walk-through of how to best check for security problems with Slider Revolution and ensure the plugin and related themes are up-to-date. This particular vulnerability only affects versions older than 4.2., and the latest version of Slider Revolution, 4.6, was released on Aug. 25.

As organizations increasingly move away from custom-built websites and leverage standardized themes and components, tracking these kinds of threats needs to become more of a priority. WordPress makes it easy to get content online, but it shouldn’t make it any easier for hackers to see the information companies want to keep offline.

Image source: Flickr

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today