Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 Critical Bug in WooCommerce Payments Exposes Online Stores to Hackers

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 Critical Bug in WooCommerce Payments Exposes Online Stores to Hackers


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

Critical Bug in WooCommerce Payments Exposes Online Stores to Hackers

Premium Content

Patreon
Subscribe to Patreon to watch this episode.
Reading Time: 3 Minutes

Critical vulnerability discovered in WooCommerce Payments on WordPress

Automattic, the company responsible for the WordPress content management system, has issued a mandatory security update to patch a critical vulnerability in WooCommerce Payments, a popular online payment system. The flaw, reported by Michael Mazzolini of GoldNetwork, affects versions 4.8.0 and higher and could allow unauthenticated attackers to gain admin access to vulnerable online stores. This could result in the complete takeover of a website without any user interaction. Experts warn that since the vulnerability requires no authentication, it is likely to be exploited on a mass scale soon.

The WooCommerce team has issued a security update that patches the vulnerability. According to Beau Lebens, Head of Engineering at WooCommerce, the team has found no evidence of the vulnerability being targeted or exploited in the wild, and no store or customer data was compromised. However, Automattic has initiated the security update on hundreds of thousands of websites, including those hosted on WordPress.com, Pressable, and WPVIP, to ensure their safety.

See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses

Vulnerable WooCommerce online shops being updated

Admins who host a WordPress installation on their own servers will have to manually update their WooCommerce Payments using the provided procedure. Meanwhile, admins of vulnerable WooCommerce online stores hosted on WordPress.com are already in the process of being updated or have already been updated. The patch fixes versions 4.8.2, 4.9.1, 5.0.4, 5.1.3, 5.2.2, 5.3.1, 5.4.1, 5.5.2, and 5.6.2.

After securing their stores, admins are advised to check for any suspicious activity, including newly added admin users and suspicious posts. In case of any unexpected activity, admins should immediately update their admin passwords and rotate Payment Gateway and WooCommerce API keys. They are also encouraged to change any private or secret data stored in their WordPress/WooCommerce database, including API keys, public/private keys for payment gateways, and more, depending on their particular store configuration.

Admins advised to check for signs of compromise after WooCommerce patch

The WooCommerce Payments vulnerability could pose a significant threat to online stores, which is why it is essential to take immediate action to protect against it. If you support or develop for other WooCommerce merchants, be sure to share this information and ensure that they are using the latest version of WooCommerce Payments to keep their stores secure.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: info@blackhatethicalhacking.com

Source: bleepingcomputer.com

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.

The post Critical Bug in WooCommerce Payments Exposes Online Stores to Hackers first appeared on Black Hat Ethical Hacking. ...



📌 Critical Bug in WooCommerce Payments Exposes Online Stores to Hackers


📈 67.14 Punkte

📌 Critical WooCommerce Payments Plugin Flaw Patched for 500,000+ WordPress Sites


📈 31.22 Punkte

📌 Critical WooCommerce Payments Vulnerability Leads to Site Takeover


📈 31.22 Punkte

📌 Critical flaw in WooCommerce Payments plugin allows site takeover


📈 31.22 Punkte

📌 Critical Vulnerability Fixed In WooCommerce Payments WordPress Plugin


📈 31.22 Punkte

📌 WooCommerce Payments Bug Allows WordPress Site Takeover


📈 30.11 Punkte

📌 Samsung Pay to Support Online Payments and In-App Payments in Early 2017


📈 27.88 Punkte

📌 Samsung Pay to Support Online Payments and In-App Payments in Early 2017


📈 27.88 Punkte

📌 Unpatchable 'Starbleed' Bug in FPGA Chips Exposes Critical Devices to Hackers


📈 27.66 Punkte

📌 New Web Skimmer Targets Shopify, WooCommerce, And Other Online Stores To Steal Payment Data


📈 27.6 Punkte

📌 Low CVE-2019-14796: Mq-woocommerce-products-price-bulk-edit project Mq-woocommerce-products-price-bulk-edit


📈 25.71 Punkte

📌 Low CVE-2016-10987: Woocommerce Persian woocommerce sms


📈 25.71 Punkte

📌 Automattic WooCommerce plugin up to 3.4.5 on WordPress Privilege Check woocommerce.php denial of service


📈 25.71 Punkte

📌 Medium CVE-2019-20891: Woocommerce Woocommerce


📈 25.71 Punkte

📌 Medium CVE-2020-29156: Woocommerce Woocommerce


📈 25.71 Punkte

📌 Low CVE-2022-1933: Collect and deliver interface for woocommerce project Collect and deliver interface for woocommerce


📈 25.71 Punkte

📌 Low CVE-2022-2099: Woocommerce Woocommerce


📈 25.71 Punkte

📌 CVE-2023-30492 | Vark Minimum Purchase for WooCommerce Plugin up to 2.0.0.1 on WooCommerce cross site scripting


📈 25.71 Punkte

📌 CVE-2023-47777 | Automattic WooCommerce Plugin/WooCommerce Blocks Plugin on WordPress cross site scripting


📈 25.71 Punkte

📌 Unpatched Magento Flaw Exposes Online Stores to Attacks


📈 25.08 Punkte

📌 WordPress Spryng Payments WooCommerce 1.6.7 Cross Site Scripting


📈 24.73 Punkte

📌 Spryng Payments for WooCommerce <= 1.6.7 - Unauthenticated Reflected XSS


📈 24.73 Punkte

📌 #0daytoday #WordPress Spryng Payments WooCommerce 1.6.7 Cross Site Scripting Vulnerability [#0day #Exploit]


📈 24.73 Punkte

📌 CVE-2022-46805 | Conditional Payments for WooCommerce Plugin up to 2.3.1 on WordPress cross-site request forgery


📈 24.73 Punkte

📌 WordPress WooCommerce Payments 5.6.1 Authentication Bypass / Privilege Escalation


📈 24.73 Punkte

📌 WooCommerce Payments plugin for WordPress has an admin-level hole – patch now!


📈 24.73 Punkte

📌 CVE-2023-28121 | WooCommerce Payments Plugin up to 5.6.1 on WordPress improper authentication


📈 24.73 Punkte

📌 Google’s Chrome 86: Critical Payments Bug, Password Checker Among Security Notables


📈 23.75 Punkte

📌 Oracle Banking Payments 12.3.0/12.4.0 Payments Core information disclosure


📈 23.75 Punkte

📌 Oracle Banking Payments 12.3.0/12.4.0/12.5.0/14.0.0 Payments Core privilege escalation


📈 23.75 Punkte











matomo