Behind the code: identifying zero-day exploits in WordPress

Mohamed Mohideen, Mohamed Azarudheen, Nadeem, Shahroz, Hardy, James, Ali, Haider, Tariq, Umair Ullah, Sabrina, Fariza, Waqar, Muhammad and Ahmed, Salman (2024) Behind the code: identifying zero-day exploits in WordPress. Future Internet, 16 (7). ISSN 1999-5903

[img]
Preview
Text
futureinternet-16-00256.pdf - Published Version
Available under License Creative Commons Attribution.

Download (3MB) | Preview

Abstract

The rising awareness of cybersecurity among governments and the public underscores the importance of effectively managing security incidents, especially zero-day attacks that exploit previously unknown software vulnerabilities. These zero-day attacks are particularly challenging because they exploit flaws that neither the public nor developers are aware of. In our study, we focused on dynamic application security testing (DAST) to investigate cross-site scripting (XSS) attacks. We closely examined 23 popular WordPress plugins, especially those requiring user or admin interactions, as these are frequent targets for XSS attacks. Our testing uncovered previously unknown zero-day vulnerabilities in three of these plugins. Through controlled environment testing, we accurately identified and thoroughly analyzed these XSS vulnerabilities, revealing their mechanisms, potential impacts, and the conditions under which they could be exploited. One of the most concerning findings was the potential for admin-side attacks, which could lead to multi-site insider threats. Specifically, we found vulnerabilities that allow for the insertion of malicious scripts, creating backdoors that unauthorized users can exploit. We demonstrated the severity of these vulnerabilities by employing a keylogger-based attack vector capable of silently capturing and extracting user data from the compromised plugins. Additionally, we tested a zero-click download strategy, allowing malware to be delivered without any user interaction, further highlighting the risks posed by these vulnerabilities. The National Institute of Standards and Technology (NIST) recognized these vulnerabilities and assigned them CVE numbers: CVE-2023-5119 for the Forminator plugin, CVE-2023-5228 for user registration and contact form issues, and CVE-2023-5955 for another critical plugin flaw. Our study emphasizes the critical importance of proactive security measures, such as rigorous input validation, regular security testing, and timely updates, to mitigate the risks posed by zero-day vulnerabilities. It also highlights the need for developers and administrators to stay vigilant and adopt strong security practices to defend against evolving threats.

Item Type: Article
Uncontrolled Keywords: zero-day vulnerabilities, cross-site scripting, WordPress plugins, DAST, keylogger, NIST, CVE, OWASP
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Q Science > QA Mathematics > QA76 Computer software
Divisions: Faculty of Arts, Business & Applied Social Science > School of Technology, Business & Arts
Depositing User: Salman Ahmed
Date Deposited: 23 Jul 2024 08:45
Last Modified: 23 Jul 2024 08:45
URI: https://oars.uos.ac.uk/id/eprint/3894

Actions (login required)

View Item View Item