May 16, 2023, 3:55 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Popular WordPress plugin Essential Addons for Elementor, which is used across one million sites, has been found to have an actively exploited critical unauthenticated privilege escalation vulnerability, tracked as CVE-2023-32243, with Wordfence noting that 200 attacks leveraging the flaw have been averted over a 24-hour period, The Hacker News reports.


Article Link: Active exploitation of bug in widely used WordPress plugin ongoing | SC Media


1 post - 1 participant


Read full topic

actively exploited attacks bug critical cve escalation essential addons for elementor exploitation exploited flaw hacker period plugin popular privilege privilege escalation reports vulnerability wordfence wordpress wordpress plugin

SITEC - Pen Tester

@ Peraton | MacDill AFB, FL, United States

Information Security Specialist (Sr. OT Security Engineer)

@ Vertiv | Philippines

Product Security Engineer

@ Anduril | Costa Mesa, California, United States

Cybersecurity Tools Engineer

@ Uni Systems | Mons, Wallonia, Belgium

Baseband Security Lead

@ Babcock | Corsham, GB, SN13 9NP

Cyber Network Defense Analyst III

@ KBR, Inc. | VA149: 1110 N Glebe Road Arlington 1110 North Glebe Road Suite 630, Arlington, VA, 22201 USA