Admin-level Security Hole Found in WordPress WooCommerce Payments Plugin

A critical vulnerability in the WooCommerce Payments plugin for WordPress has been patched. The flaw, which was discovered by security researchers at WebARX, could have allowed an attacker to gain admin-level access to a website running the plugin.

The WooCommerce Payments plugin is designed to allow users of the popular ecommerce platform to accept payments from customers directly on their websites. It’s used by millions of businesses around the world and is one of the most popular payment processing plugins available for WordPress.

According to WebARX, attackers could exploit this vulnerability by sending malicious requests via a specially crafted URL that would give them full control over any site using WooCommerce Payments. This means they could add new administrator accounts with full privileges or delete existing ones, as well as modify content and settings on affected sites without authorization.

Fortunately, no reports of exploitation have been made public yet and it appears that only those who had installed version 1.13.0 or earlier were vulnerable – newer versions are not affected by this issue since it was fixed shortly after its discovery in March 2021 when version 1.14 was released with a patch included for this particular vulnerability (CVE-2021-21290).

It’s important for all users of WooCommerce Payments – both old and new versions – to ensure they keep their plugins up-to-date so they can benefit from any security patches released by developers in order to protect themselves against potential attacks like these ones in future releases too! Additionally, administrators should also consider implementing additional measures such as two factor authentication (2FA) or other forms of multi-factor authentication (MFA) on their websites if possible; these will help mitigate risks associated with unauthorized access attempts even further than just updating software regularly alone can do!

In conclusion, while there may be some risk involved when using third party plugins like WooCommerce Payments due to potential vulnerabilities being present within them – especially older versions – keeping your software updated is still one of the best ways you can protect yourself against attack attempts such as these ones here today! By doing so you’ll be able to stay ahead of any potential threats before they become serious problems down line; plus having extra layers like 2FA/MFA enabled will provide added peace mind knowing your data is safe regardless what happens next time around either way too!

Original source article rewritten by our AI: Sophos