Hackers use vulns in content management systems to accomplish everything from privilege escalation on servers to using connections to run command and control

The recent news about the role WordPress played in a pair of New York Times breaches and a string of other compromises has refocused the spotlight on how content management systems (CMS) offer attackers fertile ground for sowing the seeds of criminal intrigue online.

CMS platforms, such as WordPress, Joomla, and Drupal, have quickly gained steam as an attack vector of choice by attackers who can perpetrate thousands of attacks at once by finding and exploiting vulnerabilities in these platforms.

"When vulnerabilities surface in these, it's far worse than a vulnerability in a homegrown website because the attack surface becomes everyone with a WordPress site, rather than just one site," says James Brown, CEO at network access control vendor StillSecure. "It's also more likely to be widely known and, thus, widely exploited."

WordPress.org reports that its platform alone powers 60 million websites, or nearly one-fifth of all sites online. And according to a recent analysis of the top 50 plug-ins for WordPress made by Checkmarx, 20 percent of them were vulnerable to common attacks. Drilling further down into the data, Checkmarx reported that seven of the 10 leading e-commerce plug-ins had vulnerabilities. Checkmarx pointed to the TimThumb LFI vulnerability compromise of 1.2 million websites and redirection of 200,000 WordPress pages as a clear indicator of what these kind of vulnerabilities can mean for WordPress sites.

[Are you building enough layers in your endpoint security strategy? See Endpoint Security: End user security requires layers of tools and training as employees use more devices and apps (PDF).]

Enterprises should concern themselves with this growing trend because many non-developers, such as general IT staff or even line-of-business employees, tend to use these mainstream CMS platforms to quickly deploy fairly professional Web applications and sites when deadlines loom and IT bureaucracies stand in the way.

"Many of these implementers don't realize the security concerns inherent in these platforms," says Josh Little, senior security consultant at managed security firm Viopoint, explaining that they often don't realize why they need to go through security reviews of the hosting platform, CMS engine, or the plug-ins that extend the functionality of the platform. "Too much trust is placed in the CMS platform, combined with little to no review by security staff or third parties, adds up to a potentially serious security incident."

As the Checkmarx study pointed out, plug-ins can be a particular trouble spot within these CMS platforms.

"You could be a bigger guy running one of these very popular content management systems on a box you think is pretty locked down, but then your marketing people put a plug-in on there, and now it's vulnerable," says David Moeller, CEO of CodeGuard.

Recent attacks on vulnerabilities in WordPress that have given the attacker the potential to gain remote administrative access to a site enabled by that CMS platform highlights the risk of blindly trusting the security of the underlying third-party code.

"The attacker can inject code that will allow them to gain access to the underlying operating system, or can subvert the website and use the trust its users have in it to gain access to their personally identifiable data," Brown says. "In either case, the attacker gains far more than just website access; they gain access to internal corporate networks and access to customer data."

Conversely, many organizations tend to trust traffic out to external WordPress sites due to their widespread legitimate use online -- a fact that the DNSCalc gang, which attacked The New York Times, used to creative effect in fall 2012 and again earlier this year. For this particular attack, the criminals opened their own WordPress sites to run the initial stages of command-and-control traffic.

However, their motive is for the same reason that many WordPress attackers are quietly looking for vulnerable sites running the platform: their good reputation. Often these sites aren't necessarily used to host malware or drive-by-downloads, but instead to run PHP redirects.

"They're using this front of a good website to get past email filters to hit inboxes. That site's not going to be listed under their name, so if someone looks it up on Whois, that address is not going to have any bad past activity. It's just redirecting somewhere else that the criminal controls," Moeller says. "It's not malware. It's not a drive-by download. They're utilizing your reputation to get to the inbox, and then they're utilizing your actual Web server to do this kind of activity where the PHP file is redirecting."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights