{"id":11393,"date":"2021-12-15T15:47:35","date_gmt":"2021-12-15T20:47:35","guid":{"rendered":"http:\/\/local.brightwhiz\/?p=11393"},"modified":"2021-12-15T15:47:37","modified_gmt":"2021-12-15T20:47:37","slug":"all-in-one-seo-vulnerabilities-wordpress-sites","status":"publish","type":"post","link":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/","title":{"rendered":"All In One SEO Vulnerabilities (CVE-2021-25036 & CVE-2021-25037) Fixed"},"content":{"rendered":"\n

During an internal audit, security researchers at Jetpack uncovered two All In One SEO vulnerabilities described as severe. An SQL<\/a> Injection vulnerability and a Privilege Escalation bug were discovered in this popular WordPress plugin<\/a> installed 3+ million times.<\/p>\n\n\n\n

If exploited these vulnerabilities could allow an attacker to gain privileged database access thereby exposing usernames and hashed passwords in addition to other data as well as allowing low-privileged accounts, like subscribers to perform remote code execution.<\/p>\n\n\n\n

Authenticated Privilege Escalation (CVE-2021-25036)<\/h2>\n\n\n\n

The Authenticated Privilege Escalation bug could grant hackers access to protected REST API endpoints they shouldn’t have access to.<\/p>\n\n\n\n

All In One SEO Plugin affected releases include every version between 4.0.0 and 4.1.5.2 inclusively. The plugin developers<\/a> recently patched and released version 4.1.5.3.<\/p>\n\n\n\n

Authenticated SQL Injection (CVE-2021-25037)<\/h2>\n\n\n\n

This vulnerability could be exploited via the PostsTerms::searchForObjects()<\/code> method, which is accessible via the \/wp-json\/aioseo\/v1\/objects<\/code> REST API route only escaped user input using wpdb::esc_like()<\/code> before appending the input to an SQL query.<\/p>\n\n\n\n

Since the said method is not designed to escape quotes, an attacker could still inject them and force the query to leak sensitive information from the database, like user credentials.<\/p>\n\n\n\n

Normally the above endpoint is not meant to be accessible to users with low-privileged accounts, the Authenticated Privilege Escalation bug makes it possible for an attacker to abuse this vulnerability.<\/p>\n\n\n\n

Every All In One SEO plugin release between 4.1.3.1 and 4.1.5.2 inclusively is affected.<\/p>\n\n\n\n

You can see more details about these WordPress<\/a> All In One SEO vulnerabilities from this JetPack post here<\/a>.<\/p>\n\n\n\n

Conclusion<\/h2>\n\n\n\n

We strongly recommend that affected users update to the latest plugin version immediately and that you share this post within the WordPress community<\/a> to create awareness among site owners about these vulnerabilities and how to stay safe from any attacks.<\/p>\n","protected":false},"excerpt":{"rendered":"

During an internal audit, security researchers at Jetpack uncovered two All In One SEO vulnerabilities described as severe. An SQL Injection vulnerability and a Privilege Escalation bug were discovered in…<\/p>\n","protected":false},"author":1,"featured_media":11395,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[13,28,16,18],"tags":[142,313,320,350,424,452,460,471,526,544,635,638,651],"yoast_head":"\nAll In One SEO Vulnerabilities Affects 3+ Million WordPress Sites<\/title>\n<meta name=\"description\" content=\"All In One SEO vulnerabilities ( CVE-2021-25036 and CVE-2021-25037) found that could affect more that 3 million WordPress sites\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"All In One SEO Vulnerabilities Affects 3+ Million WordPress Sites\" \/>\n<meta property=\"og:description\" content=\"All In One SEO vulnerabilities ( CVE-2021-25036 and CVE-2021-25037) found that could affect more that 3 million WordPress sites\" \/>\n<meta property=\"og:url\" content=\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\" \/>\n<meta property=\"og:site_name\" content=\"Brightwhiz.com\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/brightwhiz\/\" \/>\n<meta property=\"article:published_time\" content=\"2021-12-15T20:47:35+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2021-12-15T20:47:37+00:00\" \/>\n<meta property=\"og:image\" content=\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"1280\" \/>\n\t<meta property=\"og:image:height\" content=\"680\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Michael Bright\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@brightwhizmag\" \/>\n<meta name=\"twitter:site\" content=\"@brightwhizmag\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Michael Bright\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"2 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#article\",\"isPartOf\":{\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\"},\"author\":{\"name\":\"Michael Bright\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32\"},\"headline\":\"All In One SEO Vulnerabilities (CVE-2021-25036 & CVE-2021-25037) Fixed\",\"datePublished\":\"2021-12-15T20:47:35+00:00\",\"dateModified\":\"2021-12-15T20:47:37+00:00\",\"mainEntityOfPage\":{\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\"},\"wordCount\":295,\"commentCount\":0,\"publisher\":{\"@id\":\"http:\/\/local.brightwhiz\/#organization\"},\"image\":{\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage\"},\"thumbnailUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg\",\"keywords\":[\"Community\",\"InfoSec\",\"Internet\",\"Libraries\",\"Open Source\",\"PHP\",\"Plugins\",\"Programming\",\"Security\",\"Software development\",\"Web\",\"Web Development\",\"WordPress\"],\"articleSection\":[\"News\",\"Software\",\"Technology\",\"Tools\"],\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"CommentAction\",\"name\":\"Comment\",\"target\":[\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#respond\"]}]},{\"@type\":\"WebPage\",\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\",\"url\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\",\"name\":\"All In One SEO Vulnerabilities Affects 3+ Million WordPress Sites\",\"isPartOf\":{\"@id\":\"http:\/\/local.brightwhiz\/#website\"},\"primaryImageOfPage\":{\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage\"},\"image\":{\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage\"},\"thumbnailUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg\",\"datePublished\":\"2021-12-15T20:47:35+00:00\",\"dateModified\":\"2021-12-15T20:47:37+00:00\",\"description\":\"All In One SEO vulnerabilities ( CVE-2021-25036 and CVE-2021-25037) found that could affect more that 3 million WordPress sites\",\"breadcrumb\":{\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage\",\"url\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg\",\"contentUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg\",\"width\":1280,\"height\":680,\"caption\":\"All In One SEO Vulnerabilities\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/local.brightwhiz\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"All In One SEO Vulnerabilities (CVE-2021-25036 & CVE-2021-25037) Fixed\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/local.brightwhiz\/#website\",\"url\":\"http:\/\/local.brightwhiz\/\",\"name\":\"Brightwhiz.com\",\"description\":\"Best Tech guides, Tutorials, and News\",\"publisher\":{\"@id\":\"http:\/\/local.brightwhiz\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/local.brightwhiz\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"http:\/\/local.brightwhiz\/#organization\",\"name\":\"Brightwhiz\",\"url\":\"http:\/\/local.brightwhiz\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/\",\"url\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png\",\"contentUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png\",\"width\":706,\"height\":135,\"caption\":\"Brightwhiz\"},\"image\":{\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.facebook.com\/brightwhiz\/\",\"https:\/\/twitter.com\/brightwhizmag\",\"https:\/\/instagram.com\/bright_whiz\/\",\"https:\/\/www.pinterest.com\/sobbayi\/\",\"https:\/\/www.youtube.com\/channel\/UC6sCdP_d_RiTIM7ErFT-PSQ\"]},{\"@type\":\"Person\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32\",\"name\":\"Michael Bright\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/person\/image\/\",\"url\":\"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g\",\"contentUrl\":\"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g\",\"caption\":\"Michael Bright\"},\"sameAs\":[\"https:\/\/sobbayi.com\"],\"url\":\"http:\/\/local.brightwhiz\/author\/sobbayiadmin\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"All In One SEO Vulnerabilities Affects 3+ Million WordPress Sites","description":"All In One SEO vulnerabilities ( CVE-2021-25036 and CVE-2021-25037) found that could affect more that 3 million WordPress sites","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/","og_locale":"en_US","og_type":"article","og_title":"All In One SEO Vulnerabilities Affects 3+ Million WordPress Sites","og_description":"All In One SEO vulnerabilities ( CVE-2021-25036 and CVE-2021-25037) found that could affect more that 3 million WordPress sites","og_url":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/","og_site_name":"Brightwhiz.com","article_publisher":"https:\/\/www.facebook.com\/brightwhiz\/","article_published_time":"2021-12-15T20:47:35+00:00","article_modified_time":"2021-12-15T20:47:37+00:00","og_image":[{"width":1280,"height":680,"url":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg","type":"image\/jpeg"}],"author":"Michael Bright","twitter_card":"summary_large_image","twitter_creator":"@brightwhizmag","twitter_site":"@brightwhizmag","twitter_misc":{"Written by":"Michael Bright","Est. reading time":"2 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#article","isPartOf":{"@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/"},"author":{"name":"Michael Bright","@id":"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32"},"headline":"All In One SEO Vulnerabilities (CVE-2021-25036 & CVE-2021-25037) Fixed","datePublished":"2021-12-15T20:47:35+00:00","dateModified":"2021-12-15T20:47:37+00:00","mainEntityOfPage":{"@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/"},"wordCount":295,"commentCount":0,"publisher":{"@id":"http:\/\/local.brightwhiz\/#organization"},"image":{"@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage"},"thumbnailUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg","keywords":["Community","InfoSec","Internet","Libraries","Open Source","PHP","Plugins","Programming","Security","Software development","Web","Web Development","WordPress"],"articleSection":["News","Software","Technology","Tools"],"inLanguage":"en-US","potentialAction":[{"@type":"CommentAction","name":"Comment","target":["http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#respond"]}]},{"@type":"WebPage","@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/","url":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/","name":"All In One SEO Vulnerabilities Affects 3+ Million WordPress Sites","isPartOf":{"@id":"http:\/\/local.brightwhiz\/#website"},"primaryImageOfPage":{"@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage"},"image":{"@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage"},"thumbnailUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg","datePublished":"2021-12-15T20:47:35+00:00","dateModified":"2021-12-15T20:47:37+00:00","description":"All In One SEO vulnerabilities ( CVE-2021-25036 and CVE-2021-25037) found that could affect more that 3 million WordPress sites","breadcrumb":{"@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#primaryimage","url":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg","contentUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/12\/All-In-One-SEO-Vulnerabilities.jpg","width":1280,"height":680,"caption":"All In One SEO Vulnerabilities"},{"@type":"BreadcrumbList","@id":"http:\/\/local.brightwhiz\/all-in-one-seo-vulnerabilities-wordpress-sites\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/local.brightwhiz\/"},{"@type":"ListItem","position":2,"name":"All In One SEO Vulnerabilities (CVE-2021-25036 & CVE-2021-25037) Fixed"}]},{"@type":"WebSite","@id":"http:\/\/local.brightwhiz\/#website","url":"http:\/\/local.brightwhiz\/","name":"Brightwhiz.com","description":"Best Tech guides, Tutorials, and News","publisher":{"@id":"http:\/\/local.brightwhiz\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/local.brightwhiz\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"http:\/\/local.brightwhiz\/#organization","name":"Brightwhiz","url":"http:\/\/local.brightwhiz\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/","url":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png","contentUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png","width":706,"height":135,"caption":"Brightwhiz"},"image":{"@id":"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.facebook.com\/brightwhiz\/","https:\/\/twitter.com\/brightwhizmag","https:\/\/instagram.com\/bright_whiz\/","https:\/\/www.pinterest.com\/sobbayi\/","https:\/\/www.youtube.com\/channel\/UC6sCdP_d_RiTIM7ErFT-PSQ"]},{"@type":"Person","@id":"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32","name":"Michael Bright","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/local.brightwhiz\/#\/schema\/person\/image\/","url":"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g","contentUrl":"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g","caption":"Michael Bright"},"sameAs":["https:\/\/sobbayi.com"],"url":"http:\/\/local.brightwhiz\/author\/sobbayiadmin\/"}]}},"_links":{"self":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/posts\/11393"}],"collection":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/comments?post=11393"}],"version-history":[{"count":0,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/posts\/11393\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/media\/11395"}],"wp:attachment":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/media?parent=11393"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/categories?post=11393"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/tags?post=11393"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}