Think Like a Hacker with Wordfence
Think Like a Hacker with Wordfence
Wordfence
Mark Maunder co-founded Wordfence in 2011 after his WordPress site was hacked and he learned how hard it was to clean and secure. Today the team has grown to over 35 members world-wide and Wordfence protects over 4 million WordPress sites. On the Think Like a Hacker podcast, we cover interesting topics related to WordPress, security and innovation. Episodes alternate between security news and interviews with innovators from WordPress and information security communities.
Episode 125: Critical SQL Injection Vulnerability Patched in WooCommerce
A critical SQL injection vulnerability was discovered in WooCommerce, the most popular e-Commerce plugin used by over 5 million WordPress sites. The WordPress.org team pushed a forced security update ensuring that over 90 versions of WooCommerce were patched. REvil ransomware gang targeted a zero-day vulnerability in Kaseya, used by many in the banking industry, before going dark. A new SolarWinds zero-day was found in their Serv-U FTP platform.
Jul 16, 2021
17 min
Episode 124: PrintNightmare 0Day Exploit Accidentally Leaked Online
Security researchers accidentally leaked 0-day exploit code for a new Windows bug, now called PrintNightmare, while easily exploitable vulnerabilities in the ProfilePress plugin were patched quickly. An unprotected cloud database containing over 814 million DreamHost user records was found online. Google Chrome is getting a HTTPS-only feature in an upcoming version, and two bugs, one of which is a zero-day, are leading to attackers fighting over control of Western Digital My Book Live devices.
Jul 2, 2021
15 min
Episode 123: Over 30 Million Dell Devices at Risk for Remote BIOS Attacks
Over 30 million Dell devices are at risk for remote BIOS attacks due to four separate security bugs, which can have far reaching effects for enterprise organizations heavily invested in Dell devices. VMware Carbon Black App Control has been updated this week to fix a critical-severity vulnerability that allows authentication bypass. Antivirus creator John McAffee dies in a Spanish jail, and a bug found by a security researcher in Atlassian’s authentication could have led to a supply chain attack.
Jun 25, 2021
15 min
Episode 122: Largest Password Dump in History Fuels Credential Stuffing Extravaganza
Sites running Jetpack are being infected via compromised WordPress.com credentials. The largest password dump ever with 8.4 billion passwords is used in credential stuffing attacks. Wordfence Threat Intelligence discloses new plugin vulnerabilities as well as a vulnerability at tsoHost. Data Breaches impact VW and EA, REvil compromises a nuclear weapons contractor, and TurboTax accounts are taken over. Ransomware surveys show conflicting results. Chrome and iOS Safari are both patched against 0-days.
Jun 18, 2021
21 min
Episode 121: Wordfence is Now a CVE Numbering Authority (CNA)
Wordfence is now a CVE Numbering Authority, or a CNA. As a CNA, Wordfence can now assign CVE IDs for new vulnerabilities in WordPress Core, WordPress Plugins & WordPress Themes. An outage at Fastly takes down major websites including Reddit, Twitch, & Amazon. Microsoft patches numerous Windows 0-day vulnerabilities, and Google patches a RCE in Android phones. An informant and a messaging app led to huge global crime sting & Windows container malware targets Kubernetes clusters used by numerous data centers.
Jun 11, 2021
20 min
Episode 120: Jetpack Autoupdate Security Patch Bypasses Local Settings
A security fix was pushed out to WordPress sites using Jetpack that bypassed local settings preventing autoupdates. A ransomware attack on JBS that shut down meat processing operations in the US has been attributed to REvil, a private Russian ransomware operation. A critical 0-day was discovered by the Wordfence site cleaning team in the Fancy Product Manager plugin, used by 17,000 WordPress sites. Amazon devices will soon automatically share your Internet with neighbors, unless you opt out by June 8.
Jun 4, 2021
24 min
Episode 119: Critical VMWare Vulnerability Threatens Data Centers
A Critical Vulnerability in VMWare's vCenter Server threatens some of the largest data centers in the world. An actively exploited 0-day in macOS was used to take screen shots of infected computers.
May 28, 2021
16 min
Episode 118: Four Android Vulnerabilities Under Active Attack
Four memory corruption vulnerabilities are being actively exploited on Android devices & nearly 2 dozen popular Android apps exposed over 100M users’ sensitive information in cloud databases. Over 600K sites using WP Statistics required a patch to fix a blind SQL injection vulnerability. WP User Avatar undergoes a dramatic rebranding to ProfilePress, adding divergent functionality & causing a user revolt in reviews. More details emerge about the ransomware attack on Colonial Pipeline.
May 21, 2021
28 min
Podcast 117: Cyber Attack on Colonial Pipeline Affects Fuel Availability in 17 States
A ransomware attack on Colonial Pipeline affected fuel availability in 17 US states, and Bloomberg reported that the ransom was paid $5M to a Russian ransomware organization. The Biden Administration issued an executive order to increase US cybersecurity defenses. WordPress 5.7.2 was released to patch a critical vulnerability in PHPMailer, and a critical vulnerability was found in External Media plugin. Vulnerabilities were discovered in all WiFi devices & patch is available for a 0day in Acrobat Reader.
May 14, 2021
19 min
Episode 116: Packagist Patch Shows how Supply Chain Threats Could Impact WordPress
A vulnerability discovered in Packagist, which is used by Composer to manage PHP package requests, could have allowed attackers to cause Composer to download the wrong source code, potentially affecting all WordPress sites. Packagist reports that it's not aware of any exploits. A SQL injection vulnerability was patched in the CleanTalk AntiSpam plugin installed on over 100k sites. Vulnerabilities were discovered in Exim mail server, including 3 RCE vulnerabilities.
May 7, 2021
24 min
Load more