Hacking

Indexing Over 15 Million WordPress Websites with PWNPress

Sicuranex’s PWNPress platform indexed over 15 million WordPress websites, it collects data related to vulnerabilities and misconfigurations

Leveraging the extensive Common Crawl dataset and pushing the boundaries of data analysis, cybersecurity firm Sicuranex successfully indexed over 15 million WordPress websites using the PWNPress service. This endeavor involved parsing the entire Web Archive Text (WAT) database, a massive 21 TiB repository, to identify WordPress installations worldwide.

Harnessing the Power of Data

At PWNPress, we believe that data is the key to uncovering vulnerabilities and fortifying WordPress websites. To achieve this, our dedicated team meticulously compared the vast collection of WordPress installations with the comprehensive Common Vulnerabilities and Exposures (CVE) database. This exhaustive analysis encompassed WordPress core versions, plugin versions, PHP versions, and web server types, providing us with invaluable insights into potential security risks and vulnerabilities.

Pingback: Amplifying the Risks

In our pursuit of understanding the WordPress ecosystem, we delved into the realm of active pingbacks, a mechanism used by WordPress sites to notify other sites when they link to their content. While pingbacks can be a valuable feature, malicious actors can exploit them to perform amplification Distributed Denial of Service (DDoS) attacks.

By initiating a pingback request with a spoofed source IP address, attackers can direct a flood of responses to a targeted website, overwhelming its resources and rendering it inaccessible. This amplification technique leverages the interconnected nature of WordPress sites, potentially magnifying the impact of a DDoS attack.

We've collected 2,178,478 pingbacks!

At PWNPress, we want to reassure our users that we prioritize privacy and data protection. While we have collected a vast dataset of over 2 million active pingbacks from WordPress websites, we want to emphasize that we do not export or disclose any specific information about these pingbacks. Our focus is on leveraging this data for research and security purposes within ethical boundaries.

At PWNPress, we want to reassure our users that we prioritize privacy and data protection. While we have collected a vast dataset of over 2 million active pingbacks from WordPress websites, we want to emphasize that we do not export or disclose any specific information about these pingbacks. Our focus is on leveraging this data for research and security purposes within ethical boundaries.

However, it is important to acknowledge the potential malicious uses that can arise from the pingback functionality. Pingbacks, when exploited by malicious actors, can be utilized for nefarious activities such as amplification Distributed Denial of Service attacks. We strongly advise website owners and administrators to be aware of these risks and take necessary precautions to secure their websites, such as disabling or limiting the pingback functionality when not needed.

For example, as demonstrated in the following video, we conducted an experiment by attempting to send a pingback to our website pwnpress.io exclusively from WordPress websites with the top-level domain (TLD) “gov.it”. The purpose was to illustrate the potential reach and effectiveness of pingbacks in a targeted context. As shown, our pingback successfully reached our website, resulting in 12 incoming requests from 24 different “gov.it” websites

Imagine the potential impact in the hands of a malicious actor with access to over 2 million active pingbacks. 

If you want to delve deeper into the WordPress pingback problem and its association with Denial of Service (DoS) attacks, we have compiled a list of reputable references for your further exploration:

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, PWNPress)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Pwn2Own Ireland 2024 Day 2: participants demonstrated an exploit against Samsung Galaxy S24

On the second day of Pwn2Own Ireland 2024, researchers demonstrated an exploit for the Samsung…

1 hour ago

Cisco fixed tens of vulnerabilities, including an actively exploited one

Cisco patched vulnerabilities in ASA, FMC, and FTD products, including one actively exploited in a…

6 hours ago

FortiJump flaw CVE-2024-47575 has been exploited in zero-day attacks since June 2024

The "FortiJump" flaw (CVE-2024-47575) has been exploited in zero-day attacks since June 2024, impacting over…

11 hours ago

U.S. CISA adds Fortinet FortiManager flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Fortinet FortiManager flaw to its Known Exploited…

17 hours ago

Digital Echo Chambers and Erosion of Trust – Key Threats to the US Elections

Resecurity reports a rise in political content related to the 2024 US elections on social…

1 day ago

U.S. CISA adds Microsoft SharePoint flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Microsoft SharePoint flaw to its Known Exploited…

1 day ago

This website uses cookies.