Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Exploit Critical WordPress Theme Flaw to Hijack Sites via Remote Plugin Install

Posted on July 31, 2025July 31, 2025 By CWS

Jul 31, 2025Ravie LakshmananVulnerability / Web site Safety
Menace actors are actively exploiting a important safety flaw in “Alone – Charity Multipurpose Non-profit WordPress Theme” to take over inclined websites.
The vulnerability, tracked as CVE-2025-5394, carries a CVSS rating of 9.8. Safety researcher Thái An has been credited with discovering and reporting the bug.
In line with Wordfence, the shortcoming pertains to an arbitrary file add affecting all variations of the plugin previous to and together with 7.8.3. It has been addressed in model 7.8.5 launched on June 16, 2025.
CVE-2025-5394 is rooted in a plugin set up operate named “alone_import_pack_install_plugin()” and stems from a lacking functionality verify, thereby permitting unauthenticated customers to deploy arbitrary plugins from distant sources by way of AJAX and obtain code execution.
“This vulnerability makes it doable for an unauthenticated attacker to add arbitrary information to a susceptible website and obtain distant code execution, which is usually leveraged for a whole website takeover,” Wordfence’s István Márton stated.
Proof exhibits that CVE-2025-5394 started to be exploited beginning July 12, two days earlier than the vulnerability was publicly disclosed. This means that the risk actors behind the marketing campaign could have been actively monitoring code modifications for any newly addressed vulnerabilities.

The corporate stated it has already blocked 120,900 exploit makes an attempt focusing on the flaw. The exercise has originated from the next IP addresses –

193.84.71.24487.120.92.24146.19.213.18185.159.158.108188.215.235.94146.70.10.2574.118.126.11162.133.47.18198.145.157.1022a0b:4141:820:752::2

Within the noticed assaults, the flaw is averaged to add a ZIP archive (“wp-classic-editor.zip” or “background-image-cropper.zip”) containing a PHP-based backdoor to execute distant instructions and add extra information. Additionally delivered are fully-featured file managers and backdoors able to creating rogue administrator accounts.
To mitigate any potential threats, WordPress website house owners utilizing the theme are suggested to use the newest updates, verify for any suspicious admin customers, and scan logs for the request “/wp-admin/admin-ajax.php?motion=alone_import_pack_install_plugin.”

The Hacker News Tags:Critical, Exploit, Flaw, Hackers, Hijack, Install, Plugin, Remote, Sites, Theme, WordPress

Post navigation

Previous Post: Qilin Ransomware Leverages TPwSav.sys Driver to Disable EDR Security Measures
Next Post: Gunra Ransomware New Linux Variant Runs Up To 100 Encryption Threads With New Partial Encryption Feature

Related Posts

The Unusual Suspect: Git Repos The Hacker News
Google Ordered to Pay $314M for Misusing Android Users’ Cellular Data Without Permission The Hacker News
New FileFix Method Emerges as a Threat Following 517% Rise in ClickFix Attacks The Hacker News
UNC6148 Backdoors Fully-Patched SonicWall SMA 100 Series Devices with OVERSTEP Rootkit The Hacker News
Meta Adds Passkey Login Support to Facebook for Android and iOS Users The Hacker News
Chrome 0-Day, Data Wipers, Misused Tools and Zero-Click iPhone Attacks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity
  • Threat Actors Embed Malicious RMM Tools to Gain Silent Initial Access to Organizations
  • Navigating APTs – Singapore’s Cautious Response to State-Linked Cyber Attacks
  • Silver Fox Hackers Using Weaponized Google Translate Tools to Deploy Windows Malware
  • Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity
  • Threat Actors Embed Malicious RMM Tools to Gain Silent Initial Access to Organizations
  • Navigating APTs – Singapore’s Cautious Response to State-Linked Cyber Attacks
  • Silver Fox Hackers Using Weaponized Google Translate Tools to Deploy Windows Malware
  • Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News