[WordPress Security] Privilege Escalation Vulnerability Patched Promptly in WP Data Access WordPress Plugin

From: Wordfence <list_at_wordfence.com>
Date: Wed, 12 Apr 2023 07:27:28 -0700

The Wordfence team responsibly disclosed an authenticated Privilege Escalation vulnerability in the WP Data Access plugin.

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBp33kWDcV1-WJV7CgXD0W4dlTbK36tbJNVQWQ-s6Yc3nGW47mkCh81-7VmVTNmBr5fN4RsW7GR0SB1gnysFW2NnM305f--TMVnTZw92ck_6LW4-z8825xK4w3W8Gyc8p23Sq56N6lNfTHtbwgMVcR9jL9lS9xFW5YflfR1mL4YcMMb0k4tzZ_KVMLhVw51qSn5W45dFQs7RDmD6W6d_Rvs8jl6s9349V1 )

Privilege Escalation Vulnerability Patched Promptly in WP Data Access WordPress Plugin (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBr73kWGhV1-WJV7CgBKhW34mNP26Rwl6bN1Vjf2PKHv-CW8q4Dk18jQNlcVBWW4n95RpHCVr812Q1df949N6XqkhNfRzZWW7z4bk08MfTf1W8zGfd31wZG-yN5hQNHq6LBw6N1mKvkjBf0N6N8j5J5hfZ_QGW2HLkk18wHVbXW27ZW-m6GkKFbW4VS6kz62QSG5MxFjm3M-7nVW5W7n45285W1KV4TkbK6PBM7tW84HSP84J4cyjV5X4JR6R5VhBW3sQMjs2KgHrsW16bx6T4VSc08W178mG-2nylqwW6NbvCT2TX-M2W6nndQT61mYx3W925dbr6XsxyYW5w6Ytk4HL1KbW4nhGRl7bpvKzW5c8z3b7yc150W2Qj_Wy3VHq_kW87hDxN2Gnh6G3kfJ1 )

On April 5, 2023 the Wordfence Threat Intelligence team initiated the responsible disclosure process for a vulnerability we discovered in WP Data Access, a WordPress plugin that is installed on over 10,000 sites. This flaw makes it possible for an authenticated attacker to grant themselves administrative privileges via a profile update, if the targeted site has the ‘Role Management’ setting enabled.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgVDqW19D9D43gMcGcW60wB6h1YjTKBW1T7g876Ts7ycW69wpDt6whxqsW5FdJm84tjzL3W5sdLJW6GSlj7W3CGBXl90jqlbW5rf6Jc6x9rpYW3mV6Nr8GJbLjW8qXqsG12cf-lW4z4gQl6KhRCkW8nWbS18ZLZ8HN6b5_scF4yrbVPRS8w8NDGMcW1b0qnQ3vgcctW9ls3Pt2wtdNMN65Hvl937bG3W4XpFCh47SGCLW5TvB867_9Z-1W2lkMff5BPhxz36y51 ) , Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgGwHN3dTJJvT4Hz7W90yzsb2HD842W6TNBhB4NnP1-T56_D4GwHLdW55Htc76dGpHLW90y_Nj3S7ZndN24KK_M3Vy1cMDsbZQRH063W7hy1dT5GrX7ZW7Y_ssl41wwT3V4gxcm32dqncW3kNVrL4yGv4kW1rYvFG8Gwnq_W2BTR7C69gXNCW85_yfx3dk_wGW8s9G_d5Kb-yTW5S5MpP89hhsRV_lZ9P931cyfW2KYPCW5pTmZZW2Dx2Cm7Vjf4T3cjM1 ) , and Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgG8NW5YWKtJ1ZWN07W1Mp0QT3kJzwRW8kyJyR58Jh8pW8rR7YD5WF0zFW3FzZDB5g5PPkW65CkWl6GLkV-VqSdqx6q2rrWVJC7PN8P6pn1W625fZj7mlXcqW2mzMVc4N5HFZW5_GmT03qTbjbW69hWBj90w4FqW3H5p1C2MzB0ZVxs3Fp2nHg2MVzZykC640GCWW6h98S94RgmmsW6p33h53lBWSZW8T-9zG2rCTbwW5ZD-4y3czwSgW6sNJkB7wH5L12L61 ) users received a firewall rule to protect against any exploits targeting this vulnerability on April 5, 2023. Sites still using the free version of Wordfence will receive the same protection on May 5, 2023. We performed our initial outreach to the developer on April 5, 2023, the same day we discovered the vulnerability. We received a response the same day and sent over the full details. The developer released a patch swiftly the next day on April 6, 2023.

We’d like to say a special thanks to the lead developer of WP Data Access, Peter Schulz, who provided an exemplary example of how security issues should be handled by responding immediately and releasing a patch the next day.

We strongly recommend ensuring that your site has been updated to the latest patched version of WP Data Access, which is version 5.3.8 at the time of this publication.

This email content has also been published on our blog (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBr73kWGhV1-WJV7CgBKhW34mNP26Rwl6bN1Vjf2PKHv-CW8q4Dk18jQNlcVBWW4n95RpHCVr812Q1df949N6XqkhNfRzZWW7z4bk08MfTf1W8zGfd31wZG-yN5hQNHq6LBw6N1mKvkjBf0N6N8j5J5hfZ_QGW2HLkk18wHVbXW27ZW-m6GkKFbW4VS6kz62QSG5MxFjm3M-7nVW5W7n45285W1KV4TkbK6PBM7tW84HSP84J4cyjV5X4JR6R5VhBW3sQMjs2KgHrsW16bx6T4VSc08W178mG-2nylqwW6NbvCT2TX-M2W6nndQT61mYx3W925dbr6XsxyYW5w6Ytk4HL1KbW4nhGRl7bpvKzW5c8z3b7yc150W2Qj_Wy3VHq_kW87hDxN2Gnh6G3kfJ1 ) and you're welcome to post a comment there if you'd like to join the conversation. Or you can read the full post in this email.

Vulnerability Summary From Wordfence Intelligence

Description: WP Data Access <= 5.3.7 – Authenticated (Subscriber+) Privilege Escalation (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpm5js6JV3Zsc37CgMgcW7lj-QJ8wZ8Y0W3zN60t3l58jyW7H9lST4b8Wh-W9j-9138zr0lpW3Hbjvh5r6cM_W78HFpZ7gKfsTW3mpLzX1gYsH1W3gvT_12rx1wJW4_JPD24FrFcbW1RrbTc8xDb_dW199TxC5V3lZBW2GxY5J5CKQn6W434RBQ3bbM9zW1p9dn188JCJxW6SgyC16hR66VW2Lv7n92ZVC2HW1x3f0S6pdkS4W4GS5_84csWRdW6bMxbb5y8XmNN2HNGQnqBNdBW2wXnV_8pqChyV3vtp55WSlj9W6L6SLy1GYxHQW8-2JnW4GprsYW3JLHdp54qZq9W7P3p8-4ljWCRN43KcCM3VWZ2W8_qNcg6WLx8rN1cBShWYh28-W8tZ9Ml5fBdDgW3LmSdt93-7l6VHTsSd4q1lL8W8XD5F71x26vsW5BrbG525psPB2Bg1 )

Affected Plugin: WP Data Access

Plugin Slug: wp-data-access

Affected Versions: <= 5.3.7

CVE ID: CVE-2023-1874

CVSS Score: 7.5 (High)

CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Researcher/s: Chloe Chamberland (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBqf3kWFpV1-WJV7CgHlwW2sHjJ87JTWyjW8YDhDs2ZDcGyVqv8D14B13RTW527LSt2CMwPXW9fD-bh81vTrzW1JXmmy5vVp_WW3R2xj86K9DscW5rYrjl2hzMwlW7zpkds6rh3QdW3jkTKC2C9J1qN4cY2Q8DNF23N5J7MjtkVjLnW2XgCmt1xG9cZW4QBjMJ8yvxZZW3q13yb4gwh3ZW4Pwrtj4h_5MGW5wP_665m4RnjW4c6C1K46H4HZW58vy2x6Kyy8VV9p7wD9lKQ4-W2y7-wd7x6cycW4fwNVL2P75Z7VBkxkN4M2Q7pVn04H38vg2QZ2F01 )

Fully Patched Version: 5.3.8

The WP Data Access plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.3.7. This is due to a lack of authorization checks on the multiple_roles_update function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the ‘wpda_role[]‘ parameter during a profile update. This requires the ‘Enable role management’ setting to be enabled for the site.

Vulnerability Analysis

WP Data Access is a WordPress plugin designed to make data table creation in WordPress more intuitive and easier to manage for site owners. One feature of the plugin is the ability to enable role management, which makes it possible for a site owner to create custom roles and assign multiple roles to different users. Unfortunately, this functionality was insecurely implemented making it possible for authenticated users to assign any role to themselves, including the administrative role.

Taking a closer look at the code, we see that the ‘multiple_roles_update‘ function used to assign a user’s new roles upon updating a profile is hooked via ‘’profile_update‘’. This hook is triggered immediately after any user profile is updated and it does not perform any sort of authorization checks on the user performing the action. As such, this means that any update to a user’s profile, including on the profile.php page, will invoke the hooked function ‘multiple_roles_update‘.

This makes it possible for any authenticated users with an account, such as subscribers, to invoke the ‘multiple_roles_update‘ function.

$this->loader->add_action( 'profile_update', $wpda_roles, 'multiple_roles_update' );

If the associated function had a capability check, then it may have prevented these users from fully executing the function, however, that was not the case. Reviewing the hooked function, we see a check verifying that the role management setting is enabled, but nothing more. The function then determines the user and looks for the ‘wpda_role‘ array parameter from a given request. If present, it will process the supplied roles and add the role and applicable permissions to the user retrieved in the first step.

This made it possible for authenticated users, such as a subscriber, making profile updates to supply the ‘wpda_role‘ array parameter with any desired roles, such as administrator, during a profile update that would be granted immediately upon save of the profile updates.

[Code snippet can be found on the blog] (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBp35js6pV3Zsc37CgBClVyry-q69XcfqW3DTHM44Th7pyW1LyM-b1fbZCnVC3W4d1LtLCqV-qq5J1N40dqW96TRbD7zHXppW4QKyf199R4zcW3k4Fzk24qrq-W2dKNqG1JBnkwW5L7pjq6p8vN_W7MD8yf9bCMmPW7mzbx25jF2G3N6lRX2LP-BgnW947kmb6YngxKW7MtWVM6F3B-9W70XD-t5Vlzz0W5bc4qf2qzKRwW7TKLPg13hWmQW7ZGW6y7kDkBRVDndfj8zcnYTW1sMFG04yjs-1VzKTVk3KwKDtW9hfT7d7QLHSHN6Zt7pL4VCkvW601tLt8bY6fLW3QSW1m5dwBCkW3jM0h41HY46jVsZW7b1xV6Y8VSBYJt6bj0DmW1ZM2yV5DgpYMN4LTf487Lp1lW903zKp53vcCD3qnS1 )

As with any Privilege Escalation vulnerability, this can be used for complete site compromise. Once an attacker has gained administrative user access to a WordPress site they can then manipulate anything on the targeted site as a normal administrator would. This includes the ability to upload plugin and theme files, which can be malicious zip files containing backdoors, and modifying posts and pages which can be leveraged to redirect site users to other malicious sites.

Disclosure Timeline

April 5, 2023 – Discovery of the Privilege Escalation vulnerability in WP Data Access. Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgVDqW19D9D43gMcGcW60wB6h1YjTKBW1T7g876Ts7ycW69wpDt6whxqsW5FdJm84tjzL3W5sdLJW6GSlj7W3CGBXl90jqlbW5rf6Jc6x9rpYW3mV6Nr8GJbLjW8qXqsG12cf-lW4z4gQl6KhRCkW8nWbS18ZLZ8HN6b5_scF4yrbVPRS8w8NDGMcW1b0qnQ3vgcctW9ls3Pt2wtdNMN65Hvl937bG3W4XpFCh47SGCLW5TvB867_9Z-1W2lkMff5BPhxz36y51 ) , Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgGwHN3dTJJvT4Hz7W90yzsb2HD842W6TNBhB4NnP1-T56_D4GwHLdW55Htc76dGpHLW90y_Nj3S7ZndN24KK_M3Vy1cMDsbZQRH063W7hy1dT5GrX7ZW7Y_ssl41wwT3V4gxcm32dqncW3kNVrL4yGv4kW1rYvFG8Gwnq_W2BTR7C69gXNCW85_yfx3dk_wGW8s9G_d5Kb-yTW5S5MpP89hhsRV_lZ9P931cyfW2KYPCW5pTmZZW2Dx2Cm7Vjf4T3cjM1 ) , and Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgG8NW5YWKtJ1ZWN07W1Mp0QT3kJzwRW8kyJyR58Jh8pW8rR7YD5WF0zFW3FzZDB5g5PPkW65CkWl6GLkV-VqSdqx6q2rrWVJC7PN8P6pn1W625fZj7mlXcqW2mzMVc4N5HFZW5_GmT03qTbjbW69hWBj90w4FqW3H5p1C2MzB0ZVxs3Fp2nHg2MVzZykC640GCWW6h98S94RgmmsW6p33h53lBWSZW8T-9zG2rCTbwW5ZD-4y3czwSgW6sNJkB7wH5L12L61 ) users receive a firewall rule to provide protection against any exploits that may target this vulnerability.

April 5, 2023 – We initiate contact with the plugin vendor asking that they confirm the inbox for handling the discussion.

April 5, 2023 – The vendor confirms the inbox for handling the discussion.

April 5, 2023 – We send over the full disclosure details. The vendor acknowledges the report and begins working on a fix.

April 6, 2023 – A fully patched version of the plugin, 5.3.8, is released.

May 5, 2023 – Wordfence free users receive the firewall rule.

Conclusion

In today’s post, we detailed a flaw in the WP Data Access plugin that enabled authenticated attackers, with at least subscriber-level access to a site, to elevate their privileges to that of a site administrator which could ultimately lead to complete site compromise. This flaw has been fully patched in version 5.3.8.

We recommend that WordPress users immediately verify that their site has been updated to the latest patched version available, which is version 5.3.8 at the time of this publication.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgVDqW19D9D43gMcGcW60wB6h1YjTKBW1T7g876Ts7ycW69wpDt6whxqsW5FdJm84tjzL3W5sdLJW6GSlj7W3CGBXl90jqlbW5rf6Jc6x9rpYW3mV6Nr8GJbLjW8qXqsG12cf-lW4z4gQl6KhRCkW8nWbS18ZLZ8HN6b5_scF4yrbVPRS8w8NDGMcW1b0qnQ3vgcctW9ls3Pt2wtdNMN65Hvl937bG3W4XpFCh47SGCLW5TvB867_9Z-1W2lkMff5BPhxz36y51 ) , Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgGwHN3dTJJvT4Hz7W90yzsb2HD842W6TNBhB4NnP1-T56_D4GwHLdW55Htc76dGpHLW90y_Nj3S7ZndN24KK_M3Vy1cMDsbZQRH063W7hy1dT5GrX7ZW7Y_ssl41wwT3V4gxcm32dqncW3kNVrL4yGv4kW1rYvFG8Gwnq_W2BTR7C69gXNCW85_yfx3dk_wGW8s9G_d5Kb-yTW5S5MpP89hhsRV_lZ9P931cyfW2KYPCW5pTmZZW2Dx2Cm7Vjf4T3cjM1 ) , and Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgG8NW5YWKtJ1ZWN07W1Mp0QT3kJzwRW8kyJyR58Jh8pW8rR7YD5WF0zFW3FzZDB5g5PPkW65CkWl6GLkV-VqSdqx6q2rrWVJC7PN8P6pn1W625fZj7mlXcqW2mzMVc4N5HFZW5_GmT03qTbjbW69hWBj90w4FqW3H5p1C2MzB0ZVxs3Fp2nHg2MVzZykC640GCWW6h98S94RgmmsW6p33h53lBWSZW8T-9zG2rCTbwW5ZD-4y3czwSgW6sNJkB7wH5L12L61 ) users received a firewall rule to protect against any exploits targeting this vulnerability on April 5, 2023. Sites still using the free version of Wordfence will receive the same protection on May 5, 2023.

If you know a friend or colleague who is using this plugin on their site, we highly recommend forwarding this advisory to them to help keep their sites protected as this is a serious vulnerability that can lead to a complete site takeover.

If you are a security researcher, you can responsibly disclose your finds to us and obtain a CVE ID (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpm3kWDwV1-WJV7CgDvQW1lhVds7-bM8PVX3Cy38dsqJQW12xv6k3XpH4bW1_0nhj7JM2gNW6G9J9R5vzQJDW2zNJrB59mCHrW2f9hjL7lmBBfW6c8NM22FBVn0W8-5nMV4FgvsNW7QlkzG5Df8ghW2r9xM76kyLlzN5f8Y_NPS9SVW8k3STV52SQBHN8ZRn4_R7yN1W2146Pk58fQ0zW3n6dbY1PNkkGW5LGbfk3kqr3YW6pKv4n5n48M23cLT1 ) and get your name on the Wordfence Intelligence leaderboard (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpZ3kWF5V1-WJV7CgTNzW7jhZh28FZnCbW8MWNz871N6lkV4SG989jq283W7-4Kw13scmVHW8VrMtt602s0dW3rQyGB5YFjjMW6SzW_z2CTbgjW9lxl-_2Cnfj0W95JGxH5LhNkSW65MBfd3P51CWW48WbY734rdsFW2jXblj6S3F_XW8b9DwJ7r1lK2W2Gx2vz1cRMLVW33RdWV6xXVX9Vgt_5Z7bZnj6W7plkB39cR6nMW1k_gsL1H7VwvVHgmBp4RDFJXW5Fptm93FxN0kW12JWLw6HNsdvW6V2Nbk6rzFnp3gDK1 ) .

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgYgYW4_cK3j7fcXX2W2x5Mwq1b9dWxW6tj0Zj93ZxwfW7QfFMn73_gvWW8pjdWl43zCpGW39YsX65vhdRFW7g8BfB7Zf99FW28pt379fDfFSW5LlWLG1fLdVkN90jQ_fYp7QQW78DXJw7v0nzPW8Fbr2P3l4MDJW5kJ4YK1gNz03W2rHkky4XT1yZW8wdKqx98TJZ8W6cVSGN8LXyH7W8RLHmL6NL94sW1RCTJk48RPKqVtC8dp2N15JnW3JjKxR3Sczkt3p0l1 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgJhmW8_27nM8wT2XzW6zHbtT6-sjX2W5W9fMS49-GD0VpkRMd5XDB3CW2BW0qs4zvsgHW1Y-d0Q84Qw2gW5JvNZz2fttJhW6_1J0W6wXsT0V57NmX2vLPSjW42tYCP8GgxdCW7sXL2F1yFMd6N4mJmrGW_2GNW8dLr754WSldNVXmC_14FHLbdW41pPNQ4hKRQlW1gCSCz3Gwz2xW6r7L7S5p6Cp6W327Tcz2fQcW4W2dzBZB37jfn4W663KgY69Dv4h38XQ1 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7Cg-56N77LqVNW6rhPW5Ncbg-7r7jM6W5l_nkp36gcDlW8ZL76X5Gy_MNW4nhRsx5KJ_NwVjzpy36DPfZ4W6x1-205nvJ9wW7HLnk07zMrX7W5Gy1xk5jTDN0VH50xp62Xc1hW1SZJRg1M8qjyW1MN6xJ1cvWLzW817Vfl8WNZ49W6xq2Cx674MJsN1vBsKh3F_VDW2GChGh4m507jW79qDfn4YGv_1W4R6VSY8gWdncW7jRrBr583W78W7JrH9F8pPpWq3hL21 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpG3kWDQV1-WJV7CgG8NW5YWKtJ1ZWN07W1Mp0QT3kJzwRW8kyJyR58Jh8pW8rR7YD5WF0zFW3FzZDB5g5PPkW65CkWl6GLkV-VqSdqx6q2rrWVJC7PN8P6pn1W625fZj7mlXcqW2mzMVc4N5HFZW5_GmT03qTbjbW69hWBj90w4FqW3H5p1C2MzB0ZVxs3Fp2nHg2MVzZykC640GCWW6h98S94RgmmsW6p33h53lBWSZW8T-9zG2rCTbwW5ZD-4y3czwSgW6sNJkB7wH5L12L61 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBpm3kWDwV1-WJV7CgRQBW78SsWk3cdfCNMd-gVfkZTfCW34M5-k5N5SDqW1Tz72R5BP_CvW4qf8jJ4SQRBfW24h_lx5lNFMrMt2ps7RnJFxN1rJFHm1JXpqW8q187K2JysjMW6T1hX31vFtyNW5dnN_p3HCC8dVG23-J1WS0t-W5CjNmy7XKHv5W8zxC-g2lPqwyW319src1JkgytW6wW7dr4mg9SSW3Wj6d67zDFv0W4CY8jd6Q8shF3gwG1 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VXbMzX1rXc2JW1l6bsx16n1mcW58c1_74ZgPkYN6rgBp33kWDcV1-WJV7CgP9nW8fkWNk76VzJDW9fk8Vq549QxYW607S9z6wp0qfW30h-w75wG17DW8bP4C15N7r4qW29m1SQ4N7z26W4d6dwN5n96D6VLgyQw1p8RKdW1qBCLj2ZTG4qW9cNXPL3nJLRBW2hCjSJ1FwVG-W4rdsxg5kl9S2W5vFRK43R54lYW4L0mr68bVM2KW8tQg4j13Flt_W5ZfKjR8sp9Rp3pVZ1 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn9bTK892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3XmWFdfW5-M-T54QxYbsV25tyj7dtlCHN7m-K6_WKLr6N6pcZ2FXk_7QVbw2Xb1v4qTxW79XpWX3yZCL4w2gT9wW5512&v=3&_hsenc=p2ANqtz--g7eWxS2E3W9XUYG1ZjRq3lVm6Tf6_lzl5DAUIC8y47MUBhEm2wKKhtDfvAA0NLZQwhoeoxRwLF_wxJKPk-2b327Ahuw&_hsmi=254007097 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn9bTK892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3XmWFdfW5-M-T54QxYbsV25tyj7dtlCHN7m-K6_WKLr6N6pcZ2FXk_7QVbw2Xb1v4qTxW79XpWX3yZCL4w2gT9wW5512&v=3&_hsenc=p2ANqtz--g7eWxS2E3W9XUYG1ZjRq3lVm6Tf6_lzl5DAUIC8y47MUBhEm2wKKhtDfvAA0NLZQwhoeoxRwLF_wxJKPk-2b327Ahuw&_hsmi=254007097 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Wed Apr 12 2023 - 16:27:30 CEST

This archive was generated by hypermail 2.3.0 : Wed Apr 12 2023 - 16:32:42 CEST