[WordPress Security] Wordfence Firewall Blocks Bizarre Large-Scale XSS Campaign

From: Wordfence <list_at_wordfence.com>
Date: Wed, 24 May 2023 13:41:01 -0700

The Vulnerability in Beautiful Cookie Consent Banner is patched but the exploit an still damage unpatched sites.

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsCy3kWDcV1-WJV7CgQCnW5NV8vJ5gcV7mN5kWClv_PbFXW1GvrCb4hlLMtN6cGBfKzXBkFW27Vr0V1tTj7XW1SyyZX2BPw4vW5fPmBT42VXCgW93wNXp2qm0B0N8Y5tj1jCdFFW9m29Px73Qh9nW7K-FgW1WQ25YW1_KVRW6HrZ_9V60HTJ2QlHS6W7Gzlcw78nzYJW83-nYY7llY-HN63Yxy7QwXYr3ffZ1 )

FeaturedImage_Wordfence_13.1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsF13kWFJV1-WJV7CgG1qW8gJ6Gk3049-FW8HMzSn7yzQPXW5sMn5X6hkykvMCTy-Z_m_H2W6J2nZg56YBHTW4g0g4k7c7Y89W1ZhYWc1sTnhWW6NC0kS3jY6dhW1xy_g77xjswFW6y_zjJ5L0syrW610s7v3LxgwSVntswH11DhQtW4vVyW550S84fW1rLrQJ7NWv3nM6BPKmXx2P6W3_ckJP5m3pGjVhCTkf89GhNnW7rQ0fL1xKLm7N23MFwX6lcGpW7XqWZ36bpJ4FW4N_kyZ2WRXB_W5RwV7x5gd7dPW3_F-M35GzzGBW9jn0972jW5ntW2MGmSH19FCgqW6XKhL48S5PKP34dY1 )

The Wordfence Threat Intelligence team has been monitoring an increase in attacks targeting a Cross-Site Scripting vulnerability in Beautiful Cookie Consent Banner, a WordPress plugin installed on over 40,000 sites. The vulnerability, which was fully patched in January in version 2.10.2, offers unauthenticated attackers the ability to add malicious JavaScript to a website, potentially allowing redirects to malvertizing sites as well as the creation of malicious admin users, both of which are appealing use cases for attackers.

All Wordfence sites, including those running Wordfence Free (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgR1DW3VCQJD7y8DYbW2tsWLm6JwGN2W1JLCLV3LMHT8W99HLfB5KCFSrW6jGqPy795QCBW3DkNyG5T64bzW2mtVwG57m5MMW8x1mSr38F3GkW8HGdTx5DKC1NW2qbh8676CqSJW8bcXcz81mX0kW2-MVm67xQh5dW4pBzXR4Bp5NDW3QfLsd8XFgSPN8yH3wCD8J-xW1wJ9f_8vs7bXW8mPNGw75xc7wW3MHwpl3sDl8xW5FP05W4S_0NtW7CmVKb6J91623bxh1 ) , Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgQPvW5KSfJR7GPZyxW9c-Tqw7j6jvzW57Cs6W5hjBbjN2LgzfXq7MT4Vb581h3ycDK6W6wc7-07rWLjxW5J_pYs920V9yN3dZFyM7Nx9VN6jVqsrchd-PN4sGJH6CjhrzN4JFRTYPDpM0W4G1vCX3dnSTNVtqCPS6bQ0YWW8DH-T32_cvQYW886JD_7ShLVmW4F0wxS4WxCqkW3JwhlN83GK8_W32C0sG5-x2pmW7ZgVXt6_kpGcW3pWbMS6s2V4Z3cwX1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgQ36W2GmL2h6Bh11VW91FhrC4YMb1WW8BGN8H67sWcHW6R-0Rl7KGbJZW3nP9tp6ql-7HW45dY-_7S082DW7C_4Lw2Nvkx_N41vKgLK9XQYVr4jwr3bP13kW2S9x8C1NMSRXN2W8BT_2m_S6W38VlVh54k0RDW63_TY81bjRPSW5wmp0x76QX04W6nMkW96Qlqg6W44Yfs68RhyncN2NskSQKmmjLW4S3dRh6644-TW2SkHjX1yVmZLW8l6vyf5hVG303m_c1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgXGrV_frf93QDcvPVKc6bF1mnwf1W2hFWCg7T-_XPW8YdQgZ2xL4HLVMbrR72nD4YwVYn_Ml4rq0CjW3vZTW76wMpZ9VBKpPh4SzYy1W161_xv96gCvfVNG4qK8bXRnkW5yg8kz2gSrr-W838zM88qkLK5W57QBcH2pxWtVW7bXv5P8HBMwtW2pxFQc63tK_NW3gr5Kl7YCXLzW4f_vxS48W8sLN89M184K_YLvW8x_bXJ4xfVGBW525_zr3NGr0C3gj81 ) , are protected against this vulnerability by the Wordfence Firewall’s Built-in Cross-Site Scripting protection. Note that since this vulnerability did not require a separate firewall rule, statistics for it are not currently publicly available on Wordfence Intelligence as they are aggregated under the general Cross-Site Scripting chart (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsDL3kWFpV1-WJV7CgXnsN2sg9BPwnkN4W96TH2m3XhHllW2wTzPV31K3R2W7BGw4y3Bd3ScW4f5mWN15rSjLW1xZfYv6RTVL5W2YCgQk1526HXW5yjZz34yBjbSW2CynG87Yg2gNW3RPnxG7Ww-BjN1_2cTx-0vWXW6DxCVS2v7jvjMtcd8ly6SVvW3byBjG5SlmmfW8nsQQJ6m3mFPW55PRF51HnHsSW3hdtp17vSz1qW3dvCny2PC1C8W2gXsjc1XFXgrVK6lv52yBty8W2Kxyjv6HcpVrW14WVGh6Jy1BBN5ZXlfX9_D4pW2fCJ1-886mBP3jm_1 ) , where it currently accounts roughly over two-thirds of all attacks blocked by the rule.

READ THIS POST ON THE BLOG
(https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsF13kWFJV1-WJV7CgG1qW8gJ6Gk3049-FW8HMzSn7yzQPXW5sMn5X6hkykvMCTy-Z_m_H2W6J2nZg56YBHTW4g0g4k7c7Y89W1ZhYWc1sTnhWW6NC0kS3jY6dhW1xy_g77xjswFW6y_zjJ5L0syrW610s7v3LxgwSVntswH11DhQtW4vVyW550S84fW1rLrQJ7NWv3nM6BPKmXx2P6W3_ckJP5m3pGjVhCTkf89GhNnW7rQ0fL1xKLm7N23MFwX6lcGpW7XqWZ36bpJ4FW4N_kyZ2WRXB_W5RwV7x5gd7dPW3_F-M35GzzGBW9jn0972jW5ntW2MGmSH19FCgqW6XKhL48S5PKP34dY1 )

Vulnerability Summary from Wordfence Intelligence

Description: Beautiful Cookie Consent Banner <= 2.10.1 - Unauthenticated Stored Cross-Site Scripting (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsDr5js7hV3Zsc37CgRCFN6HrlKKYDV5WW24hWFC3-K6wZW6ByLy98_CYSwW151Q4H9hlq1gV2ZKDK4gcqrBVZxNK61MhrHZVn6KMQ2321XRW7g8Jj99k2lsGN1sXQZPMGBjwW6VqL3t2qCm9_W4Svnbt5b6ttFW1X6X4l3yxhr0W8Q4tVT27vnFdN7fDy9NwVgcyW68FTHj6jLB5NW8N_3hv8nK9TBW8BkCgV89bPqTW2g5l-k5zK0fyW9g3gDK8CrGW0W4jKtR48yV0QvW67yvt-2zb2lbN5F_qjSP3H7yW440Nds4RZHJTW6X0kxC6CtxZ2N2NJzBqStLf3W6jY-07437BgCW3bg1h41YdQ6lW8KkbD28gMtYPW8dDxr97hD8vgTnTcW5C2QTPW49cjYl8Wb05bW4_8m2Q7XC09pW6xtVsP4mZ_WdW5cLc791FyxGbW7MP-FZ7_fTR_W2snP3f7K_06tW99lWZD8q8BX4W4pKXCC1tygDw3qjl1 )

Affected Plugin:Beautiful Cookie Consent Banner

Plugin Slug: beautiful-and-responsive-cookie-consent

Affected Versions: <= 2.10.1

CVE ID: Not Assigned

CVSS Score: 7.2 (High)

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Researcher/s: Unknown

Fully Patched Version: 2.10.2

The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the 'nsc_bar_content_href' parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. A partial patch was made available in 2.10.1 and the issue was fully patched in 2.10.2.

The Attacks

According to our records, the vulnerability has been actively attacked since February 5, 2023, but this is the largest attack against it that we have seen. We have blocked nearly 3 million attacks against more than 1.5 million sites, from nearly 14,000 IP addresses since May 23, 2023, and attacks are ongoing.

Cookie consent attacks chart (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsF13kWFJV1-WJV7CgG1qW8gJ6Gk3049-FW8HMzSn7yzQPXW5sMn5X6hkykvMCTy-Z_m_H2W6J2nZg56YBHTW4g0g4k7c7Y89W1ZhYWc1sTnhWW6NC0kS3jY6dhW1xy_g77xjswFW6y_zjJ5L0syrW610s7v3LxgwSVntswH11DhQtW4vVyW550S84fW1rLrQJ7NWv3nM6BPKmXx2P6W3_ckJP5m3pGjVhCTkf89GhNnW7rQ0fL1xKLm7N23MFwX6lcGpW7XqWZ36bpJ4FW4N_kyZ2WRXB_W5RwV7x5gd7dPW3_F-M35GzzGBW9jn0972jW5ntW2MGmSH19FCgqW6XKhL48S5PKP34dY1 )

Pictured: A chart showing sites attacked and total attacks targeting this vulnerability

We believe that this is the work of a single actor, as every single attack contained a partial payload of onmouseenter=" and no further functioning JavaScript. It is likely that this set of attacks is being performed using a misconfigured exploit that expects a customized payload, and that the attacker has simply failed to provide one.

Despite this fact, if your website is running a vulnerable version of the plugin and you are not currently using Wordfence or another Web Application Firewall, these attacks do have the potential to corrupt the configuration of the plugin which can break its intended functionality, so we still recommend updating to the latest version, which is 2.13.0 at the time of this writing, as soon as possible.

Indicators of Compromise

Requests

example request (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsF13kWFJV1-WJV7CgG1qW8gJ6Gk3049-FW8HMzSn7yzQPXW5sMn5X6hkykvMCTy-Z_m_H2W6J2nZg56YBHTW4g0g4k7c7Y89W1ZhYWc1sTnhWW6NC0kS3jY6dhW1xy_g77xjswFW6y_zjJ5L0syrW610s7v3LxgwSVntswH11DhQtW4vVyW550S84fW1rLrQJ7NWv3nM6BPKmXx2P6W3_ckJP5m3pGjVhCTkf89GhNnW7rQ0fL1xKLm7N23MFwX6lcGpW7XqWZ36bpJ4FW4N_kyZ2WRXB_W5RwV7x5gd7dPW3_F-M35GzzGBW9jn0972jW5ntW2MGmSH19FCgqW6XKhL48S5PKP34dY1 )

An example request showing the payload being used

POST requests to /wp-admin/admin-post.php from unrecognized IP addresses may appear in your server logs, or in your Live Traffic if you have the Wordfence plugin installed.

IP Addresses

We have included the top 20 attacking IP addresses, though there are many more:

- 209.126.12.142
- 101.34.223.139
- 92.204.37.157
- 66.37.4.138
- 92.205.48.232
- 212.237.233.32
- 195.201.82.166
- 67.205.58.212
- 51.38.27.102
- 173.236.213.148
- 207.244.241.230
- 74.208.177.185
- 92.204.33.117
- 134.119.0.186
- 5.9.238.21
- 92.205.64.149
- 94.158.149.174
- 173.236.215.161
- 92.205.48.177
- 190.54.62.76

If your site was impacted by this or an earlier attack campaign, it may have corrupted the ​​nsc_bar_bannersettings_json option in your database. The plugin's developers have included functionality in patched versions to repair any changes made as a result of this exploit.

Conclusion

In today’s article, we covered an uptick in attacks targeting a patched vulnerability in Beautiful Cookie Consent Banner.

All Wordfence sites, including those running Wordfence Free (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgR1DW3VCQJD7y8DYbW2tsWLm6JwGN2W1JLCLV3LMHT8W99HLfB5KCFSrW6jGqPy795QCBW3DkNyG5T64bzW2mtVwG57m5MMW8x1mSr38F3GkW8HGdTx5DKC1NW2qbh8676CqSJW8bcXcz81mX0kW2-MVm67xQh5dW4pBzXR4Bp5NDW3QfLsd8XFgSPN8yH3wCD8J-xW1wJ9f_8vs7bXW8mPNGw75xc7wW3MHwpl3sDl8xW5FP05W4S_0NtW7CmVKb6J91623bxh1 ) , Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgQPvW5KSfJR7GPZyxW9c-Tqw7j6jvzW57Cs6W5hjBbjN2LgzfXq7MT4Vb581h3ycDK6W6wc7-07rWLjxW5J_pYs920V9yN3dZFyM7Nx9VN6jVqsrchd-PN4sGJH6CjhrzN4JFRTYPDpM0W4G1vCX3dnSTNVtqCPS6bQ0YWW8DH-T32_cvQYW886JD_7ShLVmW4F0wxS4WxCqkW3JwhlN83GK8_W32C0sG5-x2pmW7ZgVXt6_kpGcW3pWbMS6s2V4Z3cwX1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgQ36W2GmL2h6Bh11VW91FhrC4YMb1WW8BGN8H67sWcHW6R-0Rl7KGbJZW3nP9tp6ql-7HW45dY-_7S082DW7C_4Lw2Nvkx_N41vKgLK9XQYVr4jwr3bP13kW2S9x8C1NMSRXN2W8BT_2m_S6W38VlVh54k0RDW63_TY81bjRPSW5wmp0x76QX04W6nMkW96Qlqg6W44Yfs68RhyncN2NskSQKmmjLW4S3dRh6644-TW2SkHjX1yVmZLW8l6vyf5hVG303m_c1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgXGrV_frf93QDcvPVKc6bF1mnwf1W2hFWCg7T-_XPW8YdQgZ2xL4HLVMbrR72nD4YwVYn_Ml4rq0CjW3vZTW76wMpZ9VBKpPh4SzYy1W161_xv96gCvfVNG4qK8bXRnkW5yg8kz2gSrr-W838zM88qkLK5W57QBcH2pxWtVW7bXv5P8HBMwtW2pxFQc63tK_NW3gr5Kl7YCXLzW4f_vxS48W8sLN89M184K_YLvW8x_bXJ4xfVGBW525_zr3NGr0C3gj81 ) , are protected against this vulnerability by the Wordfence Firewall’s Built-in Cross-Site Scripting protection.

However, if you have friends or colleagues running this plugin, please forward this advisory to them - while the current wave of attacks does not contain a malicious payload, the attacker behind this is targeting a large list of sites and has significant resources available to them, and it would be simple for them to update their exploit configuration with a viable malicious payload.

If you believe your site has been compromised as a result of this vulnerability or any other vulnerability, we offer Incident Response services via Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgQ36W2GmL2h6Bh11VW91FhrC4YMb1WW8BGN8H67sWcHW6R-0Rl7KGbJZW3nP9tp6ql-7HW45dY-_7S082DW7C_4Lw2Nvkx_N41vKgLK9XQYVr4jwr3bP13kW2S9x8C1NMSRXN2W8BT_2m_S6W38VlVh54k0RDW63_TY81bjRPSW5wmp0x76QX04W6nMkW96Qlqg6W44Yfs68RhyncN2NskSQKmmjLW4S3dRh6644-TW2SkHjX1yVmZLW8l6vyf5hVG303m_c1 ) . If you need your site cleaned immediately, Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgXGrV_frf93QDcvPVKc6bF1mnwf1W2hFWCg7T-_XPW8YdQgZ2xL4HLVMbrR72nD4YwVYn_Ml4rq0CjW3vZTW76wMpZ9VBKpPh4SzYy1W161_xv96gCvfVNG4qK8bXRnkW5yg8kz2gSrr-W838zM88qkLK5W57QBcH2pxWtVW7bXv5P8HBMwtW2pxFQc63tK_NW3gr5Kl7YCXLzW4f_vxS48W8sLN89M184K_YLvW8x_bXJ4xfVGBW525_zr3NGr0C3gj81 ) offers the same service with 24/7/365 availability and a 1-hour response time. Both these products include hands-on support in case you need further assistance.

If you are a security researcher, you can responsibly disclose your finds to us and obtain a CVE ID (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsCS3kWDwV1-WJV7CgMD1W3_Lp7C3mHtFwW8MN_RD3Wn6L0W1f6JFg24YxDnW1zXLM63SYWf7W4Wd3jr2qclGRW48z3ys3M3HpvW114vcm3gMy1dW90w-K74HX7YcN1nJC0KHNq_YW4n3qZc2BLlsQW5gyXqW3249JRW5tqfQ31KdzwSW3dQCC11cJ82NW1-CVpZ6BqVM4W3l2Rm66NRD41W4ZHX4G40TlRkW1Nlqs959nc7sW1TsZF62mpNXn3jrX1 ) and get your name on the Wordfence Intelligence leaderboard. (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsDr3kWF5V1-WJV7CgWhHW14nyfR2FCZDqW4yp2bT5GCrRqW3pRMbJ3w1JwGW11JHN393ByP5W3M5rd76J7VJ8N51WNWB17b5LW6Mc_n93P8JDvW68Wndw1wbQmfW6z1-w73CzH_bVp14Fx4jWkq2W6lDp715mF7VXN7hbZbVKhfqBW72bJV54SWVH8N1Y-knxrnFzkW34q-H-49mW4TW59Xqz72v7l8TW1PqTfC9hLwH4W4mGXgl5gXy4jW1H8jB090mDSTW4Zqbpg4mYhdhW4qmBkh1kD1LlVTCpZ23yd7y537sP1 )

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7Cg-ldW8zt0Hw18xJ7QW1QTcDW5GGtlQW54Kf-m6dwvVSN3gvfzXtNDltW38BgCC49Q5MwW55fLBW3f8DtHW2n9Ztg31qPGXW8JLbZ46DfjQpW2Bv8fV52NctrW2kxr5h5XN8XQVFLd6m3P_fGlW5CSRgG4mrD2FW2mhDDk6xxbWFW46-nL_2L73PVVqtK7Q8kRzm0W780hQx68M0l2W30gDlC236Lr3W29_m0r7pnrxNN4gdDbtc0tNzVM9MBM6YzrrF36DL1 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgBfyW5l0wbc5VwJlXW2cgXXv5T9DS1V-ZVq88d9VnHW1H_B936jxbYLW69Xlb_6j_s2VVJy5Lq1K2JRSW3MffBY7Gm2hdW52BCng3qMQT8W57156j6kmKrhW6WnGv35tzKXQW44Lkmn70Dd3GW5bP3v_7KsqT6W8w-WzX5rTYLtVMF3_49fHh3yW2nXCKb7KJf58W6dN4kG7yxLXHW8HB_7D8DY15JW3FfnxL7mW552W1g2jn04gl-TNW5XlKNW7j9Lxp34XG1 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgF3RW4r3JtW7XLmx5W7z_qSw2Mk4T8W1B4_Jf1DDXykW22jmkL6Tv4_sW8crTY11C3r7TW1R9S594p2xC5W7S_GjR8ZvyHGW3VSFTY228YdZW2jKNCN6BM6kkW1_rSVx8Xk2XyW52V2VZ6dwGVqW8lgJM149yl-dW5JnTHg538jfYW7YD8Sg1PXQ55W1s8m387ncJphW3zyNy267tMKwW2S49zD599HfqW5cytKm7QlqQgW2H9q0G1G7xLYW4cYxm88zShCm36L-1 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsD73kWDQV1-WJV7CgXGrV_frf93QDcvPVKc6bF1mnwf1W2hFWCg7T-_XPW8YdQgZ2xL4HLVMbrR72nD4YwVYn_Ml4rq0CjW3vZTW76wMpZ9VBKpPh4SzYy1W161_xv96gCvfVNG4qK8bXRnkW5yg8kz2gSrr-W838zM88qkLK5W57QBcH2pxWtVW7bXv5P8HBMwtW2pxFQc63tK_NW3gr5Kl7YCXLzW4f_vxS48W8sLN89M184K_YLvW8x_bXJ4xfVGBW525_zr3NGr0C3gj81 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsCS3kWDwV1-WJV7CgNrFW7bBKKk52vMLzW6thr414ZR_9BW5ZBVkx3X41ZcW4lLP5s4lLtXnW7c15bQ71g9_1W2HFlfP1n8Q83W9dPgx093vnJ9V1Sc3k6ygyjvW6-6krx24Bx2pW1Xb2rW4w1N-1W6PfvxW10nkZLW4g_-wc4cNNtxW3g2HPj3-m_yzW1jr5zD6-XwwyW8LMPDH3LJl2TW8WJ1bp2Jhp7vW71RttX7_Lkb3W3p1TGJ4jw1Bg2C91 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVGLcq85y8QcW2QfbJY1brXmvW2NZxg54-Zn88N8JCsCy3kWDcV1-WJV7CgCwPW6Csfch3Qb0nFVTghf93sd9hVW3vvwCl5yLKGFW5RTbLN6gSY49W947sZH25cKmZN2dmsxt3GKjjW4MXRrr5jZjmSW4x-xFp3h904QW8Jf2bT6sXsdXW1FbrNN6TNTQXW1vZ-j852rt86W1ySf7W6TGm-jW2vLPNG6BVnQrW2ksMDF3dJfkPW50rkGg6BDKmvW39dLC66DrRk82hH1 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcNPW7F9h584SKH87V25y2Y8f0jGNW6K-0Sv8KSnB9N4RRyj51yf0NW3030X16hwHCRW63kcqB11p9R7n8-MvhG1Q3&v=3&_hsenc=p2ANqtz-_o4dcUuhBVMLjBAdrT3xc-d8St0xeSudKDQApR-ZE2A8SVNpsSNKHS2dlnMvlg9-aPCbp6L3Tj_Qj64kf7E4_Rd_721A&_hsmi=259727954 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcNPW7F9h584SKH87V25y2Y8f0jGNW6K-0Sv8KSnB9N4RRyj51yf0NW3030X16hwHCRW63kcqB11p9R7n8-MvhG1Q3&v=3&_hsenc=p2ANqtz-_o4dcUuhBVMLjBAdrT3xc-d8St0xeSudKDQApR-ZE2A8SVNpsSNKHS2dlnMvlg9-aPCbp6L3Tj_Qj64kf7E4_Rd_721A&_hsmi=259727954 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Wed May 24 2023 - 22:41:04 CEST

This archive was generated by hypermail 2.3.0 : Wed May 24 2023 - 22:42:33 CEST