[WordPress Security] Arbitrary User Password Change Vulnerability in LearnDash LMS WordPress Plugin

From: Wordfence <list_at_wordfence.com>
Date: Tue, 27 Jun 2023 06:50:32 -0700

This vulnerability makes it possible for attackers to compromise administrative user accounts.

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313H13kWDcV1-WJV7CgH6rW6dK-XW2W9Z9MW60xq6k41KL11W1rSqK-7f0nM1W2VtMD12n-04xW8C2Nsj9fhgVJW4q08h-7dpGbNW5zXThm2mhbCnW22wcbS5_ZncTN51XTX1JHMLGW5H6nmZ7fFw-zW7rl_mr9bn4cbW7g04kZ1nzp-WW3q5S8S34vVDGW5bQN6W3cmxlhW6LnC1W9hPgp1W4n9vsL25t8y038qk1 )

FeaturedImage_Wordfence_15.1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313JQ3kWF_V1-WJV7CgMx5W3r0KBL4yQhdRW6v0Fsl3bXWgjW33PsTK3ksf_wW4v_prS4JW0BfV66MFY17M4HkW2c40n72hrqRJW8jykXp7mTN-xW2xs-127KrMDLW9b26Y84jQXP9W6QJ6dp8_HsfxW2GW8Nl93VPXMVsFd4V3tgT_6W95qNxV27FKRQW2hT-sd1HKZZTW6rr6px3g3GkgW309r2l5bRcq6N7tygsDmb47GW39mjYj4QdC5vW1cNMnX5dN19rN2xhLr8ykXpLW4nkZwb49mTptW8WMMZ44nRCSQN7bwjq1L8wY4W3LPQg97DLJVvW7GfzjP2nL0xFW7bwFpj1vYGb1W3Zv1S61w0PftW9220w77SJLlZ3q1m1 )

On June 5, 2023, our Wordfence Threat Intelligence team identified, and began the responsible disclosure process, for an Arbitrary User Password Change vulnerability in LearnDash LMS plugin, a WordPress plugin that is actively installed on more than 100,000 WordPress websites according to our estimates. This vulnerability makes it possible for any user with an existing account to reset arbitrary user passwords, including user accounts with administrative-level access.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgT9pW36tQp_59z77hW2rkPDd3RPJvGW1h3mF02Cm1SyW4P6-6Q7Rq5-pVcvY0g6X3kLCW4hDWsL3_qV3ZW5bs2CN6RWRk7W59KCkw72HHfSW3lmDhb586F5BW1c4s9X7WhPGDW7M9knB4wCDT_V4Ych_4JTW6hV6cyzl1Jh0w3W6Q2PKP7fwXXMW79gL0h68_7CLVKzJC-1Ch6fSVDSjJ02pYH8rW6NFBXp2_xkCNW59yqzD6jc9P-W2scGGd1fy5Xf3hGD1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgXy2W4Qv8jf8vS74ZW5vN3hL6V-NnWW4fD56V5th8NJW7nbYxZ1fDdXdN740-nqSmY4YW1Pm1Xc5w3S3mW2xmjrf2LxsVsW1Ww_bB3MZvXLN2wRVxyBL9MLW2qC7FB89xSvyW4QvLCq6nsJ-hW4hpXDJ6mZkVzW8kCZYR8vWn_RW5G4_Q776N47ZN7GFH7RvBkrvW5Tthzh3W6gSfW2p2f073C__CPW4W5RV32KzhPrW6VQ1Fh2wk9p0W4r7FLY7CVTmJ3lbX1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgTv-VDBGSm3HpMtPW6lmW642Nx2LLW4rd5yV1hmNfNW5mgfjt6Z5WFWW2tMGkr5g7mxRW7G2hNz2p2QrDW26xQBZ73G4x8W2Q72yC6v-SJQW4M_0VK8hgss9W4K3jzs6cYnB8W83qXp75fVGq0W3b6_1N8NSy6SW8vClQ23_K___N338SPlyWWS5W3wfgV-6ThPM5W2LZgHc5Ln_gDW4rn4qc4pTnDRW6NLGCH36PP_lTcHGc6HgB99W3rMztB3l2RWL3f-F1 ) users received a firewall rule to protect against any exploits targeting this vulnerability on June 5, 2023. Sites still using the free version of Wordfence will receive the same protection on July 5, 2023.

We contacted the LearnDash team on June 5, 2023, and received a response the same day. After providing full disclosure details, the developer released a patch on June 6, 2023. We would like to commend the LearnDash support and development team for their prompt response and timely patch, which was released in just one day.

We urge users to update their sites with the latest patched version of LearnDash LMS, version 4.6.0.1 at the time of this writing, as soon as possible considering this is a vulnerability with a critical impact.

READ THIS POST ON THE BLOG
(https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313JQ3kWF_V1-WJV7CgMx5W3r0KBL4yQhdRW6v0Fsl3bXWgjW33PsTK3ksf_wW4v_prS4JW0BfV66MFY17M4HkW2c40n72hrqRJW8jykXp7mTN-xW2xs-127KrMDLW9b26Y84jQXP9W6QJ6dp8_HsfxW2GW8Nl93VPXMVsFd4V3tgT_6W95qNxV27FKRQW2hT-sd1HKZZTW6rr6px3g3GkgW309r2l5bRcq6N7tygsDmb47GW39mjYj4QdC5vW1cNMnX5dN19rN2xhLr8ykXpLW4nkZwb49mTptW8WMMZ44nRCSQN7bwjq1L8wY4W3LPQg97DLJVvW7GfzjP2nL0xFW7bwFpj1vYGb1W3Zv1S61w0PftW9220w77SJLlZ3q1m1 )

Vulnerability Summary from Wordfence Intelligence

Description: LearnDash LMS <= 4.6.0 – Authenticated (Subscriber+) Insecure Direct Object Reference to Arbitrary User Password Change (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HX5js7hV3Zsc37CgW5kN6yXSQz3lZCCW67rxqL1yG2hHW5mnh7W8GYCGgN23rY4QpYNL6N56-nKnN6ccjW9hpFqj2qpzV0W5N6QTC3p5KpsV5ZPjB2HvCwdW1DPwl130Sz6wV_rnnF2yFQvMW3hlyr08T4DfMVDgmT82nKrt7W3btL8q6Qn6x5W8-h6fJ8s2RQWW7F2zlD64VQDYW7D97Cy5lFp25W7pRy2V6Z7Z76W7TXbPL3r7VTpW6TDJNS3Lln0zW7ZHzLZ2wj-kSW1DFxWF590t5xW5bp66v6sPGLsW5MK1qH1JDqVZW480_C689GZ7NW4fv_k17Dr-rsVTDcH559HnJgW5P3jY_238hhnN2q-8RQ_vVZ9W28rhYr1yZjl5VQqsYR66_WFgMN_mcBkXHMDW6Vg7Vt8m3qBFW31JyDz5bF78hW5xjQCn1-KbGBW5pfjJx88LdV9W63k3cN8RpBnQW2V87Bf6WrWdWW5_0FYK3-0HD23f5S1 )

Affected Plugin: LearnDash LMS

Plugin Slug: sfwd-lms

Affected Versions: <= 4.6.0

CVE ID: CVE-2023-3105

CVSS Score: 8.8 (High)

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Researcher/s: Lana Codes (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313Jc3kWFpV1-WJV7CgZzNN5tlXSjM9HDwW98dhWt2Mn0xMW6jNjG92DrVP9W7QpDMz64NczFN12lrcq3z15_W79lM1j1Kj_X8W4VRhfk3-08nmW279t9D90FLzBN6yfKQ3wPRKsW7qMzQ-8SgZ3SW8wD16m5l5sv_VRw-yd2MR57wW5CZLB82sNzR9W8QT3nJ2vY6d9W8vTYCs4nzX3dW25mxDk9cTnJZW8-gW-w5bT8_WW4sgZgs66gbCRN3y89_MnKmR0W2mGTB33DfT6zW5gjrPX1dn2YWW8QdKP84gD6RHW7ZskLD6R8D1vW21P_L12PYx-W3bLN1 )

Fully Patched Version: 4.6.0.1

The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for attackers with existing account access at any level, to change user passwords and potentially take over administrator accounts.

Technical Analysis

The LearnDash LMS plugin provides the shortcode ‘[ld_reset_password]‘ to embed a password reset form into a page on a WordPress site. The form allows users to submit their username or email address to receive an email with a password reset link containing a user activation key.

Examining the code reveals that the plugin checks that the user activation key belongs to the given user with the learndash_reset_password_verification() function only when displaying the new password form, where the new password can be entered.

[View this code snippet on the blog] (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313JQ3kWF_V1-WJV7CgMx5W3r0KBL4yQhdRW6v0Fsl3bXWgjW33PsTK3ksf_wW4v_prS4JW0BfV66MFY17M4HkW2c40n72hrqRJW8jykXp7mTN-xW2xs-127KrMDLW9b26Y84jQXP9W6QJ6dp8_HsfxW2GW8Nl93VPXMVsFd4V3tgT_6W95qNxV27FKRQW2hT-sd1HKZZTW6rr6px3g3GkgW309r2l5bRcq6N7tygsDmb47GW39mjYj4QdC5vW1cNMnX5dN19rN2xhLr8ykXpLW4nkZwb49mTptW8WMMZ44nRCSQN7bwjq1L8wY4W3LPQg97DLJVvW7GfzjP2nL0xFW7bwFpj1vYGb1W3Zv1S61w0PftW9220w77SJLlZ3q1m1 )

However, there is no user activation key check when processing this form. This makes it possible for any authenticated user who has accessed the password reset form via the link sent in the email to modify the password of another user by changing the value of the username hidden input field.

[View this code snippet on the blog] (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313JQ3kWF_V1-WJV7CgMx5W3r0KBL4yQhdRW6v0Fsl3bXWgjW33PsTK3ksf_wW4v_prS4JW0BfV66MFY17M4HkW2c40n72hrqRJW8jykXp7mTN-xW2xs-127KrMDLW9b26Y84jQXP9W6QJ6dp8_HsfxW2GW8Nl93VPXMVsFd4V3tgT_6W95qNxV27FKRQW2hT-sd1HKZZTW6rr6px3g3GkgW309r2l5bRcq6N7tygsDmb47GW39mjYj4QdC5vW1cNMnX5dN19rN2xhLr8ykXpLW4nkZwb49mTptW8WMMZ44nRCSQN7bwjq1L8wY4W3LPQg97DLJVvW7GfzjP2nL0xFW7bwFpj1vYGb1W3Zv1S61w0PftW9220w77SJLlZ3q1m1 )

As with any Arbitrary User Password Change that leads to a Privilege Escalation vulnerability, this can be used for complete site compromise. Once an attacker has gained administrative user access to a WordPress site they can then manipulate anything on the targeted site as a normal administrator would. This includes the ability to upload plugin and theme files, which can be malicious zip files containing backdoors, and modifying posts and pages which can be leveraged to redirect site users to other malicious sites.

Disclosure Timeline

June 5, 2023 – Discovery of the Arbitrary User Password Change vulnerability in LearnDash LMS.

June 5, 2023 – We initiate contact with the plugin vendor asking that they confirm the inbox for handling the discussion.

June 5, 2023 – The vendor confirms the inbox for handling the discussion.

June 5, 2023 – We send over the full disclosure details. The vendor acknowledges the report and begins working on a fix.

June 5, 2023 – Wordfence Premium, Care, and Response users receive a firewall rule to provide protection against any exploits that may target this vulnerability.

June 6, 2023 – A fully patched version of the plugin, 4.6.0.1, is released.

July 5, 2023 – Wordfence Free users receive the same protection.

Conclusion

In this blog post, we have detailed an Arbitrary User Password Change vulnerability within the LearnDash LMS plugin affecting versions 4.6.0 and earlier. This vulnerability allows threat actors to easily take over websites by resetting the password of any user, including administrators. The vulnerability has been fully addressed in version 4.6.0.1 of the plugin. We encourage WordPress users to verify that their sites are updated to the latest patched version of LearnDash LMS.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgT9pW36tQp_59z77hW2rkPDd3RPJvGW1h3mF02Cm1SyW4P6-6Q7Rq5-pVcvY0g6X3kLCW4hDWsL3_qV3ZW5bs2CN6RWRk7W59KCkw72HHfSW3lmDhb586F5BW1c4s9X7WhPGDW7M9knB4wCDT_V4Ych_4JTW6hV6cyzl1Jh0w3W6Q2PKP7fwXXMW79gL0h68_7CLVKzJC-1Ch6fSVDSjJ02pYH8rW6NFBXp2_xkCNW59yqzD6jc9P-W2scGGd1fy5Xf3hGD1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgXy2W4Qv8jf8vS74ZW5vN3hL6V-NnWW4fD56V5th8NJW7nbYxZ1fDdXdN740-nqSmY4YW1Pm1Xc5w3S3mW2xmjrf2LxsVsW1Ww_bB3MZvXLN2wRVxyBL9MLW2qC7FB89xSvyW4QvLCq6nsJ-hW4hpXDJ6mZkVzW8kCZYR8vWn_RW5G4_Q776N47ZN7GFH7RvBkrvW5Tthzh3W6gSfW2p2f073C__CPW4W5RV32KzhPrW6VQ1Fh2wk9p0W4r7FLY7CVTmJ3lbX1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgTv-VDBGSm3HpMtPW6lmW642Nx2LLW4rd5yV1hmNfNW5mgfjt6Z5WFWW2tMGkr5g7mxRW7G2hNz2p2QrDW26xQBZ73G4x8W2Q72yC6v-SJQW4M_0VK8hgss9W4K3jzs6cYnB8W83qXp75fVGq0W3b6_1N8NSy6SW8vClQ23_K___N338SPlyWWS5W3wfgV-6ThPM5W2LZgHc5Ln_gDW4rn4qc4pTnDRW6NLGCH36PP_lTcHGc6HgB99W3rMztB3l2RWL3f-F1 ) users received a firewall rule to protect against any exploits targeting this vulnerability on June 5, 2023. Sites still using the free version of Wordfence will receive the same protection on July 5, 2023.

If you know someone who uses this plugin on their site, we recommend sharing this advisory with them to ensure their site remains secure, as this vulnerability poses a significant risk.

For security researchers looking to disclose vulnerabilities responsibly and obtain a CVE ID, you can submit your findings to Wordfence Intelligence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313Hk3kWDwV1-WJV7CgDzZW4sPmtR2YDSGKM6VhBwydWqpW4MFsNS2rV8B9W2xXYmM24xTggW5Qknq52tJzfDW73HmGr9gTZXsW46Pktj697PRSW8PbLSG84K2fJW5C_tC86KXVGTW7BsbQq8H-8pwW4PjN2H95gfqqW6ytW6X3v36yJW5qJgZ413xLtHW4PmPfJ1lHKM6W6rvL3F7bKhtKW4R1cQX5pfgYGW5KhN8S910tpxN6pls4GDfZK_3hNg1 ) and potentially earn a spot on our leaderboard (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HX3kWF5V1-WJV7Cg-yCVM7NwM2-W02zW2GMr-g5lD2YrW3J60dc31m7DyW4WBptK2hxHxHW9hDs4j25-D9VW7g0QlS7RSnmcW6tBV9V4JSlHZW3RpXyK8w6NyNW5mQz9494nJbBN5w-938TJSZzW8NVbDr2Q-T-PW3q97JP3j-bZbMNgfQcvSYJKVnrB383HYKTQW1cySWP6rJQ2YW8zqYGR6Td-19VSjzh97LsSNnW5TwNsP1zwmJ1W7Jm3BY6byWs8W6SfVQ58gYvFLVrXxTd3nc64hW2WLy3P1qHlXM38v91 ) .

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgN2kVgtnv8865RY_W62zPg_2P0HTkW8LFGpk7b27sgW2_wmBV7DkkzhW3_W7793qhBzpW8nyClr8c0RmKW8V8n9C6YV1nsW3fLdM-7R2dfZW20ywYb5QQP4yW7N6kRk49cPKYW3F_FG-5zzJFBW2cD6-03kDXmwW5nzR7m77lcJPW4fKCFb6_XZRVW85TYYy2Kl_DWW4slg3Z504wkRN5CNxzxnkZmHW3FLJk86hCx88W85qbNv16dzt8W4w0pwP1VHvtn32Jz1 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgKk1W8SCmn_4BJkYrW4sq7xx5NKxCHW2QNb651d5QqbW6Sf74647RFkrW8vNBsk6yH0YDW7cHPcb2whrnhW4ySCbJ73Wz-0N2GGLSSSybvKW3P0M358NmyKKW3mcQxL7G9Z9XW6xbXv13Fxd3pN5414Nt1mwzmW5MBwTN3zwqCjW1K020423mxPQW1tsZvb3kqz16W32MJTD3WcCGmW80K9Q_78Cp1HW50JyqB1_hbQXW2C2Dl-1-Mld2W5df4wn94yqtV34541 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgFV0MKy8rZJnSy2W6SN75t6qCyPFN86bN_KQBsMQW6HYyZT2qHgKRW4-xnB83wvB_jW4WKL7250Sd3GW3RqLFS3Q-5-JW64Psmy6btXgvW2w0D-Y1fM67dW2Zd3409l86fJW2NX90R2KX2KXW25GQKw2MGwXlW1lBbW_8Q0_gbW4LdDtv4CNjm1W5V53Vq3f4YcFW5v7ZyP93tN5bW5FNcyS67FzxkN5GQ6XwtyT0gN3DqgL5cJyt3W2d2z5t1RGPFf36tf1 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313HD3kWDQV1-WJV7CgTv-VDBGSm3HpMtPW6lmW642Nx2LLW4rd5yV1hmNfNW5mgfjt6Z5WFWW2tMGkr5g7mxRW7G2hNz2p2QrDW26xQBZ73G4x8W2Q72yC6v-SJQW4M_0VK8hgss9W4K3jzs6cYnB8W83qXp75fVGq0W3b6_1N8NSy6SW8vClQ23_K___N338SPlyWWS5W3wfgV-6ThPM5W2LZgHc5Ln_gDW4rn4qc4pTnDRW6NLGCH36PP_lTcHGc6HgB99W3rMztB3l2RWL3f-F1 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313Hk3kWDwV1-WJV7CgDNDVD_JJd6wr7k9W2Yf1zb8Q2KByW1FM7Vg8LX5T9W4pYMws2QjJXdN35TcLlsDHk5W6wH2n12y_18DW1-X9Jg8-hgQsW6xsYXM6Cs_tYW5rYqm454TwWbVhcYvR4wK3QnW1zqctv2534LqW3zZQNx6lgGNzW4Hh64874KBJ3W1XGpzj7l_HTFN4KK5pmLlH5xW18yc2f49x0p6W97F1W93-DqVsN6StVBz9M8vm3cDc1 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWcJz27sBncFW34RG7K4RLByxW6J3_6X50hF4VN4313H13kWDcV1-WJV7CgYX8W4F7Slr13GwRrW829MRp1C7-3fW75PPQm14gFP5W3kGQsb1M4HGbW4LC8Wr8PwSxGN1GlVsdfqrv0W2h4VYr1K1hkGW1CmQ4Z8XnNv7W2BFb7Z34bfTbW7KmCS944X5HgW1ty-zV1LQfJqW8_Xvyc1SNCLKW4YShBN1MwjlzW8FqyLl2q6z9yW1Hjdlk8Wj82XW3v8H295Vh8P0322x1 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcNpW9gr5cn5hwqH5V25yN6636ZlDW6D2X6W8MXkmPN5dxyS71yf0NW31CQp47gsq_lW8-SKPn66hh-bf1SgmtNs3&v=3&_hsenc=p2ANqtz-9CjUcT8-rge_m8nK07i35qtpmeE69wqaBy-F3iWMuaMxSyTH8ANAcNqHj5IOxPuN8_rBVMjS8EwfOLxpjnXccY1g7Zrw&_hsmi=264125639 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcNpW9gr5cn5hwqH5V25yN6636ZlDW6D2X6W8MXkmPN5dxyS71yf0NW31CQp47gsq_lW8-SKPn66hh-bf1SgmtNs3&v=3&_hsenc=p2ANqtz-9CjUcT8-rge_m8nK07i35qtpmeE69wqaBy-F3iWMuaMxSyTH8ANAcNqHj5IOxPuN8_rBVMjS8EwfOLxpjnXccY1g7Zrw&_hsmi=264125639 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Tue Jun 27 2023 - 15:50:35 CEST

This archive was generated by hypermail 2.3.0 : Tue Jun 27 2023 - 15:52:46 CEST