[WordPress Security] miniOrange Addresses Authentication Bypass Vulnerability in WordPress Social Login and Register WordPress Plugin

From: Wordfence <list_at_wordfence.com>
Date: Wed, 28 Jun 2023 06:47:56 -0700

This vulnerability makes it possible for attackers to compromise administrative user accounts.

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzk3kWDcV1-WJV7CgPllW53Yv9-459yBhW6BXYTd6XC1KXW1d3hFs2fP7wxW3DL0Nb2VC25_W1D-5ld6gF7MyW4VnSmn7WqTNJW3vqT-F4gdSzSW15Rxm87-TXBMW7V3jZ68s0r0rW5sC6PX8DXL8LW3Cnw7b34WJwFVlYWpt4tzWjbW693QFd987wyFW7NkSXl19J6n4W9h_wBP17BvN-W2yhvBf6G7K3p3kWJ1 )

FeaturedImage_Wordfence_17.25 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzD5js6JV3Zsc37CgBtqW5bvGJx8J-C6YN1KfB8_vfM24W8vnxld2NyndlW61RkvS5NtZVcW50rg_477Lg4vW8z7WCL8J_qHsW1PbfB-1yXq1nW8-hwtF75rTmrW5ch3hh6kxKFSW3pHyft1BGZkmW6kyfxd6vcn85N5GS1t3BBwgzW6VWwXZ57J-hYW91cVKN52n8G_W7kNtY96zvBbNW74-Kyn7xvw7DN5MBxw3zWB7-W5trbbS3T4LqWW7pnYNf3HnCTbW5kQY1D110YzjW9hz0996dQWQgN4P4pVRHCzj1N7xLK9ckrxmVW3_62hl5fQnNVW5dWNNB5x6sttW60ZXWY48tKG3VBhLld5jbdkLW7GtnQJ4zzjCgW7WK54h5T5vgwW4bvZdV5JKVg3VdfP7_3MR6P5N8Dg6ZvxV-ypW5kgTbC51zyWhW54dzxM6tXPxC3gpp1 )

On May 28, 2023, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for an Authentication Bypass vulnerability in miniOrange’s WordPress Social Login and Register plugin, which is actively installed on more than 30,000 WordPress websites. The vulnerability makes it possible for an unauthenticated attacker to gain access to any account on a site including accounts used to administer the site, if the attacker knows, or can find, the associated email address.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgW_HW3-NqP77J7NwpVz0xl21LJWR_W3sg-ZN34D5ybVcRRp61d6SjMVYcwWj7yvYw0W12yp8F1rDNNZW2S9v-B329W5TW56ZqDZ7Bl7B2W3qH90t7R3rqbW5YhbCN8XD7KMW1rCrT88X2zx-W4bWkFS5y3vW-VFBZGR4NtNrFW6qCLzM2TYBnpW7krzTK6q47JvW5GxSlZ8cKfz0W4TnVr-438d3TW7Zq8GN8tCyhRW7v4M7161FgzcW6P1l1S976Mnw37N_1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgJCWW566yZn75bRssW7kP1Cf258CYVN7Q01d65VKrvW8xFKY75dzB09W2_3GfY5sTYVzN6zB9cYwY6Q0VLjxkK46C7bzW4sJ_b08KKJySW6cTsTM71CfcHW4vf6M62Bk9z9N9k2krb1MJQTW33Mxdm2sy8ZYW6G3hGX8mGxNHV3xDlv8dn2MqN7t7d59FcDMcW1sVlFX3bw-KkW6DRstd5p254TN1HZ-932NMhLW8fTKh619Rft0W2pQ0j54hmwy_3k3d1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgPFGW93Z7y64dsRjTW8H9R1C3DrNk5W6ntgTj97ZnWnW3p1jRJ7vmbJVW8M7s_5876CTLV-Mn9b5dpRmRW5x8JHd4ql41kW1WKHnB8DHKx-W6V7Wly8qM4tsW35qkD572-jDfW13VbqS6vSX4FW2j1tPY5J_z3NW2pdhCk4pd4bWW6cqpwX3j0yt3N12rtCL3pfS8Vy1cSM8JblPCW8xbpx46k8ND2W3XXtMX2MYJndW7VNXrG8hpLS2W6vZXRn5tbcSB2JB1 ) users received a firewall rule to protect against any exploits targeting this vulnerability on June 2, 2023. Sites still using the free version of Wordfence will receive the same protection on July 2, 2023.

We contacted miniOrange on May 30, 2023, and received a response on June 2, 2023. After we provided full disclosure details, the developer released the first patch, which still contained a vulnerability, in version 7.6.4 on June 12, 2023. A fully patched version, 7.6.5, was released on June 14, 2023.

We urge users to ensure their sites have been updated with the latest patched version of WordPress Social Login and Register, which is version 7.6.5 at the time of this writing, as soon as possible.

READ THIS POST ON THE BLOG
(https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzD5js6JV3Zsc37CgBtqW5bvGJx8J-C6YN1KfB8_vfM24W8vnxld2NyndlW61RkvS5NtZVcW50rg_477Lg4vW8z7WCL8J_qHsW1PbfB-1yXq1nW8-hwtF75rTmrW5ch3hh6kxKFSW3pHyft1BGZkmW6kyfxd6vcn85N5GS1t3BBwgzW6VWwXZ57J-hYW91cVKN52n8G_W7kNtY96zvBbNW74-Kyn7xvw7DN5MBxw3zWB7-W5trbbS3T4LqWW7pnYNf3HnCTbW5kQY1D110YzjW9hz0996dQWQgN4P4pVRHCzj1N7xLK9ckrxmVW3_62hl5fQnNVW5dWNNB5x6sttW60ZXWY48tKG3VBhLld5jbdkLW7GtnQJ4zzjCgW7WK54h5T5vgwW4bvZdV5JKVg3VdfP7_3MR6P5N8Dg6ZvxV-ypW5kgTbC51zyWhW54dzxM6tXPxC3gpp1 )

Vulnerability Summary from Wordfence Intelligence

Description: WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 – Authentication Bypass (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWBc5js7hV3Zsc37CgQkTW72mXq11R5SJ0W2C-p371g3zk4W1L4vfD6YBHk0W7YfZ-W5ys06LW81CP-r2kC9bnW2w_sY-6C7pVxVYFhqM5zQRpdW3fwDMX7Cx82FW7HB9mx6s-BzgW6HmwLB3kwwPGN5JCRNF6r2cNW3hpdb31Xnm42V19sYB253DgLW1pwrg_7R9RZzW5RsSgd5vgntXW3M3DCM1FZgRYW2C-ZDZ6QRsmMW69H0Rg8qvGRdW188VTN1FCcBtW1GDpzJ8XcDdNW2qLH5c7xqskfW7JCj2L58v2RvW1v3cv96Rv1RKV14Q9P7kN56WN4t3pFV1RlCTW6svkHR8zHGs_W5md7yL7psj2xW56n6JM5vF9Z0N68CNfYSV3m6W6813Z08gpLPXW23BDfd4DbFxqW6fG2nW8xtn3-W2LxVTy8PB-CQW2qSWdK6b2Kf5N9fTVshc5_HlW3Xz_6s1vLldRW24X86R39Znf-W3DchC-2c8FZ037mG1 )

Affected Plugin: WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn)

Plugin Slug: woocommerce-abandoned-cart

Affected Versions: <= 7.6.4

CVE ID: CVE-2023-2982

CVSS Score: 9.8 (Critical)

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Researcher/s: Lana Codes (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWBw3kWFpV1-WJV7CgXVmW3z15kS97F98NW3cNtsY3nGrtXW3Stn9J61v7fwN1K_x8zzTNymW856LL43CBKHGW5mBnxj3FYBk0W7tY9BF5KZY5sW4w3GyN8rKDSmW8Jx5jN3T32YnW3Tjd5G6-zXfWW7_x2GD3hfb9jW5LGQj816t3qJW4Jf9l28WYHSTW7cv24j35QNn2N4RzB3-DHvpPN1B53gnq71pXW5BLr3S5bx5-zW4kYxVR1kfNsZW8Mf3d03gYw5hN6_XJ8Qnn6d-W34m2Fw4bYrWvN4SvhzzcQGrkW2q5Tzx42RlFSW9fwJ8R8m724Z3bzY1 )

Fully Patched Version: 7.6.5

The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.

Technical Analysis

The WordPress Social Login and Register plugin, according to its settings, provides the ability for users to login to a WordPress website using a social login through various popular social media platforms and service providers. Examining the code reveals that there is a case with custom apps, where the data is sent encrypted during the login process. The data required for login must be decrypted using the secret key at the request.

[View this code snippet on the blog] (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzD5js6JV3Zsc37CgBtqW5bvGJx8J-C6YN1KfB8_vfM24W8vnxld2NyndlW61RkvS5NtZVcW50rg_477Lg4vW8z7WCL8J_qHsW1PbfB-1yXq1nW8-hwtF75rTmrW5ch3hh6kxKFSW3pHyft1BGZkmW6kyfxd6vcn85N5GS1t3BBwgzW6VWwXZ57J-hYW91cVKN52n8G_W7kNtY96zvBbNW74-Kyn7xvw7DN5MBxw3zWB7-W5trbbS3T4LqWW7pnYNf3HnCTbW5kQY1D110YzjW9hz0996dQWQgN4P4pVRHCzj1N7xLK9ckrxmVW3_62hl5fQnNVW5dWNNB5x6sttW60ZXWY48tKG3VBhLld5jbdkLW7GtnQJ4zzjCgW7WK54h5T5vgwW4bvZdV5JKVg3VdfP7_3MR6P5N8Dg6ZvxV-ypW5kgTbC51zyWhW54dzxM6tXPxC3gpp1 )

While encrypting this information would normally provide protection against manipulating the request and prevent identity spoofing, we unfortunately found that the encryption key is hardcoded in vulnerable versions of the plugin, which means that threat actors also had access to the key which was not unique per WordPress installation. This makes it possible for attackers to craft a valid request containing a properly encrypted email address which vulnerable versions of the plugin use during the login process to determine the user.

Ultimately, this makes it possible for threat actors to bypass authentication and gain access to arbitrary accounts on sites running a vulnerable version of the plugin. As always, authentication bypass vulnerabilities and resulting access to high privileged user accounts, make it easy for threat actors to completely compromise a vulnerable WordPress site and further infect the victim.

Disclosure Timeline

May 28, 2023 – Discovery of the Authentication Bypass vulnerability in WordPress Social Login and Register.

May 30, 2023 – We initiate contact with the plugin vendor asking that they confirm the inbox for handling the discussion.

June 2, 2023 – The vendor confirms the inbox for handling the discussion.

June 2, 2023 – We send over the full disclosure details. The vendor acknowledges the report and begins working on a fix.

June 2, 2023 – Wordfence Premium, Care, and Response users receive a firewall rule to provide protection against any exploits that may target this vulnerability. Please note we delayed the firewall rule to prevent completely breaking the plugin’s core functionality.

June 14, 2023 – A fully patched version of the plugin, 7.6.5, is released.

July 2, 2023 – Wordfence Free users receive the same protection.

Conclusion

In this blog post, we have detailed an Authentication Bypass vulnerability within the WordPress Social Login and Register plugin affecting versions 7.6.4 and earlier. This vulnerability allows threat actors to bypass authentication and gain access to the accounts of users who have abandoned their carts. The vulnerability has been fully addressed in version 7.6.5 of the plugin.

We encourage WordPress users to verify that their sites are updated to the latest patched version of WordPress Social Login and Register as soon as possible.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgW_HW3-NqP77J7NwpVz0xl21LJWR_W3sg-ZN34D5ybVcRRp61d6SjMVYcwWj7yvYw0W12yp8F1rDNNZW2S9v-B329W5TW56ZqDZ7Bl7B2W3qH90t7R3rqbW5YhbCN8XD7KMW1rCrT88X2zx-W4bWkFS5y3vW-VFBZGR4NtNrFW6qCLzM2TYBnpW7krzTK6q47JvW5GxSlZ8cKfz0W4TnVr-438d3TW7Zq8GN8tCyhRW7v4M7161FgzcW6P1l1S976Mnw37N_1 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgJCWW566yZn75bRssW7kP1Cf258CYVN7Q01d65VKrvW8xFKY75dzB09W2_3GfY5sTYVzN6zB9cYwY6Q0VLjxkK46C7bzW4sJ_b08KKJySW6cTsTM71CfcHW4vf6M62Bk9z9N9k2krb1MJQTW33Mxdm2sy8ZYW6G3hGX8mGxNHV3xDlv8dn2MqN7t7d59FcDMcW1sVlFX3bw-KkW6DRstd5p254TN1HZ-932NMhLW8fTKh619Rft0W2pQ0j54hmwy_3k3d1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgPFGW93Z7y64dsRjTW8H9R1C3DrNk5W6ntgTj97ZnWnW3p1jRJ7vmbJVW8M7s_5876CTLV-Mn9b5dpRmRW5x8JHd4ql41kW1WKHnB8DHKx-W6V7Wly8qM4tsW35qkD572-jDfW13VbqS6vSX4FW2j1tPY5J_z3NW2pdhCk4pd4bWW6cqpwX3j0yt3N12rtCL3pfS8Vy1cSM8JblPCW8xbpx46k8ND2W3XXtMX2MYJndW7VNXrG8hpLS2W6vZXRn5tbcSB2JB1 ) users received a firewall rule to protect against any exploits targeting this vulnerability on June 2, 2023. Sites still using the free version of Wordfence will receive the same protection on July 2, 2023.

If you know someone who uses this plugin on their site, we recommend sharing this advisory with them to ensure their site remains secure, as this vulnerability poses a significant risk.

For security researchers looking to disclose vulnerabilities responsibly and obtain a CVE ID, you can submit your findings to Wordfence Intelligence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzD3kWDwV1-WJV7CgGYSW1QfGYH1H6TpRW5Dtj8d8j-jjJW7fbZM01Q7fynW9lW_h_5zmgTKW1W_NwZ8bLt_mVdJFWH5JYnC2N3Pt_SWLLCfQW55rQvL4Vy9GdW2RP6t_3rKjCNW5sBxph2GqhnmW261P7Q6L_9wQW2lvhR07gCjcfW8Tgqgh6fdwVSV2k2wK1FgNvlW5hsp7N1WY71GW5h8xYD2xwZ0PW7kd0Wv3_8t-hN8Kxnx1C_5yL3fln1 ) and potentially earn a spot on our leaderboard (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWBc3kWF5V1-WJV7CgKKLW8wwCtD59vXVGW5rynP27fxDg3W7YpD6k1RJDXVN1C52ZB-GznPW1njx1G263BJ9W6vytXB8LVTfzW4wTlTP2lp-XkW4CDWy36YY2VfVB9hJ11X4GrmW1hsfX640H6lvW6f1ptW5gqgM3W72HyfW8sYLY4W6kQRj45XLRppW1vmNrS4Ths3hW3XgK_68BDRD3W2061RJ7WcHmTW4HjCgF4pxBchW4Dmwn26CVCJ8W6kLwsR8n6g_BW3vqz_T43Z8bHW5rg47P3SVKVCW2NSDh56b1TtB37c_1 ) .

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgDhMN1JZn-CLP3lwW7ZF5gK5Hs5KMN6rJvgTfZ_vWW84JWgq2w_FjrVDFFV-2wQ76VW3sRGqd349MPzW3pYCN-81fYxKVP8BLl6j6_MhW6MbM2D1bWB6wW3V5PZ-35lNHWW9fyxWr2bn_NDW3mqGTl2j3Bd0W5hxmsq3t4qr9W664gds8V6CXdW9gYLz489FksSW4B8xls9kWXsWW12j7Vs8c6PtlW6lZFpk4p-HNJW6T9Gxm1Z8h8XW2cm2X172QQCy3nsn1 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgL0WW3gzzdT5DHtgXW2_B-Pg5lrNYPW42Mn2K36cd9kN4n5jf92S72nW5SF-_z59ZwvDW8b1kYX7s6R38W6JCSKZ49ksCmVgPN8H26bKG8W3mzwCG7qxDCKW8CnnvN362MNbW7pYzcJ13kshKV5X1QC8cRVdJW4kxD7N7j8SjyW13rgtV8Wx3JfW4CXWh_2N0gSrW2c_Bjf6rP6wrW1x1-8S6C0mK1Vv9clz447vT7W3mS09G5LwNDhW6cj4h81lbdvp3p7D1 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgNwvW6t9klh3b-VbqW6ls1gh8VKWF8W4KVPCR60Hm-5W6hKNfl7Qg0hNW8kJQRF1zmq_JW3-yB2r13jB7vW802zgr91rZdMW61j1jr8FVctfW8Mrc6G8yrWr9W59PvbW9fskrYW62rPWz8V7DvSW5HX84Y2pGP4YVvtz_P4Dr9kZW1wKgZr9bV-QyW7Xsp5Y1vCsvZW4KZ1-C8HVycHN4cpgg_7_dqtW6txQtb2Mqg_kW8lZPw61Qt3__W5K3Lq_6VpbJj375-1 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzX3kWDQV1-WJV7CgPFGW93Z7y64dsRjTW8H9R1C3DrNk5W6ntgTj97ZnWnW3p1jRJ7vmbJVW8M7s_5876CTLV-Mn9b5dpRmRW5x8JHd4ql41kW1WKHnB8DHKx-W6V7Wly8qM4tsW35qkD572-jDfW13VbqS6vSX4FW2j1tPY5J_z3NW2pdhCk4pd4bWW6cqpwX3j0yt3N12rtCL3pfS8Vy1cSM8JblPCW8xbpx46k8ND2W3XXtMX2MYJndW7VNXrG8hpLS2W6vZXRn5tbcSB2JB1 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzD3kWDwV1-WJV7CgWBcW8m5-wn6Q7gmmW2W2T5p7cFBpYW48mjsb6YNYtZW5YKH-Q1J39WJW5D8t0q1tspJJW33F_vM7MpnLKW5JcHCF9c312VW7KMRKg1YTDJGN2qTYFW2dM5DN5j8KgppWQWjV8YBZ41F2kpPW8bfd3J5hnxy8W69G1pq59pj9vVb2trz3W4SHvW7-wVqq4CtR9DW7PPL8G8dXXrQW776QXM5v8dWtW5zhP9s6CnR16336Y1 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VX0J1J5LDsv4W9ldjhF2NNpQTVcSh1750kNBtN8fXWzk3kWDcV1-WJV7Cg-m6W3LT5xt3rfHg5W2Nk2106dZCg5W1rN0L-3wrWWZW3wV3757BzjbNW46rkD-1KzBxWW1cfdWZ6MBK_fW8fNypc365-WdW2TZvxR7VLYwPN7dFy3J4G4__W8Q5VfN2XnyzwW8BD63P4Dy8jDW8gZ2x549d7hRW18NKfb2rFV7nW1ldNj77yXfvZW6ts5gT50wJK5W9hYQRg5PHPTV32_z1 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn9bTK892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3XmWFd6W6MwXtd51p3cLV25DxS9gXnnmN92yQPDX5vb8N5kcdG8Xk_7QVbvV-n8cYwhBW23fLh46tFfxfw1cQ8mNbZ62&v=3&_hsenc=p2ANqtz-9qTV1YBTW6kM6dQrCj4zvdofFbt6E2vSsWUDaM5tTMY4lkveURvFEz-8g4QUGFSHJKXyPjCJkbumUFnKO9Y3wq7oe3zw&_hsmi=264297185 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn9bTK892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3XmWFd6W6MwXtd51p3cLV25DxS9gXnnmN92yQPDX5vb8N5kcdG8Xk_7QVbvV-n8cYwhBW23fLh46tFfxfw1cQ8mNbZ62&v=3&_hsenc=p2ANqtz-9qTV1YBTW6kM6dQrCj4zvdofFbt6E2vSsWUDaM5tTMY4lkveURvFEz-8g4QUGFSHJKXyPjCJkbumUFnKO9Y3wq7oe3zw&_hsmi=264297185 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Wed Jun 28 2023 - 15:48:00 CEST

This archive was generated by hypermail 2.3.0 : Wed Jun 28 2023 - 15:52:50 CEST