[WordPress Security] PSA: Unpatched Critical Privilege Escalation Vulnerability in Ultimate Member Plugin Being Actively Exploited

From: Wordfence <list_at_wordfence.com>
Date: Thu, 29 Jun 2023 14:24:45 -0700

This vulnerability makes it possible for attackers to create new administrative user accounts.

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvyL3kWDcV1-WJV7CgZcVVG8fqB8bttxXVR6tlt2WmHwmW42jw4W7bZfRxN7TYq378mL8sW5_BZTP5mfZ0dW95XNwM2TsgVKVyNY4D8jcYYTW96Q65p4bqLzxW4HNfnh92X93_W4XvDyp9jWykmW3wfMHH1PmhYDW7yTT0_5HpxLsW1mJjCF7kKsfrW2gGbmM6-Hn-TW4MKsjM67Bb2KVrl4fC13mt5d39Hb1 )

PSA Unpatched Critical Privilege Esclation Vulnerability in Ultimate Member Plugin Being Actively Exploited (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvyL5js6pV3Zsc37CgK1BW1bQd_n7WX-0SW5fCFss1Kr4MwW8yB8fZ2R_cfJW1z4Hlm2rB1l5W26j3kP66JTQSN4mMTx44gGcdW5xy15T24VW40W75gDLd46jzsGVgyGN-3cJsLmW14-7GC4x0YSTW2BjF0r5tw0BGW48DQlK79Vt2jW8tnJm426flBJW3B9pVn5-Nx32W6FxfTD3hHz1QW1ZBJVz37MmKQW6TtxPL7yvmJZW6yklPp5_TMXlW73Jdfw28C3J_W5Yzghb1Bj6yfW1_8zXR6f8rq7N8tQ5Y9m3F9GW5KJrqG5ND4czW13ktnR9bxxmbW5-mmJl3K_n0hN2fydqtLnnDvW3vWWkG3S-1vSW3Wt0T35YzFWkN6ltqKbTS-YPW5spGtW2cvv92W97nqNJ71DsWgW3FHpSZ1q9wSN3kMh1 )

Today, on June 29, 2023, the Wordfence Threat Intelligence Team became aware of an unpatched privilege escalation vulnerability being actively exploited in Ultimate Member, a WordPress plugin installed on over 200,000 sites, through our vulnerability changelog monitoring we do to ensure the Wordfence Intelligence Vulnerability Database (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgV30W5bGzWM8zp38-W7lLK2X54QRG3W7WyDgP7v4PmwW7PrTWr1fyZgRW1H5MPc5l7q81W1VNTm872xsnzW85snLx7yhmYfW7tGJmN8SkjjNW70cvsh6Rv1YXW83f07C78-rqmW4TJFs71wq7RlVHzf9m1K7x8xW4PCp8q5Nf1sHW4wmhsp61BltVF8sVKDDTvKqN2HN6F8B2Z4xVHt_Kb5HVfkGW4VT5c09dp1v2N26mjBYTJ_YZW34_rcK597nV635Gk1 ) has the most up to date and accurate information. Upon further investigation, we discovered that this vulnerability is being actively exploited and it hasn’t been adequately patched in the latest version available, which is 2.6.6 at the time of this writing.

Once we determined the root cause, we immediately created and released a firewall rule to help protect our Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgFTGW8LfLhd2zD1ZmW3sth57602YQnW3L8DSL6G944qW8fQgZz6bFL5NN5ZLD6YQtNg5N3wYvF7LsSCGW98yrwC1RGBB8W3_JRxB3rp2lmW2Bk-yZ5VG92PW5FzSDp38h4PYW452f1_7BK7dKW6YW_N52jC5vCVy-fmQ4gHXMLW2PvycX8KVc6TW7Xrx_v7GX6zNVt4DDM7F_dpwW8CdLy59dQ5cfW3sDq5f8yNzZ7W9gr_dk4xs6X7W5P5-jf3WWHqx38PW1 ) , Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgHNkW2r_3vx7vmg6fW3zvjWb6Mhj4qF8SMWK7QZ6GW70LD7x82B3FPW53SQbr8w--27W1HZVrd74c_ngW7Br_B76YhDq1W8xJ3Fn7yDj8QV3xGg13dfDS_N5gztdclcqW4W7n0qW570tk-mW3wzw6d2cQ_gBW7p1yVX4MB5qlMrcYn-T1lyBW31lqZj2RPTDHW2NvMYf4Fb18zW7zRgPg5JNz_JW3mRD628S2Nt2W83Ffz_76LzxwW3fP6Jg6xwvGZ3kST1 ) , and Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgBN-W2l5PYG3Pq-DmW2brLGH5RKxTVW8YYtvw7cPbDkW82n74x5-M3pNVnRH5l5QqwvXW3dWKQz6m7_VCW5m2xCV42sqs1N2hFXYqyLlFYMgHR66RwmwGW6m3JJZ5JDHJKW5n8CgT1_jw3lW9dSYVL2qp5r8W5cqrrW3zw33sW1WS3r3315Mg7W43t8qj5XR2c8W12y-Gf5CxX8WW5FYc499jvTwhW6-59sG2llF41VplKk63XXcFCW3mGSjh1h-9ff3l7T1 ) customers in real-time. Wordfence free users will receive the same protection in 30 days on July 29th, 2023. As the latest version of the plugin, 2.6.6, is not fully patched, we recommend uninstalling the plugin until a complete patch has been released.

READ THIS POST ON THE BLOG
(https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvyL5js6pV3Zsc37CgK1BW1bQd_n7WX-0SW5fCFss1Kr4MwW8yB8fZ2R_cfJW1z4Hlm2rB1l5W26j3kP66JTQSN4mMTx44gGcdW5xy15T24VW40W75gDLd46jzsGVgyGN-3cJsLmW14-7GC4x0YSTW2BjF0r5tw0BGW48DQlK79Vt2jW8tnJm426flBJW3B9pVn5-Nx32W6FxfTD3hHz1QW1ZBJVz37MmKQW6TtxPL7yvmJZW6yklPp5_TMXlW73Jdfw28C3J_W5Yzghb1Bj6yfW1_8zXR6f8rq7N8tQ5Y9m3F9GW5KJrqG5ND4czW13ktnR9bxxmbW5-mmJl3K_n0hN2fydqtLnnDvW3vWWkG3S-1vSW3Wt0T35YzFWkN6ltqKbTS-YPW5spGtW2cvv92W97nqNJ71DsWgW3FHpSZ1q9wSN3kMh1 )

Vulnerability Summary from Wordfence Intelligence

Description: Ultimate Member <= 2.6.6 – Privilege Escalation via Arbitrary User Meta Updates (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvBc3kWFJV1-WJV7CgPFXW4v2sfK6rRnSJVZVq9F1rsSCsW8jXtpQ2B62FwW4qLP2t26_d0lW214sFL6_drY3W3vZQ6N6FDnMJW2p8gLp9fFwnmW2rxq4B9760YTW7fDdfG8DHJgPW8qdTtK8rWh2BW3KC7c870wfnvW5pg8qk3Xtl7FN1WMpLX2dppGV892ST6hny8DW6P2Y374VpMcQW7pvmZT2Sn23BW8266Xx1QP34SW5S6t7670lM7tW4MW70z8SpxK0W84bPyd5vdj1XW8HFtLB92CcbjW6vQ7F28FwrrZW87LJNb2G2g9gW6KXccg93Dn9VW3_P_-H17f5rTW1fWnPn3jwfDn3dRg1 )

Affected Plugin: Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin

Plugin Slug: ultimate-member

Affected Versions: <= 2.6.6

CVE ID: CVE-2023-3460

CVSS Score: 9.8 (Critical)

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Researcher/s: Unknown, Marc-Alexandre Montpas

Fully Patched Version: NONE

The Ultimate Member plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.6.6. This is due to the plugin using a predefined list of user meta keys that are banned which can be bypassed via a few method like adding slashes to the user meta key. This makes it possible for unauthenticated attackers to register on a site as an administrator.

Vulnerable Mechanism

Ultimate Member is a plugin designed to add easy registration and account management to WordPress sites. One of the features is a registration form that users can use to sign up for an account on a WordPress site running the plugin. Unfortunately, this form makes it possible for users to register and set arbitrary user meta values for their account.

While the plugin has a preset defined list of banned keys, that a user should not be able to update, there are trivial ways to bypass filters put in place such as utilizing various cases, slashes, and character encoding in a supplied meta key value in vulnerable versions of the plugin.

This makes it possible for attackers to set the wp_capabilities user meta value, which controls the user’s role on the site, to ‘administrator’. This grants the attacker complete access to the vulnerable site when successfully exploited.

Indicators of Compromise

While our attack data is limited at this point, we do have the following indicators of compromise from a separate pre-existing firewall rule that provided partial coverage for this vulnerability. We recommend running a complete Wordfence malware scan to ensure your site is not compromised if you are running Ultimate Member, and keeping an eye out for the following indicators of compromise.

- The most important thing to check for is new user accounts created with administrator privileges.

- We are seeing the following usernames in our attack data:

- wpenginer
- wpadmins
- wpengine_backup
- se_brutal
- segs_brutal

- Access log entries showing attackers hitting a compromised site’s Ultimate Member registration page, which is set on the /register path by default.
- Look for the following IP Addresses in a site’s access logs, or in the Wordfence plugin’s live traffic feed.

- 146.70.189.245
- 103.187.5.128
- 103.30.11.160
- 103.30.11.146
- 172.70.147.176

- The following domain has been associated with user account email addresses.

- exelica[.]com

- Check for plugins and themes that may not have been installed previously.

If your site has been compromised by this exploit, we offer professional site cleaning services through Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgHNkW2r_3vx7vmg6fW3zvjWb6Mhj4qF8SMWK7QZ6GW70LD7x82B3FPW53SQbr8w--27W1HZVrd74c_ngW7Br_B76YhDq1W8xJ3Fn7yDj8QV3xGg13dfDS_N5gztdclcqW4W7n0qW570tk-mW3wzw6d2cQ_gBW7p1yVX4MB5qlMrcYn-T1lyBW31lqZj2RPTDHW2NvMYf4Fb18zW7zRgPg5JNz_JW3mRD628S2Nt2W83Ffz_76LzxwW3fP6Jg6xwvGZ3kST1 ) , with Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgBN-W2l5PYG3Pq-DmW2brLGH5RKxTVW8YYtvw7cPbDkW82n74x5-M3pNVnRH5l5QqwvXW3dWKQz6m7_VCW5m2xCV42sqs1N2hFXYqyLlFYMgHR66RwmwGW6m3JJZ5JDHJKW5n8CgT1_jw3lW9dSYVL2qp5r8W5cqrrW3zw33sW1WS3r3315Mg7W43t8qj5XR2c8W12y-Gf5CxX8WW5FYc499jvTwhW6-59sG2llF41VplKk63XXcFCW3mGSjh1h-9ff3l7T1 ) providing an expedited turnaround time. Alternatively, if you’re comfortable with doing so we provide instructions on how to clean your site using the free Wordfence plugin (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzX3kWFpV1-WJV7CgVVdW680zX885l0jZW3M3qqy2lxVztN35wCwVvYLPkW1lnChP4fkvqvW3WqC3N66fCj7W6PhzLr782GP0Vr26041g4-JVN4YGjYLP4rxMW11_ChP3nkx3pV7XS4t5WjtVqW5VK57V8ZcQVYW7qK2Wy8MGvnrW2HX-bD8lRpcfW8Vj_sZ2gVN1cW1-FrZ370-1j3W46FVwn7KLwgjN3F7mXQnpVgzW2Jd2gq7xqV43VjndGM8V6-s3W5LKGl51xbqq9N1YpMLYtfKrCW6mNH3V1X-Vb3N4V4h5bNw8qNW8b-gZ577_nRM3k7S1 ) .

Conclusion

In today’s PSA, we covered a Critical-severity Privilege Escalation vulnerability in Ultimate Member that is being actively exploited. The vulnerability remains unpatched and can quickly allow unauthenticated users to automatically take over any site with the plugin installed. This means that all 200,000 installations are currently at risk. We recommend verifying that this plugin is not installed on your site until a patch is made available, and forwarding this advisory to anyone you know who manages a WordPress website.

While the firewall rule we released today should protect Wordfence Premium, Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgHNkW2r_3vx7vmg6fW3zvjWb6Mhj4qF8SMWK7QZ6GW70LD7x82B3FPW53SQbr8w--27W1HZVrd74c_ngW7Br_B76YhDq1W8xJ3Fn7yDj8QV3xGg13dfDS_N5gztdclcqW4W7n0qW570tk-mW3wzw6d2cQ_gBW7p1yVX4MB5qlMrcYn-T1lyBW31lqZj2RPTDHW2NvMYf4Fb18zW7zRgPg5JNz_JW3mRD628S2Nt2W83Ffz_76LzxwW3fP6Jg6xwvGZ3kST1 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgBN-W2l5PYG3Pq-DmW2brLGH5RKxTVW8YYtvw7cPbDkW82n74x5-M3pNVnRH5l5QqwvXW3dWKQz6m7_VCW5m2xCV42sqs1N2hFXYqyLlFYMgHR66RwmwGW6m3JJZ5JDHJKW5n8CgT1_jw3lW9dSYVL2qp5r8W5cqrrW3zw33sW1WS3r3315Mg7W43t8qj5XR2c8W12y-Gf5CxX8WW5FYc499jvTwhW6-59sG2llF41VplKk63XXcFCW3mGSjh1h-9ff3l7T1 ) users from site takeover, the Ultimate Member plugin contains additional functionality that is impractical to block which could potentially be abused by a sophisticated attacker in combination with vulnerabilities in other software. As such we recommend uninstalling the plugin even if you are protected by our firewall rule, as it minimizes but does not fully eliminate the risk presented by this vulnerability.

For security researchers looking to disclose vulnerabilities responsibly and obtain a CVE ID, you can submit your findings to Wordfence Intelligence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvz13kWDwV1-WJV7CgKGXW450f7K2mTrc2W3641k87_BH9kN327gdldpm7jW5K_FdQ1bVCt8W4Y3Yzl3Ztcl8N87Pw162f8_6W45Grm63Lk8vbW47PfYs6V5v7PW6m8FYc1j_WDWW7M7J796MLKPYN2Th_mCQkrWlN7HSGCCyh5NQW2Xdh9Z8b8mw-W4bYNps6Z0KbBW2cfg4C9j1q92W47c62c82sGktW8P0Np984JChnW46VtGx64TFT837Fc1 ) and potentially earn a spot on our leaderboard (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzD3kWF5V1-WJV7CgXgVW3jZWbH8GRFvQW80VNky1zckJdW6KQwFL3jmzV3W5ccRhH9dxLFfW3Z64km3-5NY7Vq3TVf5BBzxnW44ZyPL61DSQxN9544CR1wBXCW2nGpsm68xD9xW1x66cn8Dm23xW6Y6wfz5FRklkN1Hl_KDd-004N68NgQp76dnKW8z5YgS8_KzTzW6wsKcs6Q4CfzW2J4p8j4lH6NwW4b8g2651_QsqN63YS2N1gYNMVdFQP08fKZK9W6fp74F5TW2rdVRFzYR1WlVKhW6vmlH-5tRKpd33S01 ) .

Special thank you to Ramuel Gall, Wordfence Senior Security Researcher, and István Márton, Wordfence Vulnerability Researcher, for their assistance reverse engineering this vulnerability and for contributing to this post!

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgQzMW8kQjms3c0TZFW1_4kc332QgX9W343G5N1Rd9VSN43wlKzs9f7yW1V3lJk5gXnYhVlHfRC3JhXlyW6Z9yxT8R_GW5W75VgjW2GBTXRW8PK-LW50pM34W4rdX5d3qT2gtVJhHyf1h3qTNW6rbddJ57wxy7F2ZJLkVhQJDVgW2zZ4hNJ0WW3__0sY6XS22QW64_cj870hKMdW5-KQT497cpKXW7F05_J1dRb8NN59FzGMSZtJjN6NjWwF5Nmg93n311 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgQRDW12wnpv3Vgt6SW3cLFtK157tR6W3KJPGl5RrfWDW9lW8bJ4wcyl8W78QM6s5T7ZpPW8lR6Tw7V1SsTW3br9_V4631JLW4QrFWm4TtKXgW2MrZ0K93zjKjW11WjPz4BL1fBW6ms6Lt319Py9W2YnW3f2nLMsnW4SMLK03xbZ1hW16l5YS7Q3QGzW5N5TXc6NQHR2W33DYMF5V3r62W1BkGMF7VCqLQW8-Y_YJ6R_-kvW5Yvhp28DFYKSW48GzgH7ghchf3m5v1 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgN1ZW4wD4YM1Lp-y7W8VjS1_6BGrCsW3b3np42Xqb9qVpRPZG6dhKRmW4btHRd7_BznNW5_vKh35nlTvjW718pPN8QcTCcN17T5sk2Mb6VW1fDp9F9k2DGXW5nqnJS5ljLBkW8Sycr-5xy_0BW8SQb7P3kFT3mW1LdFcJ5qnCp-W47GfXw4t9_1rW3Sg0GD7zbBSzW2j5qs27JtZ2bW1KtdL5572hyKMCtHX_d39M9W8LJmvh82BNLmW8c10mN52zd0T394k1 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvzk3kWDQV1-WJV7CgBN-W2l5PYG3Pq-DmW2brLGH5RKxTVW8YYtvw7cPbDkW82n74x5-M3pNVnRH5l5QqwvXW3dWKQz6m7_VCW5m2xCV42sqs1N2hFXYqyLlFYMgHR66RwmwGW6m3JJZ5JDHJKW5n8CgT1_jw3lW9dSYVL2qp5r8W5cqrrW3zw33sW1WS3r3315Mg7W43t8qj5XR2c8W12y-Gf5CxX8WW5FYc499jvTwhW6-59sG2llF41VplKk63XXcFCW3mGSjh1h-9ff3l7T1 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvz13kWDwV1-WJV7CgHYQW6S1Ppl3GLV1GW2GQ6yh8qhG52VHW27z7ZMhWCW7v-36M2V8CsGW5TlvT41kvlhjW3CfmM05WPb1jW4x4VnY6XZm2kW636_xF8RQd9MW18mps1792XFpW20-vtL6xN2P0VX2qVc7FSbvLW5ccxhp6zKJdhW7PrYNY7-lBN8W1hqQHk5tBsskW4LsChm5JYNXBW505Gcm4G_7y6W6sQ2MM2c9wFhN2FT9Q1s3Bld2wL1 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VVH9N640Y1qlW40w7T-4gfFypW5l3Nw350nCBqN2QYvyL3kWDcV1-WJV7CgFfbW5rwfMC2-9V__N7TP9FrNNZ3CN8PY2JSB7yKgW5CtD3d4ZJ1G8N1VJFnG3ZLCVW1dJ6hm4H4bpgW8kNBLY3HyjRnW3ysWn-2hYHC-W82SsX24xsXbkW1rWVxw5qs3qyW8cP1Dy5g6dstVBRRn37tC3N1W5qL02w6NMG9fVY_6fy1q89fBW94KRwn3S1PgqW81LktW5y09Nf360T1 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcMKW66Y3nr5cw2N-V25BZz5WM9G7W5TJ9nH7w-7ZvN5gw5lk1yf0NW2_Q13V1_dncMW5jlnhH8jdLbRn20FpV3483&v=3&_hsenc=p2ANqtz--rv1jkwNtUviXy7pqajHBGAtvNWZwFnMvqq3v2AH7Vu8rDE2qZKUsCatNyQEmgF8LTBUyZYagOie0NlRjqu5eJKE4Zqw&_hsmi=264551854 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn8Pp4892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3WmWcMKW66Y3nr5cw2N-V25BZz5WM9G7W5TJ9nH7w-7ZvN5gw5lk1yf0NW2_Q13V1_dncMW5jlnhH8jdLbRn20FpV3483&v=3&_hsenc=p2ANqtz--rv1jkwNtUviXy7pqajHBGAtvNWZwFnMvqq3v2AH7Vu8rDE2qZKUsCatNyQEmgF8LTBUyZYagOie0NlRjqu5eJKE4Zqw&_hsmi=264551854 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Thu Jun 29 2023 - 23:24:48 CEST

This archive was generated by hypermail 2.3.0 : Thu Jun 29 2023 - 23:32:38 CEST