[WordPress Security] WebToffee Addresses Authentication Bypass Vulnerability in Stripe Payment Plugin for WooCommerce WordPress Plugin

From: Wordfence <list_at_wordfence.com>
Date: Tue, 1 Aug 2023 08:23:12 -0700

Attackers could login as any user with an order in the system via the order cancellation functionality

Wordfence-Logo.png (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf823l5QzW5BW0B06lZ3l8W5kXhBj8JWp3_W68CJx85_qfTCW1s25Ph8Ys98tW1czWsl21qKHqW8kyKFP430KCSW2nRhVF924SwZW7tx_266yfJ6HW64-6Nm8B5pJ0W69bnzx6cV321W93l1M15ysvHKN5Hp0z_C16VXW4CGPVL7P9clpW91mvyD3GY-s3W36pCr73ykg4xW6W7VQb3HGlPCW2BNkhh7TJ6nhW62_6FL99tL8rV8hdMm484__Jf6b02FR04 )

FeaturedImage_Wordfence_25.03 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf825jGjMW5BWr2F6lZ3n5W84kgTk3qYxMhW32SYqh1M8tj6W3r_lgF9999ZQW5LJ5l23dS1qNW2PcgCX8qf6p4W3nRMl05YQl1nW1twp7Z56hhCvW6gLVn57TCLwwW8ppw-F6Cdq4SW1WMwNC6G1g9xN89bt6Z_yQ9XW8gzWx843_BlDW2xZbZn86mTTtW1Hl4ny7GwNY5W63z4PS1P2NF2VWLX_M33ZR-MW3ZnCBv7PpX7fW4VQwhR84cG73VjWfrZ3KkX1ZW7Gk16F8gxmWwW80pQp-6Hy-9rW3-9z4Z6sGJ-7W56dM_y4gtbySW2xyykh1Nk02BW8-qHZy37j3L1N6JhvsKh9qd5N5NqsJpRKP2VN8lvKbzSyZQ_W8176-t6kSDTMW95yTr88FQWwtW5Df0xQ8CqNFBW2Jhfzb80YJ5gW3sCXmQ7skfVTW3qyjyq39RcTRf8Z4Rhq04 )

On June 8, 2023, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for an Authentication Bypass vulnerability in WebToffee’s Stripe Payment Plugin for WooCommerce plugin, which is actively installed on more than 10,000 WordPress websites. This vulnerability makes it possible for an attacker to gain access to the accounts of users who have orders. These users are typically customers but can include other high-level users when the right conditions are met.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3krW2FRFTl8vMzCMW1YCs-17LnnYBW5Gctl23tlcXtW4WCgtS11Xf5PW7pHT036Ph8SwW60SPlh82FNWWW8DZ8Yr7bK_MNW8vsWdd1HjgkbW3JXkn_6h2MSDW6h3kqP1tmt2BW3zFpRJ2-zZMWW1hqlbk2Hqq2FW8_v5pS8kQycSW7w71972KKg9bW54tL3V3CjQWzW5X_gfW3dc-MKN1tJKsf1zHmwW6G_swT6ykcWsW2tXMF09gVd0QV69xtd3_N3drMz8WsgW09kXW2P69PQ6K-GRCf4qp42R04 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3l5W29kjkM1Jbp0yW3K5jCQ62JwfvW8gZZzv3NJhhNN3CzpYpfV86-N26TlVH4vLvPN5vN5WzFFQYsW3d84hF3_ZCggW1S17Js6LplhcW3YXSrF2-xQszW5_JmZ77jGnWWW5kskcR8WJsLsW1t_Xfj38Vb13W4C-C9v3H9lP-W31hjnL45zfN-V2Xy9d8BCzfXW8CZ01q2RfbKVW1YDCvl7KLqtgN3wnR5pBpXtzW6Q1l7C9hlk03W1mj9b_6Btv5SW6KXDz75_T7NWW1fn4Ws6M76fQf6rbP4C04 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3mdVcgYWY4qrhgNW26QCnF6qK9GkN5z9J3W4XrF_W8dnM62124xh6W2Z2k7D4Zrcf6W6Vq_ln6T06FNW6DQV0K7C5k6pW8jyW_r3FdM2pN6VFGwMVfNGSVPxzq83hr3lLW1z861_24m6zKW5_VW3637ZSNqW8q44Df3C5PlXW3QRZJ514FP7QW34VGnq3ptk6BW6N6_4X4KSwSqW4G1_mZ7JMwg5W8B4KZt3nhr3jW83MByM5Xsh7RN40ZXbB2Y0BVVmvfw38GWmV-W6n5K4F4hM5ZVf1384W004 ) users received a firewall rule to protect against any exploits targeting this vulnerability on June 19, 2023. Sites still using the free version of Wordfence will receive the same protection on July 19, 2023.

We contacted WebToffee on June 8, 2023, and received a response the next day. After providing full disclosure details, the developer released a patch on June 13, 2023. We would like to commend the WebToffee development team for their prompt response and timely patch.

We urge users to update their sites with the latest patched version of Stripe Payment Plugin for WooCommerce, version 3.7.8 at the time of this writing, as soon as possible.

READ THIS POST ON THE BLOG
(https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf825jGjMW5BWr2F6lZ3n5W84kgTk3qYxMhW32SYqh1M8tj6W3r_lgF9999ZQW5LJ5l23dS1qNW2PcgCX8qf6p4W3nRMl05YQl1nW1twp7Z56hhCvW6gLVn57TCLwwW8ppw-F6Cdq4SW1WMwNC6G1g9xN89bt6Z_yQ9XW8gzWx843_BlDW2xZbZn86mTTtW1Hl4ny7GwNY5W63z4PS1P2NF2VWLX_M33ZR-MW3ZnCBv7PpX7fW4VQwhR84cG73VjWfrZ3KkX1ZW7Gk16F8gxmWwW80pQp-6Hy-9rW3-9z4Z6sGJ-7W56dM_y4gtbySW2xyykh1Nk02BW8-qHZy37j3L1N6JhvsKh9qd5N5NqsJpRKP2VN8lvKbzSyZQ_W8176-t6kSDTMW95yTr88FQWwtW5Df0xQ8CqNFBW2Jhfzb80YJ5gW3sCXmQ7skfVTW3qyjyq39RcTRf8Z4Rhq04 )

Vulnerability Summary from Wordfence Intelligence

Description: Stripe Payment Plugin for WooCommerce <= 3.7.7 – Authentication Bypass (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F5jGjMW6N1X8z6lZ3llW5RR2W85r9b9FW3R9wjt2swj5hN2Vf7YqRNP84W2FvyfX3yDvCxW5T9Kh21lVMtzW27GqqS1NNCsNN6sfHVbj5zh8W8SStjn1Tp4TVW6rbbqX6h8VPkW39DjDf29dCLLW2c-_d04ZYqnWW802fZb2Q8SVmW5W30Fb8L-6ksW1KT7Mk1Dv1cQN2C5S_j36jLhN7txzlDZY3MnW49Nbln5hbwTMF2YR885hYJ0Vhl2TL5p2GB8W1lwy2z3Hhv21W97srcR8fHPMbW62HH841lh-gcW5gqh1v96Hmz5Mn7w8_R60LSW4gCBKn37r8pwW37452y8MJx2MW83BW8S6zcsGZW5gxsd_6yDkR-W3lxFBR3wbl5_W52hdhX5M6G06W5Xywmp4dZKjNW7MxFnB2-ggydW3YT2tP8V5_j8W96RLr38NLZRGW342Xvg7sJ_y-W8NSx2f1W6VQNW5LWTwc2HkpxqW3pMtc94Xr43nf81ZNgW04 )

Affected Plugin: Stripe Payment Plugin for WooCommerce

Plugin Slug: payment-gateway-stripe-and-woocommerce-integration

Affected Versions: <= 3.7.7

CVE ID: CVE-2023-3162

CVSS Score: 9.8 (Critical)

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Researcher/s: Lana Codes (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8Y3l5QzW7lCdLW6lZ3lZW9l2pwd3qgD_8W47r4nr6rkXS6W59bLZt8qxKk9VpB1Sw89vHn4VCZbYQ5xsQzkW7zf2m17TKClQW8JGwmM94zZpgW1zfsXh20S9Z0W8KCzNB77VpZLW2L9qPj1gCRBtW5cYpwG1cjskyW5Y6sYk2SDQWbV4KkK26lBh8XVN4XFl2FfgcZW3_BFrX1Jz_67W3MmPg78HCdghW8y_k-y8TRWtVN4c3ZJ2X6RW7W9h0wvJ5Mpwt9W8KVd3q4c7tNfVT8KFK3VSPnDW24SBDP17mZKdW6tKYqh6pYgjyW5JhSlF89gtGtdm-h0n04 )

Fully Patched Version: 3.7.8

The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.7.7. This is due to insufficient verification on the user being supplied during a Stripe checkout through the plugin. This allows unauthenticated attackers to log in as users who have orders, who are typically customers.

Technical Analysis

The Stripe Payment Plugin for WooCommerce, according to its settings, integrates various Stripe payment methods. By default, the plugin provides inline payments, which means that customers can complete their transactions directly on the WordPress website without being redirected to the Stripe website.

However, the plugin also provides an option for checkout redirection. This means that customers can choose to be redirected to the Stripe website to complete their payment process. This allows them to have a familiar and secure payment experience on the Stripe platform. To enable the checkout redirection option, you would need to configure the plugin settings accordingly.

Examining the code reveals that Stripe Checkout has an order cancellation link. If the customer cancels the payment, they will be returned to the WordPress website.

[VIEW THIS CODE SNIPPET ON THE BLOG] (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf825jGjMW5BWr2F6lZ3n5W84kgTk3qYxMhW32SYqh1M8tj6W3r_lgF9999ZQW5LJ5l23dS1qNW2PcgCX8qf6p4W3nRMl05YQl1nW1twp7Z56hhCvW6gLVn57TCLwwW8ppw-F6Cdq4SW1WMwNC6G1g9xN89bt6Z_yQ9XW8gzWx843_BlDW2xZbZn86mTTtW1Hl4ny7GwNY5W63z4PS1P2NF2VWLX_M33ZR-MW3ZnCBv7PpX7fW4VQwhR84cG73VjWfrZ3KkX1ZW7Gk16F8gxmWwW80pQp-6Hy-9rW3-9z4Z6sGJ-7W56dM_y4gtbySW2xyykh1Nk02BW8-qHZy37j3L1N6JhvsKh9qd5N5NqsJpRKP2VN8lvKbzSyZQ_W8176-t6kSDTMW95yTr88FQWwtW5Df0xQ8CqNFBW2Jhfzb80YJ5gW3sCXmQ7skfVTW3qyjyq39RcTRf8Z4Rhq04 )

The vulnerable 'eh_spg_stripe_cancel_order' function

If the link contains the ‘createaccount’ parameter and its value is ‘true’, the plugin will log the customer in based on the order id, without any authentication. This means that it is possible to create a link that automatically logs into any user account associated with an order.

An attacker is limited to what users they can log in as due to the fact that it is only possible to login as a user with an order. Considering the requirement of an order, in most cases an attacker will only be able to log in as a customer-level user. However, it is common for shop managers or administrators to create test orders in order to verify order functionality. In these cases there is a chance that by exploiting the authentication bypass vulnerability, an attacker can gain access to an administrative user account, or another higher-level user account.

The normal order process looks like this:

woo-stripe-checkout-howto-wordfence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf825jGjMW5BWr2F6lZ3n5W84kgTk3qYxMhW32SYqh1M8tj6W3r_lgF9999ZQW5LJ5l23dS1qNW2PcgCX8qf6p4W3nRMl05YQl1nW1twp7Z56hhCvW6gLVn57TCLwwW8ppw-F6Cdq4SW1WMwNC6G1g9xN89bt6Z_yQ9XW8gzWx843_BlDW2xZbZn86mTTtW1Hl4ny7GwNY5W63z4PS1P2NF2VWLX_M33ZR-MW3ZnCBv7PpX7fW4VQwhR84cG73VjWfrZ3KkX1ZW7Gk16F8gxmWwW80pQp-6Hy-9rW3-9z4Z6sGJ-7W56dM_y4gtbySW2xyykh1Nk02BW8-qHZy37j3L1N6JhvsKh9qd5N5NqsJpRKP2VN8lvKbzSyZQ_W8176-t6kSDTMW95yTr88FQWwtW5Df0xQ8CqNFBW2Jhfzb80YJ5gW3sCXmQ7skfVTW3qyjyq39RcTRf8Z4Rhq04 )

The exploit process looks like this:

woo-stripe-checkout-exploit-howto-wordfence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf825jGjMW5BWr2F6lZ3n5W84kgTk3qYxMhW32SYqh1M8tj6W3r_lgF9999ZQW5LJ5l23dS1qNW2PcgCX8qf6p4W3nRMl05YQl1nW1twp7Z56hhCvW6gLVn57TCLwwW8ppw-F6Cdq4SW1WMwNC6G1g9xN89bt6Z_yQ9XW8gzWx843_BlDW2xZbZn86mTTtW1Hl4ny7GwNY5W63z4PS1P2NF2VWLX_M33ZR-MW3ZnCBv7PpX7fW4VQwhR84cG73VjWfrZ3KkX1ZW7Gk16F8gxmWwW80pQp-6Hy-9rW3-9z4Z6sGJ-7W56dM_y4gtbySW2xyykh1Nk02BW8-qHZy37j3L1N6JhvsKh9qd5N5NqsJpRKP2VN8lvKbzSyZQ_W8176-t6kSDTMW95yTr88FQWwtW5Df0xQ8CqNFBW2Jhfzb80YJ5gW3sCXmQ7skfVTW3qyjyq39RcTRf8Z4Rhq04 )

Disclosure Timeline

June 8, 2023 – Discovery of the Authentication Bypass vulnerability in Stripe Payment Plugin for WooCommerce.

June 8, 2023 – We initiate contact with the plugin vendor asking that they confirm the inbox for handling the discussion.

June 9, 2023 – The vendor confirms the inbox for handling the discussion.

June 9, 2023 – We send over the full disclosure details. The vendor acknowledges the report and begins working on a fix.

June 13, 2023 – A fully patched version of the plugin, 3.7.8, is released.

June 19, 2023 – Wordfence Premium, Care, and Response users receive a firewall rule to provide protection against any exploits that may target this vulnerability. Note that we delayed the firewall rule to prevent completely breaking the plugin’s core functionality as it was not being actively exploited.

July 19, 2023 – Wordfence Free users receive the same protection.

Conclusion

In this blog post, we have detailed an Authentication Bypass vulnerability within the Stripe Payment Plugin for WooCommerce plugin affecting versions 3.7.7 and earlier. This vulnerability allows threat actors to bypass authentication and gain access to the accounts of users who have orders. The vulnerability has been fully addressed in version 3.7.8 of the plugin.

We encourage WordPress users to verify that their sites are updated to the latest patched version of Stripe Payment Plugin for WooCommerce.

Wordfence Premium (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3krW2FRFTl8vMzCMW1YCs-17LnnYBW5Gctl23tlcXtW4WCgtS11Xf5PW7pHT036Ph8SwW60SPlh82FNWWW8DZ8Yr7bK_MNW8vsWdd1HjgkbW3JXkn_6h2MSDW6h3kqP1tmt2BW3zFpRJ2-zZMWW1hqlbk2Hqq2FW8_v5pS8kQycSW7w71972KKg9bW54tL3V3CjQWzW5X_gfW3dc-MKN1tJKsf1zHmwW6G_swT6ykcWsW2tXMF09gVd0QV69xtd3_N3drMz8WsgW09kXW2P69PQ6K-GRCf4qp42R04 ) , Wordfence Care (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3l5W29kjkM1Jbp0yW3K5jCQ62JwfvW8gZZzv3NJhhNN3CzpYpfV86-N26TlVH4vLvPN5vN5WzFFQYsW3d84hF3_ZCggW1S17Js6LplhcW3YXSrF2-xQszW5_JmZ77jGnWWW5kskcR8WJsLsW1t_Xfj38Vb13W4C-C9v3H9lP-W31hjnL45zfN-V2Xy9d8BCzfXW8CZ01q2RfbKVW1YDCvl7KLqtgN3wnR5pBpXtzW6Q1l7C9hlk03W1mj9b_6Btv5SW6KXDz75_T7NWW1fn4Ws6M76fQf6rbP4C04 ) , and Wordfence Response (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3mdVcgYWY4qrhgNW26QCnF6qK9GkN5z9J3W4XrF_W8dnM62124xh6W2Z2k7D4Zrcf6W6Vq_ln6T06FNW6DQV0K7C5k6pW8jyW_r3FdM2pN6VFGwMVfNGSVPxzq83hr3lLW1z861_24m6zKW5_VW3637ZSNqW8q44Df3C5PlXW3QRZJ514FP7QW34VGnq3ptk6BW6N6_4X4KSwSqW4G1_mZ7JMwg5W8B4KZt3nhr3jW83MByM5Xsh7RN40ZXbB2Y0BVVmvfw38GWmV-W6n5K4F4hM5ZVf1384W004 ) users received a firewall rule to protect against any exploits targeting this vulnerability on June 19, 2023. Sites still using the free version of Wordfence will receive the same protection on July 19, 2023.

If you know someone who uses this plugin on their site, we recommend sharing this advisory with them to ensure their site remains secure, as this vulnerability poses a significant risk.

For security researchers looking to disclose vulnerabilities responsibly and obtain a CVE ID, you can submit your findings to Wordfence Intelligence (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8l3l5QzW69sMD-6lZ3kFW61Y5Vr4qDMDHW509wxN2XhFLXMr-LRZFvmq5W3c04Vs7_y1nhN53JWTdTbYCJN50rYv8-Y0f_W1GXqY083C5Y8W3LWN7B772188W9bvDrQ5nYZ8mW3BtwDC2DHSVjW6MNtZb4B_BS1W1typzK3zzqdVW8Q5gn22xFggnVz66mG1tJ1_SW3k0Kby2McsVDVhgcH197S1BGW2zQN3g22fpvHW2VffQC3FcRvxM6f-ghK_y39W7kJrnb2fKlQWf35k1j-04 ) and potentially earn a spot on our leaderboard (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8Y3l5QzW7lCdLW6lZ3kNW8JPzjS3DWX5VW4yRl_X2GJG1TW178sZ_894NMvW23XgcD74X9JHW1ngfN-2qmpRmW4m5ZR2779YcDW1FDRh981N6CHVPPqbk7xlTDqW7n309j7yY91bVxlV041q291SN4vSjg2DPTVTW87t9sh4PbVSVW8C2HSb80gNmyW7NJgHJ3_RjKfW2-_Sf-9lFvMwW2H5W8b3npRgXW47y4PD1NCz55W3w_64Y2GmQH0Vs7mDF2f3GrXW5_5zzg7C1-YrW1bm09869dMcBW62MNsm6K6CdYVVXwF42LQGB6W48YLwh2pDZHtf17J3d404 ) .

The Full Product Lineup:

wf-stacked-free-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8l3l5QzW69sMD-6lZ3n-N6W63g27DrMRW1Rj69B6Sn82SW6d4lWs20tvXZW2_D-mH67BCvrW6GF8wY8g75X1W1xn4b08Qm3wsW6bbgw38FDsWRW7NP0468C7J9SW3VPCZk7pmRzpW1BFWDZ278pt3W1lsS5P6Lq_Z8W10LLcF5f_c6HW7jTQGd6y2XdkW3gNTDL6lLtB-W1j2sZW4stRXGW2QS-8B84-BgJN7cNhJz93py8W4Lmp6p8p55YxN7krfLtdwB1_W7G9lQY3ww2sjf7HlTcK04 )

wf-stacked-premium-1 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3mMW4Bg2zq2NBN0dW7ynqy51zvF3GN4MCh1c68XSvW5tggt66MPSSWW4G3ggw9bH7-qW7Fm42s92rNT2N3VnYgzMdgd5N54PwFqb5PgDW7VnmbB4GJdMPW7wJNY31mjPnlW55673n5-xt_TW40rN8z7TDS34W8376Bc2FMzd-N8cX8_Nd43y-W4T-D7-6vrs0PF4q5CWGJTxLW3BtV7M6wN3n1W4Yjqnt4l9pSMN78SZpj4QzdHW8-g2zz22_3lSW5HNGHB3DBNpdW1vp0Qz53kxqQf9bY3y604 )

wf-stacked-care-3 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8l3l5QzW69sMD-6lZ3lhW5Qzbl12y0JjfW20blyJ8-LTKzW2LJtsX6TcDzXW7pysYl30KZpgW1bWVQW3PhWb4W6sD_Rb8l5mVmW2VDqPV1Mn81TW2qb-sR5tKC7hW8XLNQG6hyxK3W4d4_Mt4BVwfcN6dgpHF__H4jW78kyqf3wRvk2N6mFTQ6TqRnpW2HWNxJ8d7FcxW35-4cr190K4nW2XTDSm8DHMbTW1XGYgP1d8DmlVKTY_D5b7vjNN5djLYcgnzybW11SBvr6FkC-Ff8Jhhcv04 )

wf-stacked-response-2 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8F3l5QzW6N1vHY6lZ3mdVcgYWY4qrhgNW26QCnF6qK9GkN5z9J3W4XrF_W8dnM62124xh6W2Z2k7D4Zrcf6W6Vq_ln6T06FNW6DQV0K7C5k6pW8jyW_r3FdM2pN6VFGwMVfNGSVPxzq83hr3lLW1z861_24m6zKW5_VW3637ZSNqW8q44Df3C5PlXW3QRZJ514FP7QW34VGnq3ptk6BW6N6_4X4KSwSqW4G1_mZ7JMwg5W8B4KZt3nhr3jW83MByM5Xsh7RN40ZXbB2Y0BVVmvfw38GWmV-W6n5K4F4hM5ZVf1384W004 )

wf-logo-intelligence-h-800 (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf8l3l5QzW69sMD-6lZ3n1W21Fsf03dCx-wW7nykPQ3rS0vPN5wJ9mpnsLxHW47lqrJ4H0PyTW5MNvBT5FYfNNVN_SG661LYLsW1vw7JG3p4b2HW8lBY2g7LHnNlW6q98Hv8P15zmMhgrcRJnRJ4W8-3hTR8vzzjSW4ql3Zw3pmLVdVKc1-Q2q6t6yW21WZw-4YlZCHW31sgLV6JGlFCW1L9C_r7Qbmt4W8hq6YB2n5B3sVtGjXB5Xv6LSW8GN11x8SwBMDW6xbfJZ3h0HFdf8LphNq04 )

logo-defiant (https://email.wordfence.com/e3t/Ctc/GC+113/cwG7R04/VWD4b68xY6zWW7txQzX6bmlFtW3mxgk351HPfbN3Qcf823l5QzW5BW0B06lZ3ngW1bpq_g7nYv9PW5hn5dz6Z81n4W70Ppss1TrxMdW4qnzR-7396KCVL554S4Rt80ZN6m_GsT_JZcPW5sNFPd5jT45GW8QBfKz79b_N0W2CcFyr3kKfqrW3lPmcx8BcnTPW6YqM9H6WJkfcVg4ZpH4R2vD7W88c-Jb1-ggKvW6Mm9xC5Gc5qsW5gl6-y1QfYxrW8hw-DK2fLG5rW4QrLdL1kHcC5W3F_Z336l2cqWf2LycqM04 )

Defiant, Inc., 1700 Westlake Ave N STE 200, Seattle, WA 98109, United States

Unsubscribe (https://email.wordfence.com/hs/manage-preferences/unsubscribe-all?languagePreference=en&d=Vn9bTK892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3XmWFfKW8zMkc16FHyp2V25y3c970gMJN6xvCKfX7VtWN59pDTlXk_7QMbw3JQCZGkKW32hynp4fk35Vw2D6K5s6lR2&v=3&_hsenc=p2ANqtz-8O9PcMpsY-B2BP2RHncIDYqZyqpwH3wMJd416LBvA6AxjV0EXPsThBVMK2TX_Ka0kZI8z-AzyW9txt5i7MwEVO5C-P6Q&_hsmi=268592561 )

Manage preferences (https://email.wordfence.com/hs/manage-preferences/unsubscribe?languagePreference=en&d=Vn9bTK892TtnVsxx1M3JN_XyW41Rcn-4h29fmN6J4V3XmWFfKW8zMkc16FHyp2V25y3c970gMJN6xvCKfX7VtWN59pDTlXk_7QMbw3JQCZGkKW32hynp4fk35Vw2D6K5s6lR2&v=3&_hsenc=p2ANqtz-8O9PcMpsY-B2BP2RHncIDYqZyqpwH3wMJd416LBvA6AxjV0EXPsThBVMK2TX_Ka0kZI8z-AzyW9txt5i7MwEVO5C-P6Q&_hsmi=268592561 )

You're receiving this email because you signed up to the Wordfence WordPress security mailing list.
Received on Tue Aug 01 2023 - 17:23:15 CEST

This archive was generated by hypermail 2.3.0 : Tue Aug 01 2023 - 17:32:50 CEST