Security News > 2022 > April > Ukraine targeted by DDoS attacks from compromised WordPress sites

Ukraine targeted by DDoS attacks from compromised WordPress sites
2022-04-28 15:38

Ukraine's computer emergency response team has published an announcement warning of ongoing DDoS attacks targeting pro-Ukraine sites and the government web portal.

The threat actors, who at this time remain unknown, are compromising WordPress sites and injecting malicious JavaScript code to perform the attacks.

This all happens without the owners or the visitors of the compromised sites ever realizing it, except for maybe some barely noticeable performance hiccups for the latter.

The above entities and sites have taken a strong stance in favor of Ukraine in the ongoing military conflict with Russia, so they were not selected randomly.

In March, a similar DDoS campaign was conducted using the same script but against a smaller set of pro-Ukrainian websites, as well as against Russian targets.

The agency has informed the owners, registrars, and hosting service providers of the compromised websites of the situation and has provided instructions on how to detect and remove the malicious JavaScript from their sites.


News URL

https://www.bleepingcomputer.com/news/security/ukraine-targeted-by-ddos-attacks-from-compromised-wordpress-sites/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Wordpress 49 36 409 104 29 578