Sneeit WordPress RCE Exploited in the Wild While ICTBroadcast Bug Fuels Frost Botnet Attacks
A critical security flaw in the Sneeit Framework plugin for WordPress is being actively exploited in the wild, per data from Wordfence. The remote code execution vulnerability in question is CVE-2025-6389 (CVSS score: 9.8), which affects all versions of the plugin prior to and including 8.3. It has been patched in version 8.4, released on August 5, 2025. The plugin has more than 1,700 active
AI Analysis
Technical Summary
The Sneeit Framework WordPress plugin contains a critical remote code execution vulnerability identified as CVE-2025-6389 with a CVSS score of 9.8. The vulnerability arises from the function sneeit_articles_pagination_callback() improperly handling user input passed to PHP's call_user_func(), allowing unauthenticated attackers to execute arbitrary PHP functions. Attackers exploit this to create new administrative users (e.g., 'arudikadis') and upload malicious PHP backdoor files (e.g., 'tijtewmg.php'), enabling persistent control over compromised WordPress sites. The vulnerability affects all versions up to 8.3, with a patch issued in version 8.4 on August 5, 2025. Wordfence data shows active exploitation since November 24, 2025, with over 131,000 blocked attempts and thousands daily, originating from multiple IP addresses globally. Malicious PHP shells deployed can scan directories, manipulate files, and extract archives, facilitating further compromise and lateral movement. Attackers also deploy .htaccess files to ensure script execution on Apache servers, bypassing typical upload restrictions. Concurrently, a critical ICTBroadcast vulnerability (CVE-2025-2611, CVSS 9.3) is exploited to deliver the Frost botnet, which combines DDoS capabilities with multi-exploit spreading logic. Frost selectively targets vulnerable systems by checking specific HTTP response markers before exploitation, indicating a targeted campaign. The botnet uses multiple CVE exploits and deletes payloads post-execution to evade detection. These combined threats highlight active exploitation of critical vulnerabilities in widely used web infrastructure components, emphasizing the need for immediate patching and monitoring.
Potential Impact
European organizations using the Sneeit Framework WordPress plugin face severe risks including full site takeover, data breaches, defacement, and use of compromised sites as malware distribution platforms or spam sources. The ability to create admin users and upload backdoors threatens confidentiality, integrity, and availability of web assets. This can lead to reputational damage, regulatory penalties under GDPR, and operational disruptions. The Frost botnet's DDoS attacks, fueled by ICTBroadcast exploitation, threaten service availability, potentially disrupting critical online services, e-commerce, and communications infrastructure. Given WordPress's widespread use in Europe for business and government websites, and ICTBroadcast's role in telephony and communication systems, these threats could impact sectors such as public administration, finance, healthcare, and media. The targeted nature of Frost’s attacks suggests strategic adversaries focusing on high-value targets, increasing the risk to organizations with exposed ICTBroadcast installations. Overall, these vulnerabilities could facilitate espionage, sabotage, and large-scale cybercrime campaigns within Europe.
Mitigation Recommendations
European organizations should immediately upgrade the Sneeit Framework WordPress plugin to version 8.4 or later to remediate CVE-2025-6389. Until patched, implement Web Application Firewall (WAF) rules to block suspicious requests targeting admin-ajax.php, especially those attempting to invoke call_user_func() or create admin users. Conduct thorough audits for unauthorized admin accounts and backdoor PHP files such as 'tijtewmg.php', 'xL.php', and others mentioned, removing any found. Harden Apache configurations to restrict execution of uploaded scripts and monitor .htaccess files for unauthorized changes. For ICTBroadcast, apply the latest security patches addressing CVE-2025-2611 and disable any unnecessary remote management interfaces. Deploy network-level DDoS mitigation solutions and monitor for unusual outbound connections indicative of Frost botnet activity. Employ threat intelligence feeds to block known malicious IP addresses involved in these attacks. Regularly scan web infrastructure for indicators of compromise and anomalous behavior. Finally, implement strict access controls, multi-factor authentication for WordPress admin accounts, and continuous monitoring to detect and respond to exploitation attempts promptly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Austria
Sneeit WordPress RCE Exploited in the Wild While ICTBroadcast Bug Fuels Frost Botnet Attacks
Description
A critical security flaw in the Sneeit Framework plugin for WordPress is being actively exploited in the wild, per data from Wordfence. The remote code execution vulnerability in question is CVE-2025-6389 (CVSS score: 9.8), which affects all versions of the plugin prior to and including 8.3. It has been patched in version 8.4, released on August 5, 2025. The plugin has more than 1,700 active
AI-Powered Analysis
Technical Analysis
The Sneeit Framework WordPress plugin contains a critical remote code execution vulnerability identified as CVE-2025-6389 with a CVSS score of 9.8. The vulnerability arises from the function sneeit_articles_pagination_callback() improperly handling user input passed to PHP's call_user_func(), allowing unauthenticated attackers to execute arbitrary PHP functions. Attackers exploit this to create new administrative users (e.g., 'arudikadis') and upload malicious PHP backdoor files (e.g., 'tijtewmg.php'), enabling persistent control over compromised WordPress sites. The vulnerability affects all versions up to 8.3, with a patch issued in version 8.4 on August 5, 2025. Wordfence data shows active exploitation since November 24, 2025, with over 131,000 blocked attempts and thousands daily, originating from multiple IP addresses globally. Malicious PHP shells deployed can scan directories, manipulate files, and extract archives, facilitating further compromise and lateral movement. Attackers also deploy .htaccess files to ensure script execution on Apache servers, bypassing typical upload restrictions. Concurrently, a critical ICTBroadcast vulnerability (CVE-2025-2611, CVSS 9.3) is exploited to deliver the Frost botnet, which combines DDoS capabilities with multi-exploit spreading logic. Frost selectively targets vulnerable systems by checking specific HTTP response markers before exploitation, indicating a targeted campaign. The botnet uses multiple CVE exploits and deletes payloads post-execution to evade detection. These combined threats highlight active exploitation of critical vulnerabilities in widely used web infrastructure components, emphasizing the need for immediate patching and monitoring.
Potential Impact
European organizations using the Sneeit Framework WordPress plugin face severe risks including full site takeover, data breaches, defacement, and use of compromised sites as malware distribution platforms or spam sources. The ability to create admin users and upload backdoors threatens confidentiality, integrity, and availability of web assets. This can lead to reputational damage, regulatory penalties under GDPR, and operational disruptions. The Frost botnet's DDoS attacks, fueled by ICTBroadcast exploitation, threaten service availability, potentially disrupting critical online services, e-commerce, and communications infrastructure. Given WordPress's widespread use in Europe for business and government websites, and ICTBroadcast's role in telephony and communication systems, these threats could impact sectors such as public administration, finance, healthcare, and media. The targeted nature of Frost’s attacks suggests strategic adversaries focusing on high-value targets, increasing the risk to organizations with exposed ICTBroadcast installations. Overall, these vulnerabilities could facilitate espionage, sabotage, and large-scale cybercrime campaigns within Europe.
Mitigation Recommendations
European organizations should immediately upgrade the Sneeit Framework WordPress plugin to version 8.4 or later to remediate CVE-2025-6389. Until patched, implement Web Application Firewall (WAF) rules to block suspicious requests targeting admin-ajax.php, especially those attempting to invoke call_user_func() or create admin users. Conduct thorough audits for unauthorized admin accounts and backdoor PHP files such as 'tijtewmg.php', 'xL.php', and others mentioned, removing any found. Harden Apache configurations to restrict execution of uploaded scripts and monitor .htaccess files for unauthorized changes. For ICTBroadcast, apply the latest security patches addressing CVE-2025-2611 and disable any unnecessary remote management interfaces. Deploy network-level DDoS mitigation solutions and monitor for unusual outbound connections indicative of Frost botnet activity. Employ threat intelligence feeds to block known malicious IP addresses involved in these attacks. Regularly scan web infrastructure for indicators of compromise and anomalous behavior. Finally, implement strict access controls, multi-factor authentication for WordPress admin accounts, and continuous monitoring to detect and respond to exploitation attempts promptly.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/sneeit-wordpress-rce-exploited-in-wild.html","fetched":true,"fetchedAt":"2025-12-08T10:54:22.055Z","wordCount":1287}
Threat ID: 6936ae6081782ca67e53c78f
Added to database: 12/8/2025, 10:54:24 AM
Last enriched: 12/8/2025, 10:54:40 AM
Last updated: 12/10/2025, 8:39:52 AM
Views: 58
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Free Honey Tokens for Breach Detection - No Signup
HighFortinet, Ivanti, and SAP Issue Urgent Patches for Authentication and Code Execution Flaws
CriticalMicrosoft Patch Tuesday December 2025, (Tue, Dec 9th)
CriticalNorth Korea-linked Actors Exploit React2Shell to Deploy New EtherRAT Malware
CriticalReact2Shell Deep Dive: CVE-2025-55182 Exploit Mechanics
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.