brk983 on "[Plugin: Jetpack by WordPress.com] Why doens't Jetpack protect block obvious attacks against xmlrpc.php?"

ساخت وبلاگ

This happens all the time. I thought Jetpack Protect was supposed to stop this?

Over and over my server is taken down by attacks against xmlrpc.php frequently where the attacker is spoofing Google Bot or some version of Windows. xmlrpc.php is hit over and over multiple times per second.

[MY SERVER IP]:80 185.103.252.170 - - [27/Apr/2016:04:05:09 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.103.252.170 - - [27/Apr/2016:04:05:10 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.120 - - [27/Apr/2016:04:05:10 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.197 - - [27/Apr/2016:04:05:10 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.120 - - [27/Apr/2016:04:05:11 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.120 - - [27/Apr/2016:04:05:11 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.103.252.170 - - [27/Apr/2016:04:05:12 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.197 - - [27/Apr/2016:04:05:13 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.120 - - [27/Apr/2016:04:05:13 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"
[MY SERVER IP]:80 185.130.4.197 - - [27/Apr/2016:04:05:15 -0400] "POST /xmlrpc.php HTTP/1.0" 500 592 "-" "Mozilla/4.0 (compatible: MSIE 7.0; Windows NT 6.0)"

Cloudflare also isn't blocking this (unless the attacker somehow uncovered my server IP). Why does WordPress still have such a glaring vulnerability in at this stage of development and why isn't Protect doing its job? It is so easy to crash a server this way.

I would love to just block xmlrpc.php entirely but too many plugins depend on it, including Jetpack.

https://wordpress.org/plugins/jetpack/

WordPress ...
ما را در سایت WordPress دنبال می کنید

برچسب : نویسنده : استخدام کار wpss بازدید : 83 تاريخ : پنجشنبه 9 ارديبهشت 1395 ساعت: 16:08