Search results

Search results for:

WordPress Vulnerability Roundup March 2020

WordPress Vulnerability Roundup: March 2020, Part 2

New WordPress plugin and theme vulnerabilities were disclosed during the second half of March, so we want to keep you aware. In this post, we cover recent WordPress plugin, theme and core vulnerabilities and what to do if you are running one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into four different categories: WordPress coreWordPress pluginsWordPress themes WordPress Core Vulnerabilities There haven't been any disclosed WordPress vulnerabilities in 2020.

WordPress Vulnerability Roundup: March 2020, Part 1

New WordPress plugin and theme vulnerabilities were disclosed during the first half of March, so we want to keep you aware. In this post, we cover recent WordPress plugin, theme and core vulnerabilities and what to do if you are running one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into four different categories: WordPress coreWordPress pluginsWordPress themes WordPress Core Vulnerabilities Good news!

WordPress Vulnerability Report — March 6, 2024

Since last week, 126 new vulnerabilities emerged in the WordPress ecosystem, including 5 in themes and 121 in plugins. 49 of the vulnerable plugins and themes remain unpatched, but Solid Security Pro users are protected by virtual patching from Patchstack.

WordPress Vulnerability Report — February 28, 2024

Since last week, 73 new vulnerabilities emerged in the WordPress ecosystem, including 2 in themes and 71 in plugins. 25 of the vulnerable plugins remain unpatched, but Solid Security Pro users are protected by virtual patching from Patchstack.

WordPress Vulnerability Report – March 29, 2023

This week, the total patched and unpatched vulnerabilities may impact well over 8 million WordPress sites. There are 58 plugin vulnerabilities with security patches available, so run those updates if you use these plugins! Additionally, there are 25 plugin vulnerabilities and 1 theme vulnerability with no patch available yet.

WordPress Vulnerability Report: March 2021, Part 3

New WordPress plugin and theme vulnerabilities were disclosed during the third week of March. This post covers the recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into three different categories: WordPress core, WordPress plugins, and WordPress themes.

WordPress Vulnerability Roundup: March 2021, Part 2

New WordPress plugin and theme vulnerabilities were disclosed during the third week of March. This report covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into three different categories: WordPress core, WordPress plugins, and WordPress themes.

WordPress Vulnerability Roundup: March 2021, Part 1

New WordPress plugin vulnerabilities were disclosed during the first week of March. This post covers the recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into three different categories: WordPress core, WordPress plugins, and WordPress themes.

WordPress Vulnerability Roundup: June 2020, Part 2

New WordPress plugin and theme vulnerabilities were disclosed during the second half of June, so we want to keep you aware. In this post, we cover recent WordPress plugin, theme and core vulnerabilities and what to do if you are running one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into three different categories: WordPress coreWordPress pluginsWordPress themes WordPress Core Vulnerabilities There have not been any WordPress core vulnerabilities disclosed in the second half of June.

WordPress Vulnerability Roundup: April 2020, Part 1

New WordPress plugin and theme vulnerabilities were disclosed during the first half of April, so we want to keep you aware. In this post, we cover recent WordPress plugin, theme and core vulnerabilities and what to do if you are running one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into four different categories: WordPress coreWordPress pluginsWordPress themes WordPress Core Vulnerabilities There haven't been any disclosed WordPress vulnerabilities in 2020.

Security Release: Update iThemes Security Free and Pro

Update to iThemes Security Free 8.1.5+ and Pro 7.3.1+ We have patched a vulnerability in our Security Pro plugin, as well as the free version available at WordPress.org. The security releases that patch this vulnerability are available now. You should apply them immediately. Ensure you have updated your WordPress sites to the current versions: Security Pro version 7.