Search results

Search results for:

WordPress Vulnerability Roundup May 2020

WordPress Vulnerability Roundup: May 2020, Part 2

New WordPress plugin and theme vulnerabilities were disclosed during the second half of May, so we want to keep you aware. In this post, we cover recent WordPress plugin, theme and core vulnerabilities and what to do if you are running one of the vulnerable plugins or themes on your website. New WordPress plugin and theme vulnerabilities were disclosed during the second half of April, so we want to keep you aware.

WordPress Vulnerability Roundup: May 2020, Part 1

New WordPress plugin and theme vulnerabilities were disclosed during the first half of May, so we want to keep you aware. In this post, we cover recent WordPress plugin, theme and core vulnerabilities and what to do if you are running one of the vulnerable plugins or themes on your website. New WordPress plugin and theme vulnerabilities were disclosed during the second half of April, so we want to keep you aware.

WordPress Vulnerability Report — March 6, 2024

Since last week, 126 new vulnerabilities emerged in the WordPress ecosystem, including 5 in themes and 121 in plugins. 49 of the vulnerable plugins and themes remain unpatched, but Solid Security Pro users are protected by virtual patching from Patchstack.

WordPress Vulnerability Report — February 28, 2024

Since last week, 73 new vulnerabilities emerged in the WordPress ecosystem, including 2 in themes and 71 in plugins. 25 of the vulnerable plugins remain unpatched, but Solid Security Pro users are protected by virtual patching from Patchstack.

Remote Code Execution: A Guide For WordPress Users

In this guide, we'll explain in detail what a remote code execution attack looks like, and the steps you need to take to avoid one.

WordPress Vulnerability Report — December 6, 2023

Since our last report, 204 new plugin vulnerabilities and one in WordPress core have been publicly disclosed. Security patches for WordPress core and 124 plugins are available now, so run those updates as soon as possible. If you’re a Solid Security Pro user and have activated version management, any vulnerable plugins with security updates available may have had them applied automatically.

WordPress Vulnerability Report — November 1, 2023

This week, 136 new vulnerabilities have been publicly disclosed in WordPress plugins.

WordPress Vulnerability Report — October 25, 2023

Along with poor user account security, vulnerable plugins and themes are why WordPress websites get hacked. Our weekly WordPress Vulnerability Report powered by Patchstack covers the latest WordPress plugin, theme, and core vulnerabilities to emerge.

WordPress Vulnerability Report – July 27, 2023

Since last week, 329 total vulnerabilities emerged in public disclosure. They may affect over 9 million WordPress sites. There are 209 plugin vulnerabilities and 18 theme vulnerabilities with security patches, so run those updates! Additionally, there are 66 plugin vulnerabilities and 36 theme vulnerabilities with no patch available yet.

WordPress Vulnerability Report – June 28, 2023

This week, 140 total vulnerabilities emerged in public disclosure. They may affect over 13 million WordPress sites. There are 116 plugin vulnerabilities and one theme vulnerability that has security patches available, so run those updates! Additionally, there are 23 plugin vulnerabilities with no patch available yet.

WordPress Vulnerability Report – June 21, 2023

This week, 79 total vulnerabilities emerged in public disclosure. They may affect over 3 million WordPress sites. There are 55 plugin vulnerabilities that have security patches available, so run those updates! Additionally, there are 24 plugin vulnerabilities with no patch available yet. If you are using any unpatched plugins or themes, check their vendors' intentions and progress on a security release.

WordPress Vulnerability Report – June 14, 2023

This week, 56 total vulnerabilities emerged in public disclosure. They may affect over 4 million WordPress sites. There are 37 plugin vulnerabilities and three in themes that have security patches available, so run those updates! Additionally, there are 16 plugin vulnerabilities with no patch available yet.

WordPress Vulnerability Report – March 29, 2023

This week, the total patched and unpatched vulnerabilities may impact well over 8 million WordPress sites. There are 58 plugin vulnerabilities with security patches available, so run those updates if you use these plugins! Additionally, there are 25 plugin vulnerabilities and 1 theme vulnerability with no patch available yet.

WordPress Plugins: The Ultimate Guide

WordPress plugins are powerful tools that expand what you can do with your WordPress site, without having to know how to write or edit code. But with nearly 60,000 WordPress plugins available in the WordPress repository alone, and the growing list of premium and free plugins available from other online sources, how can you find the best WordPress plugins that can power your website?

SQL Injection: A Guide for WordPress Users

If you’re serious about your website’s security, then it’s time to learn about the dangers of SQL injections and how you can combat them. In this guide, we’ll explain in detail what an SQL injection attack looks like, and the exact steps you need to take to avoid one. Let’s take a look.

Cross-Site Scripting: A Guide for WordPress Users

If you're concerned about cross-site scripting and how it impacts your WordPress website, you're definitely not being paranoid. While the vulnerability of cross-site scripting (also known as XSS), is not exclusive to WordPress site owners, its potential negative impacts on WordPress sites are incredibly important to understand.