Search results

Search results for:

WordPress Vulnerability Roundup November 2020

WordPress Vulnerability Roundup: November 2020, Part 2

New WordPress plugin and theme vulnerabilities were disclosed during the second half of November. This post covers the recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into three different categories: WordPress core, WordPress plugins, and WordPress themes.

WordPress Vulnerability Roundup: November 2020, Part 1

Quite a few new WordPress plugin and theme vulnerabilities were disclosed during the first half of November. This post covers the recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. The WordPress Vulnerability Roundup is divided into three different categories: WordPress core, WordPress plugins, and WordPress themes.

WordPress Vulnerability Report — December 6, 2023

Since our last report, 204 new plugin vulnerabilities and one in WordPress core have been publicly disclosed. Security patches for WordPress core and 124 plugins are available now, so run those updates as soon as possible. If you’re a Solid Security Pro user and have activated version management, any vulnerable plugins with security updates available may have had them applied automatically.

WordPress Vulnerability Report — November 1, 2023

This week, 136 new vulnerabilities have been publicly disclosed in WordPress plugins.

WordPress Vulnerability Report — October 25, 2023

Along with poor user account security, vulnerable plugins and themes are why WordPress websites get hacked. Our weekly WordPress Vulnerability Report powered by Patchstack covers the latest WordPress plugin, theme, and core vulnerabilities to emerge.

WordPress Vulnerability Report – March 29, 2023

This week, the total patched and unpatched vulnerabilities may impact well over 8 million WordPress sites. There are 58 plugin vulnerabilities with security patches available, so run those updates if you use these plugins! Additionally, there are 25 plugin vulnerabilities and 1 theme vulnerability with no patch available yet.

WordPress Vulnerability Report – February 1, 2023

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. In the past, we've listed vulnerabilities on a per-plugin or per-theme basis.

WordPress Vulnerability Report – January 25, 2023

Vulnerable plugins and themes are the #1 reason WordPress websites get hacked. The weekly WordPress Vulnerability Report powered by WPScan covers recent WordPress plugin, theme, and core vulnerabilities and what to do if you run one of the vulnerable plugins or themes on your website. Each vulnerability will have a severity rating of low, medium, high, or critical.

WordPress Security: The Ultimate Guide

Learn about website vulnerabilities, the motives of hackers, and how to secure everything from your server to the individual users of your WordPress website.

WordPress Vulnerabilities Explained

Unfortunately, WordPress vulnerabilities exist. WordPress vulnerabilities can exist in your plugins, your themes, and even WordPress core. And since WordPress now powers nearly 40% of all websites, the task of understanding vulnerabilities is even more important. Simply put: you have to vigilant about your website's security.

WordPress 5.6: Top 16 Features & Improvements

WordPress 5.6 "Simone" is slated for release on December 8, 2020, as the third major WordPress core release of the year. WordPress 5.6 has a focus on improving the WordPress block editor, strengthening security (specifically, expanding auto-updates), lots of improvements that developers will love, and a brand new default theme, Twenty Twenty-One.