MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
wordpress
Search

Don't be a WordPress RCE-hole and patch up this XSS vuln, pronto

Thursday March 14, 2019. 07:02 PM , from TheRegister
Not on 5.1.1? You should be
A newly revealed vuln in the open-source CMS WordPress allows an unauthenticated website attacker to remotely execute code – potentially letting naughty folk delete or edit blog posts.…
go.theregister.com/feed/www.theregister.co.uk/2019/03/14/wordpress_rce_vuln_v_5_1_0_previous/
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Current Date
Apr, Fri 19 - 15:56 CEST