Security News > 2019 > March > Don't be a WordPress RCE-hole and patch up this XSS vuln, pronto

Don't be a WordPress RCE-hole and patch up this XSS vuln, pronto
2019-03-14 18:02

Not on 5.1.1? You should be A newly revealed vuln in the open-source CMS WordPress allows an unauthenticated website attacker to remotely execute code – potentially letting naughty folk delete or edit blog posts.…


News URL

http://go.theregister.com/feed/www.theregister.co.uk/2019/03/14/wordpress_rce_vuln_v_5_1_0_previous/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Wordpress 49 36 409 104 29 578