WordPress Vulnerability Report — November 1, 2023

Since our last report, 136 new vulnerabilities have been publicly disclosed.1 They all affect WordPress plugins, so there are no theme vulnerabilities to report this week. Security patches for 64 plugins are available now, so run those updates as soon as possible. If you’re a Solid Security Pro user, the version management tool may have already warned you and updated these plugins, depending on your settings.

This post was originally published on iThemes by Dan Knauss.

Follow us

Don't be shy, get in touch. We love meeting interesting people and making new friends.