WordPress Plugin Vulnerability

Cyber SecurityNewsSecurity News

Malware Campaign Exploits Popup Builder WordPress Plugin

A recent malware campaign is exploiting a critical security vulnerability in the Popup Builder plugin for WordPress, allowing the injection

Read More
NewsSecurity Vulnerabilities

Critical flaw found in Backup Migration WordPress plugin [CVE-2023-6553]

Security experts are cautioning users of a widely-used WordPress plugin to promptly apply a patch or face the potential of

Read More
NewsSecurity Vulnerabilities

Multiple Vulnerabilities In WordPress Plugin Popup Builder

WebARX has reported that the Popup Builder – Responsive WordPress Pop up – Subscription & Newsletter plugin (versions 3.71 and below) suffers

Read More
NewsSecurity Vulnerabilities

Critical XSS vulnerability in GDPR Cookie Consent WordPress plugin

On January 28th 2020, NinTechNet researcher Jerome Bruandet discovered a vulnerability affecting GDPR Cookie Consent version 1.8.2 and below. He

Read More
NewsSecurity Vulnerabilities

Strategy11 formidable plugin for WordPress code execution [CVE-2019-15780]

CVE number – CVE-2019-15780 Strategy11 formidable plugin for WordPress could allow a remote attacker to execute arbitrary code on the

Read More
NewsSecurity Vulnerabilities

wp-code-highlightjs WordPress Plugin Vulnerability [CVE-2019-12934]

CVE Number – CVE-2019-12934 An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF,  as

Read More