Advertisement
Top

WordPress 4.7.5 release addresses six security vulnerabilities

May 19, 2017

Category:

The WordPress 4.7.5 release patches six vulnerabilities affecting version 4.7.4 and earlier. The latest version addresses cross-site scripting (XSS), cross-site request forgery (CSRF), and server-side request forgery (SSRF) flaws.

Below the list of the security issues fixed with the last update:

Insufficient redirect validation in the HTTP class. Reported by Ronni Skansing.

Improper handling of post meta data values in the XML-RPC API. Reported by Sam Thomas.

Lack of capability checks for post meta data in the XML-RPC API. Reported by Ben Bidner of the WordPress Security Team.

Read More on Security Affairs