WordPress 4.7.5 Patches Six Vulnerabilities

WordPress 4.7.5 patches six vulnerabilities affecting version 4.7.4 and earlier, including cross-site scripting (XSS), cross-site request forgery (CSRF), and server-side request forgery (SSRF) flaws.

Read full news article on SecurityWeek

 


Date:

Categorie(s):