Skip to content
From our Community Blog:

Vulnerable WordPress Plugins Report for the Week of April 6, 2018

Subscribe to Community Blog updates

Vulnerable Plugins

Three disclosures since last week, with one issue unfixed.

View this week's vulnerable plugins list.

Other WordPress News

As previously mentioned, v4.9.5 was released on April 3rd.  While it was originally announced as a maintenance release, it does contain three security fixes.   If you haven't already, you should get the 4.9.5 update into your change management cycle soon.

Other News

In case you haven't already heard, you only have one day left to submit your WPCampus 2018 speaker proposal! We want you to share your story at WPCampus! Everyone that has ever worked in Higher Education, especially when it involves the web, has a story.  Your experience could be the very thing someone else needs to hear.  Check out our Call For Speakers page for further inspiration.

Login to WordPress