https://comcitybd.com/brand/Havit

A 'remote code execution' error has been detected in WordPress

A 'remote code execution' error has been detected in WordPress A 'remote code execution' error has been detected in WordPress
 

A Remote Code Execution (RCE) flaw has been discovered in WordPress, one of the most popular open source content management systems (CMS) for website development.

By exploiting this vulnerability, a hacker could launch a cyberattack by adding new code to a WordPress website. After WordPress officials learned of the incident, they quickly released the "WordPress 6.4.2" version.


Since the vulnerability persists even in older versions, they advise users to update to the latest version as soon as possible. 
The flaw was recently discovered by a team of researchers from WordPress security company Wordfence.

WordPress says that while the RCE error does not cause any direct damage, cyberattacks via various plugins are possible. This means that WordPress users can be affected by cyberattacks at any time. 

Note that more than 80 million websites are built using WordPress, which is approximately 45% of all websites in the world. WordPress usually installs newer versions automatically.

However, due to serious security vulnerabilities, WordPress authorities recommend checking if an updated version is running.









০ টি মন্তব্য



মতামত দিন

আপনি লগ ইন অবস্থায় নেই।
আপনার মতামতটি দেওয়ার জন্য লগ ইন করুন। যদি রেজিষ্ট্রেশন করা না থাকে প্রথমে রেজিষ্ট্রেশন করুন।







পাসওয়ার্ড ভুলে গেছেন? পুনরায় রিসেট করুন






রিভিউ

আপনি লগ ইন অবস্থায় নেই।
আপনার রিভিউ দেওয়ার জন্য লগ ইন করুন। যদি রেজিষ্ট্রেশন করা না থাকে প্রথমে রেজিষ্ট্রেশন করুন।