May 16, 2023, 3:49 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Popular WordPress plugin Essential Addons for Elementor, which is used across one million sites, has been found to have an actively exploited critical unauthenticated privilege escalation vulnerability, tracked as CVE-2023-32243, with Wordfence noting that 200 attacks leveraging the flaw have been averted over a 24-hour period, The Hacker News reports.

actively exploited attacks bug critical cve escalation essential addons for elementor exploitation exploited flaw hacker period plugin popular privilege privilege escalation reports threat intelligence vulnerability vulnerability management wordfence wordpress wordpress plugin

Principal Security Research Manager

@ Microsoft | Redmond, Washington, United States

SOC Manager

@ Inbox Business Technologies | Islamabad, Islamabad Capital Territory, Pakistan

Cybersecurity Incident Response Program Manager (Hybrid)

@ UMB Bank | MO - Kansas City - 1010 Grand Blvd

Consultant, Cyber Risk Advisory | Remote US

@ Coalfire | United States

Cybersecurity Bid Manager

@ Alstom | Derby, GB

Cyberspace Analyst

@ Peraton | Fort Meade, MD, United States