Feb. 1, 2022, 12:12 p.m. | Andra Andrioaie

Heimdal Security Blog heimdalsecurity.com

A critical WordPress plugin RCE (remote code execution) vulnerability has been identified in version 5.0.4 and older of Essential Addons for Elementor, the well-known library. How Does the WordPress Plugin RCE Work? The WordPress plugin RCE works by letting an unauthenticated user initiate an inclusion attack on a local file, like, for instance, a PHP […]


The post Critical WordPress Plugin RCE Impacts 600K WordPress Sites appeared first on Heimdal Security Blog.

critical cybersecurity news plugin plugin vulnerability rce wordpress wordpress plugin

Security Specialist

@ Nestlé | St. Louis, MO, US, 63164

Cybersecurity Analyst

@ Dana Incorporated | Pune, MH, IN, 411057

Sr. Application Security Engineer

@ CyberCube | United States

Linux DevSecOps Administrator (Remote)

@ Accenture Federal Services | Arlington, VA

Cyber Security Intern or Co-op

@ Langan | Parsippany, NJ, US, 07054-2172

Security Advocate - Application Security

@ Datadog | New York, USA, Remote