April 4, 2024, 6:26 a.m. | Dhivya

Cyber Security News cybersecuritynews.com

Over a million WordPress websites have been at risk due to a critical SQL Injection vulnerability discovered in the popular LayerSlider plugin. The flaw, CVE-2024-2879, could allow unauthenticated attackers to extract sensitive data, including password hashes, from websites’ databases. CVE-2024-2879: A Critical Threat The vulnerability, tracked under the identifier CVE-2024-2879, has been assigned a CVSS […]


The post WordPress Plugin SQl Injection Exposes 1,000,000 Sites to Cyber Attack appeared first on Cyber Security News.

attack attackers critical cve cve-2024 cyber cyber-attack cyber security data databases extract flaw hashes injection password plugin popular risk sensitive sensitive data sql sql injection threat unauthenticated under vulnerability websites wordpress wordpress plugin

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden