WordPress <= 5.8 is vulnerable to Remote Code Execution (RCE)

Patch priority: low
Resolve by 09 October, 2021 Low priority
7.2
High severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress core to the latest available version (at least 5.8.1).

An unknown person discovered and reported this Remote Code Execution (RCE) vulnerability in WordPress. This could allow a malicious actor to execute commands on the target website. This can be used to gain backdoor access to then take full control of the website. This vulnerability has been fixed in version 5.8.1.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this WordPress core

1 present
294 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu