WordPress 4.7.5 is now available. This is asecurity releasefor all previous versions and we strongly encourage you to update your sites immediately.

WordPress versions 4.7.4 and earlier are affected by six security issues:

  1. Insufficient redirect validation in the HTTP class. Reported byRonni Skansing.
  2. Improper handling of post meta data values in the XML-RPC API. Reported bySam Thomas.
  3. Lack of capability checks for post meta data in the XML-RPC API. Reported byBen Bidnerof the WordPress Security Team.
  4. A Cross Site Request Forgery (CSRF) vulnerability was discovered in the filesystem credentials dialog. Reported byYorick Koster.
  5. A cross-site scripting (XSS) vulnerability was discovered when attempting to upload very large files.Reported byRonni Skansing.
  6. A cross-site scripting (XSS) vulnerability was discovered related to the Customizer. Reported byWeston Ruterof the WordPress Security Team.

Thank you to the reporters of these issues for practicingresponsible disclosure.

In addition to the security issues above, WordPress 4.7.5 contains 3 maintenance fixes to the4.7 release series.For more information, see therelease notesor consult thelist of changes.



Wednesday, May 17, 2017





« برگشت