WordPress Plugin Vulnerabilities

MainWP Child <= 2.0.9.1 - Authentication Bypass

Description

The MainWP Child – Securely connects sites to the MainWP WordPress Manager Dashboard WordPress plugin was affected by an Authentication Bypass security vulnerability.

Affects Plugins

Fixed in 2.0.9.2

References

Classification

Miscellaneous

Submitter
ethicalhack3r
Submitter twitter
Verified
No

Timeline

Publicly Published
2015-03-09 (about 9 years ago)
Added
2015-03-10 (about 9 years ago)
Last Updated
2019-10-21 (about 4 years ago)

Other