Description

WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently gain full control of target application if the administrative user name is known. WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard version 3.4.4 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 3.4.5 or latest

References

Related Vulnerabilities