Wordfence CLI 2.1.0 Adds Email Capability and Unattended Configuration

We've just released Wordfence CLI 2.1.0 which includes two exciting new capabilities.
Wordfence CLI can now email you a summary of scan results for both the malware scan and the vulnerability scan.
These emails can be sent directly, or via an SMTP server.
Now when Wordfence CLI detects malware or finds a vulnerable plugin or theme, CLI will notify you of the results.
The second feature adds a non-interactive configuration option that allows Wordfence CLI to be deployed at scale, unattended, by operations teams using configuration management.
We wanted to avoid forcing users to run CLI in interactive mode, because we understand that larger network administrators will be deploying CLI unattended and automatically using configuration management systems.
Get Emails From CLI. Wordfence CLI can be configured to send a summary of scan results for both the malware scan and the vulnerability scan to your email address.
The email will only be sent when the scan finds something a file containing malware, or a WordPress plugin that has a vulnerability.
Wordfence CLI can also be configured to use an external SMTP server.
We recommend storing the SMTP credentials in the INI rather than supplying them as command-line parameters.
View the full documentation on the new email functionality here.
We've added a non-interactive configuration that allows users to deploy and automatically configure Wordfence CLI without having to go through prompts to create the initial INI file.
This is useful when deploying CLI across multiple servers or environments where the configuration may differ between systems.
Wordfence CLI 2.1.0 also fixes several bugs.


This Cyber News was published on www.wordfence.com. Publication date: Thu, 14 Dec 2023 23:28:05 +0000


Cyber News related to Wordfence CLI 2.1.0 Adds Email Capability and Unattended Configuration

Wordfence CLI 2.1.0 Adds Email Capability and Unattended Configuration - We've just released Wordfence CLI 2.1.0 which includes two exciting new capabilities. Wordfence CLI can now email you a summary of scan results for both the malware scan and the vulnerability scan. These emails can be sent directly, or via an SMTP ...
6 months ago Wordfence.com
Website Takeover Campaign Takes Advantage of Unauthenticated Stored Cross-Site Scripting Vulnerability in Popup Builder Plugin - Later on January 10th, 2024 we received an interesting malware submission demonstrating how a Cross-Site Scripting vulnerability in single plugin can allow an unauthenticated attacker to inject an arbitrary administrative account that can be used to ...
5 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - Wordfence just launched its bug bounty program. Last week, there were 109 vulnerabilities disclosed in 98 WordPress Plugins and 10 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 33 ...
6 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - For the first 6 months, all awarded bounties receive a 10% bonus. Over the last two weeks, there were 263 vulnerabilities disclosed in 217 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability ...
5 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - Last week, there were 95 vulnerabilities disclosed in 65 WordPress Plugins and 3 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 33 Vulnerability Researchers that contributed to WordPress ...
4 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - For the first 6 months, all awarded bounties receive a 10% bonus. Last week, there were 16 vulnerabilities disclosed in 16 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there ...
6 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - For the first 6 months, all awarded bounties receive a 10% bonus. Last week, there were 67 vulnerabilities disclosed in 60 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there ...
5 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - Last week, there were 122 vulnerabilities disclosed in 110 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 52 Vulnerability Researchers that contributed to WordPress ...
4 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - For the first 6 months, all awarded bounties receive a 10% bonus. Last week, there were 85 vulnerabilities disclosed in 74 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there ...
5 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - For the first 6 months, all awarded bounties receive a 10% bonus. Last week, there were 85 vulnerabilities disclosed in 74 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there ...
5 months ago Wordfence.com
SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin - On February 15th, 2024, during our second Bug Bounty Extravaganza, we received a submission for an authenticated SQL Injection vulnerability in Tutor LMS, a WordPress plugin with more than 80,000+ active installations. Props to Muhammad Hassham ...
3 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - Last week, there were 52 vulnerabilities disclosed in 42 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 26 Vulnerability Researchers that contributed to WordPress ...
5 months ago Wordfence.com
Wordfence Intelligence Weekly WordPress Vulnerability Report - Last week, there were 134 vulnerabilities disclosed in 110 WordPress Plugins and 1 WordPress Theme that have been added to the Wordfence Intelligence Vulnerability Database, and there were 46 Vulnerability Researchers that contributed to WordPress ...
1 month ago Wordfence.com
30,000 WordPress Sites affected by Arbitrary SQL Execution Vulnerability Patched in Visualizer WordPress Plugin - On April 10th, 2024, during our second Bug Bounty Extravaganza, we received a submission for an authenticated SQL Execution vulnerability in Visualizer, a WordPress plugin with more than 30,000 active installations. Props to Krzysztof Zając who ...
1 month ago Wordfence.com
Too Much Escaping Backfires, Allows Shortcode-Based XSS Vulnerability in Contact Form Entries WordPress Plugin - On February 24th, 2024, during our second Bug Bounty Extravaganza, we received a submission for a stored Cross-Site Scripting vulnerability in Contact Form Entries, a WordPress plugin with more than 60,000+ active installations. The vulnerability ...
3 months ago Wordfence.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 month ago Securityaffairs.com
Record Breaking $153,000+ Already Invested into the Security of the WordPress Ecosystem by Wordfence - In just a few short months since our launch in November of last year, the Wordfence Bug Bounty Program has already awarded over $153,000 in bounties to WordPress security researchers who have been responsibly reporting security issues in WordPress ...
3 months ago Wordfence.com
Critical Unauthenticated Remote Code Execution Found in Backup Migration Plugin - Wordfence just launched its bug bounty program. On December 5th, 2023, shortly after the launch of our Holiday Bug Extravaganza, we received a submission for a PHP Code Injection vulnerability in Backup Migration, a WordPress plugin with over 90,000+ ...
6 months ago Wordfence.com
$1,900 Bounty Awarded for Arbitrary Options Update Vulnerability Patched in Cookie Information - This vulnerability could be used by authenticated attackers, with authenticated access, to update arbitrary options and leverage that for privilege escalation. Props to Lucio Sá who discovered and responsibly reported this vulnerability through the ...
4 months ago Wordfence.com
Type Juggling Leads to Two Vulnerabilities in POST SMTP Mailer WordPress Plugin - On December 14th, 2023, during our Bug Bounty Program Holiday Bug Extravaganza, we received a submission for an Authorization Bypass vulnerability in POST SMTP Mailer, a WordPress plugin with over 300,000+ active installations. This vulnerability ...
5 months ago Wordfence.com
Email Security Trends And Predictions in 2024 - One of the most critical aspects of this broad topic is email security. Email security refers to the collective measures used to secure the access and content of an email account or service. An email service provider implements email security to ...
6 months ago Cybersecuritynews.com
PSA: Fake CVE-2023-45124 Phishing Scam Tricks Users Into Installing Backdoor Plugin - The Wordfence Threat Intelligence Team has recently been informed of a phishing campaign targeting WordPress users. The Download Plugin link redirects the victim to a convincing fake landing page at en-gb-wordpress[. It then sends the site URL and ...
7 months ago Packetstormsecurity.com
CVE-2021-29504 - WP-CLI is the command-line interface for WordPress. An improper error handling in HTTPS requests management in WP-CLI version 0.12.0 and later allows remote attackers able to intercept the communication to remotely disable the certificate ...
3 years ago
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
Critical WordPress Plug-in RCE Bug Exposes Reams of Websites to Takeover - A critical unauthenticated remote control execution bug in a backup plug-in that's been downloaded more than 90,000 times exposes vulnerable WordPress sites to takeover - another example of the epidemic of risk posed by flawed plug-ins for the ...
6 months ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)