Timely patching for your WordPress with Vulners scanner

The Vulners team presents a new service - Vulners Scanner for WordPress. It's a plugin for your WordPress projects that uses the Vulners API to detect vulnerabilities in a resource based on vulnerable packages. Read this quick preview and enjoy using:


Introduction

Over the past year, we have often reviewed new vulnerabilities in WordPress in our blog (for example, here and here). WordPress is one of the most popular ways to create your own websites for any user purpose. If a vulnerability appears in a popular plugin or platform, then usually this problem affects many users.

There are often vulnerabilities in WordPress, what should I do in this case?

Of course, in this case, you can subscribe to all updates of the WordPress-related bulletins via notifications in the Vulners database and track relevant news / bulletins.

But the Vulners team is constantly performing new integrations to automate information security audit processes and more. In this case, you just need to install Vulners Scanner for your WordPress site. After that, it will be enough for you to follow the notifications and update to eliminate the detected vulnerabilities when vulnerabilities are detected by our scanner.

Another cool feature for those who independently installed WordPress on the server and used a manual installation. In this case, Vulners plugin will scan not only vulnerabilities in the site's plugins, but also the vulnerabilities of the system on which it is installed. Users often buy / rent a virtual server with a preinstalled WordPress and forget about updating the main system on which it is used :(( As a result, even if WordPress part is updated, your system can be hacked. Thanks to the scanner, you will promptly discover all existing vulnerabilities on your server and fix it.

Easy, isn't it?


How to use it?

  1. Find it on the WordPress plugin store. Install and activate it.
  1. Get your API key.

  2. Go to the Vulners Scanner tab and specify created API key.

  1. Your first scan will start immediately! (Scanning period 4 hours)

  1. Enjoy!

Conclusion

Vulners create integrations by assessing current trends:

Information security + Automation = Vulners

It is worth noting that to use most features, it is enough to use a free license, which will fit most small teams and projects. There is a separate price list for the Enterprise for any purpose. You can find details here or contact us.
oting that to use most features, it is enough to use a free license, which will fit most small teams and projects. There is a separate price list for the Enterprise for any purpose. You can find details here or contact us.