WordPress.org

About

Security

Security

We take the security of the WordPress project and the ecosystem seriously. With over 20 years of history and powering more than 43% of the web, we're committed to ensuring security for all, from solo bloggers to enterprise organizations.

WordPress encourages responsible disclosure of vulnerabilities in WordPress core, in plugins and themes available on WordPress.org, or in the wider WordPress ecosystem.

If you believe you have found a vulnerability in WordPress, please keep it confidential and report it to the WordPress Security Team.

If you believe you have found a vulnerability in a WordPress plugin or theme available on WordPress.org, please keep it confidential.

Our process

The WordPress project is committed to providing a stable, secure, trusted platform for more than 43% of the web. The core WordPress software development lifecycle includes code review throughout the process, with open-source contributions reviewed by trusted committers.

The WordPress Security Team works to identify and resolve security issues across the WordPress core software, harden the software against threats such as the OWASP Top Ten, and provide guidance across the ecosystem.

In addition to more than 50 trusted experts, including lead developers, security researchers, and key contributors to every component of WordPress, sponsored members of the Security Team dedicate time to identifying and addressing concerns in the software and ecosystem.

To address responsibly-disclosed security vulnerabilities, the Security Team works to develop fixes, create robust test cases, and release those fixes in bugfix releases. While only the latest version of WordPress is officially supported, the Security Team also backports fixes to older versions as a courtesy, to ensure older sites receive critical security fixes via auto-updates.

The Security Team also works directly with significant web hosting operators and security ecosystem providers to detect and mitigate threats to WordPress-based sites, including coordinating release rollouts and developing web application firewall (WAF) mitigations.

Learn more about the WordPress project's security stance in our whitepaper.

Plugin Developers

The Security guide in the Common APIs handbook is your go-to guide for secure development principles.

If you believe you've identified a security problem in your own plugin, the WordPress plugins team is here to support you.

Find out more about how to address security issues in your plugin.

Theme Developers

The Security guide in the Common APIs handbook is your go-to guide for secure development principles.

If you believe you've identified a security problem in your own theme, the WordPress theme review team is here to support you.

Find out more about how to address security issues in your theme.

Web Hosts

The Security guide in the Advanced Administration handbook contains key information on how to secure your hosting environment.

We also strongly recommend publishing a responsible disclosure policy of your own.