{"id":3706,"date":"2015-04-27T18:34:51","date_gmt":"2015-04-27T18:34:51","guid":{"rendered":"http:\/\/wordpress.org\/news\/?p=3706"},"modified":"2021-06-04T12:01:01","modified_gmt":"2021-06-04T12:01:01","slug":"wordpress-4-2-1","status":"publish","type":"post","link":"https:\/\/wordpress.org\/news\/2015\/04\/wordpress-4-2-1\/","title":{"rendered":"WordPress 4.2.1 Security Release"},"content":{"rendered":"

WordPress 4.2.1 is now available. This is a critical security release<\/strong> for all previous versions and we strongly encourage you to update your sites immediately.<\/p>\n

A few hours ago, the WordPress team was made aware of a cross-site scripting vulnerability, which could enable commenters to compromise a site. The vulnerability was discovered by Jouko Pynn\u00f6nen<\/a>.<\/p>\n

WordPress 4.2.1 has begun to roll out as an automatic background update, for sites that support<\/a> those.<\/p>\n

For more information, see the release notes<\/a> or consult the list of changes<\/a>.<\/p>\n

Download WordPress 4.2.1<\/a> or venture over to Dashboard \u2192 Updates<\/strong> and simply click “Update Now”.<\/p>\n","protected":false},"excerpt":{"rendered":"

WordPress 4.2.1 is now available. This is a critical security release for all previous versions and we strongly encourage you to update your sites immediately. A few hours ago, the WordPress team was made aware of a cross-site scripting vulnerability, which could enable commenters to compromise a site. The vulnerability was discovered by Jouko Pynn\u00f6nen. […]<\/p>\n","protected":false},"author":2004385,"featured_media":0,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"episode_type":"","audio_file":"","cover_image":"","cover_image_id":"","duration":"","filesize":"","date_recorded":"","explicit":"","block":"","filesize_raw":"","jetpack_post_was_ever_published":false,"_jetpack_newsletter_access":"","_jetpack_dont_email_post_to_subs":false,"_jetpack_newsletter_tier_id":0,"_jetpack_memberships_contains_paywalled_content":false,"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[14,15],"tags":[164],"class_list":["post-3706","post","type-post","status-publish","format-standard","hentry","category-releases","category-security","tag-4-2"],"jetpack_featured_media_url":"","jetpack_shortlink":"https:\/\/wp.me\/pZhYe-XM","jetpack_sharing_enabled":true,"_links":{"self":[{"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/posts\/3706","targetHints":{"allow":["GET"]}}],"collection":[{"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/users\/2004385"}],"replies":[{"embeddable":true,"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/comments?post=3706"}],"version-history":[{"count":6,"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/posts\/3706\/revisions"}],"predecessor-version":[{"id":3713,"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/posts\/3706\/revisions\/3713"}],"wp:attachment":[{"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/media?parent=3706"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/categories?post=3706"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/wordpress.org\/news\/wp-json\/wp\/v2\/tags?post=3706"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}