Vulnerability Bulletins

Faster, Stronger Security Encryption: TLS 1.3 is Now Available at WP Engine


System information

   
Affected software Wordpress

Description

https://wpengine.com/blog/a-faster-more-powerful-security-encryption-tls-1-3-is-now-available-at-wp-engine/At WP Engine, we know our customers come to us for a fully managed, high performing WordPress digital experience platform. To meet customer needs, we’re constantly looking for ways to tweak our platform and make sure our customers are running the fastest and most secure WordPress sites in the world. With that in mind, we’re… […]

More info:

https://wpengine.com/blog/a-faster-more-powerful-security-encryption-tls-1-3-is-now-available-at-wp-engine/

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2020-01-17
Ministerio de Defensa
CNI
CCN
CCN-CERT