Vulnerabilities (CVE)

Filtered by vendor Wordpress Subscribe
Total 620 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10100 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.
CVE-2017-14718 1 Wordpress 1 Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting attack in the link modal via a javascript: or data: URL.
CVE-2017-14722 1 Wordpress 1 Wordpress 2023-12-10 5.0 MEDIUM 7.5 HIGH
Before version 4.8.2, WordPress allowed a Directory Traversal attack in the Customizer component via a crafted theme filename.
CVE-2017-14719 1 Wordpress 1 Wordpress 2023-12-10 5.0 MEDIUM 7.5 HIGH
Before version 4.8.2, WordPress was vulnerable to a directory traversal attack during unzip operations in the ZipArchive and PclZip components.
CVE-2017-14726 1 Wordpress 1 Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Before version 4.8.2, WordPress was vulnerable to a cross-site scripting attack via shortcodes in the TinyMCE visual editor.
CVE-2017-17094 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-12-10 3.5 LOW 5.4 MEDIUM
wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL.
CVE-2017-14720 1 Wordpress 1 Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in the template list view via a crafted template name.
CVE-2017-14990 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability).
CVE-2017-14723 1 Wordpress 1 Wordpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.
CVE-2017-17092 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-12-10 3.5 LOW 5.4 MEDIUM
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.
CVE-2012-6707 1 Wordpress 1 Wordpress 2023-12-10 5.0 MEDIUM 7.5 HIGH
WordPress through 4.8.2 uses a weak MD5-based password hashing algorithm, which makes it easier for attackers to determine cleartext values by leveraging access to the hash values. NOTE: the approach to changing this may not be fully compatible with certain use cases, such as migration of a WordPress site from a web host that uses a recent PHP version to a different web host that uses PHP 5.2. These use cases are plausible (but very unlikely) based on statistics showing widespread deployment of WordPress with obsolete PHP versions.
CVE-2016-9263 1 Wordpress 1 Wordpress 2023-12-10 2.6 LOW 4.7 MEDIUM
WordPress through 4.8.2, when domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf file.
CVE-2017-14724 1 Wordpress 1 Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Before version 4.8.2, WordPress was vulnerable to cross-site scripting in oEmbed discovery.
CVE-2017-14725 1 Wordpress 1 Wordpress 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and wp-admin/user-edit.php.
CVE-2017-16510 1 Wordpress 1 Wordpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723.
CVE-2017-17091 1 Wordpress 1 Wordpress 2023-12-10 6.5 MEDIUM 8.8 HIGH
wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this string.
CVE-2017-14721 1 Wordpress 1 Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin name.
CVE-2017-17093 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-12-10 3.5 LOW 5.4 MEDIUM
wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.
CVE-2016-10148 1 Wordpress 1 Wordpress 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 makes a get_plugin_data call before checking the update_plugins capability, which allows remote authenticated users to bypass intended read-access restrictions via the plugin parameter to wp-admin/admin-ajax.php, a related issue to CVE-2016-6896.
CVE-2017-9063 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.