Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2012-5177

Cross-site scripting (XSS) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-5868

WordPress 3.4.2 does not invalidate a wordpress_sec session cookie upon an administrator's logout action, which makes it easier for remote attackers to discover valid session identifiers via a brute-force attack, or modify data via a replay...

6.6AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-5328

Multiple SQL injection vulnerabilities in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress might allow remote authenticated users to execute arbitrary SQL commands via the (1) memberid or (2) groupid parameters in a removemember action or (3) id parameter to...

8.4AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-6633

Cross-site scripting (XSS) vulnerability in wp-includes/default-filters.php in WordPress before 3.3.3 allows remote attackers to inject arbitrary web script or HTML via an editable slug...

5.7AI Score

0.001EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2012-6499

Open redirect vulnerability in age-verification.php in the Age Verification plugin 0.4 and earlier for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_to...

6.9AI Score

0.036EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-6313

simple-gmail-login.php in the Simple Gmail Login plugin before 1.1.4 for WordPress allows remote attackers to obtain sensitive information via a request that lacks a timezone, leading to disclosure of the installation path in a stack...

6.2AI Score

0.006EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2012-6634

wp-admin/media-upload.php in WordPress before 3.3.3 allows remote attackers to obtain sensitive information or bypass intended media-attachment restrictions via a post_id...

6.1AI Score

0.002EPSS

2022-10-03 04:15 PM
39
cve
cve

CVE-2012-1835

Multiple cross-site scripting (XSS) vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5)...

5.8AI Score

0.009EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2012-6312

Cross-site scripting (XSS) vulnerability in the Video Lead Form plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the errMsg parameter in a video-lead-form action to...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-6707

WordPress through 4.8.2 uses a weak MD5-based password hashing algorithm, which makes it easier for attackers to determine cleartext values by leveraging access to the hash values. NOTE: the approach to changing this may not be fully compatible with certain use cases, such as migration of a...

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-03 04:15 PM
47
cve
cve

CVE-2012-6635

wp-admin/includes/class-wp-posts-list-table.php in WordPress before 3.3.3 does not properly restrict excerpt-view access, which allows remote authenticated users to obtain sensitive information by visiting a...

5.7AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-1205

PHP remote file inclusion vulnerability in relocate-upload.php in Relocate Upload plugin before 0.20 for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the abspath...

7.8AI Score

0.093EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-3814

Unrestricted file upload vulnerability in font-upload.php in the Font Uploader plugin 1.2.4 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a PHP file with a .php.ttf extension, then accessing it via a direct request to the file in...

7.9AI Score

0.027EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-3434

Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax...

5.9AI Score

0.003EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4568

Cross-site scripting (XSS) vulnerability in view/frontend-head.php in the Flowplayer plugin before 1.2.12 for WordPress allows remote attackers to inject arbitrary web script or HTML via the...

6AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2011-4898

wp-admin/setup-config.php in the installation component in WordPress 3.3.1 and earlier generates different error messages for requests lacking a dbname parameter depending on whether the MySQL credentials are valid, which makes it easier for remote attackers to conduct brute-force attacks via a...

6.3AI Score

0.005EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2011-4342

PHP remote file inclusion vulnerability in wp_xml_export.php in the BackWPup plugin before 1.7.2 for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the wpabs...

7.8AI Score

0.231EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-4803

SQL injection vulnerability in wptouch/ajax.php in the WPTouch plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-4899

wp-admin/setup-config.php in the installation component in WordPress 3.3.1 and earlier does not ensure that the specified MySQL database service is appropriate, which allows remote attackers to configure an arbitrary database via the dbhost and dbname parameters, and subsequently conduct static...

6.7AI Score

0.039EPSS

2022-10-03 04:15 PM
43
cve
cve

CVE-2011-4646

SQL injection vulnerability in wp-postratings.php in the WP-PostRatings plugin 1.50, 1.61, and probably other versions before 1.62 for WordPress allows remote authenticated users with the Author role to execute arbitrary SQL commands via the id attribute of the ratings shortcode when creating a...

8.2AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4956

Cross-site scripting (XSS) vulnerability in WordPress before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6AI Score

0.006EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2011-4957

The make_clickable function in wp-includes/formatting.php in WordPress before 3.1.1 does not properly check URLs before passing them to the PCRE library, which allows remote attackers to cause a denial of service (crash) via a comment with a crafted URL that triggers many recursive...

6.3AI Score

0.012EPSS

2022-10-03 04:15 PM
36
cve
cve

CVE-2011-5192

Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-5270

wp-admin/press-this.php in WordPress before 3.0.6 does not enforce the publish_posts capability requirement, which allows remote authenticated users to perform publish actions by leveraging the Contributor...

6.1AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-5128

Multiple cross-site scripting (XSS) vulnerabilities in the Adminimize plugin before 1.7.22 for WordPress allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) inc-options/deinstall_options.php, (2) inc-options/theme_options.php, or (3)...

5.8AI Score

0.018EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5191

Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-5193

Cross-site scripting (XSS) vulnerability in vendors/samswhois/samswhois.inc.php in the Whois Search plugin 1.4.2.3 for WordPress, when the WHOIS widget is enabled, allows remote attackers to inject arbitrary web script or HTML via the domain parameter to index.php, a different vulnerability than...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-5254

Unspecified vulnerability in the Connections plugin before 0.7.1.6 for WordPress has unknown impact and attack...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-5208

Multiple directory traversal vulnerabilities in the BackWPup plugin before 1.4.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the wpabs parameter to (1) app/options-view_log-iframe.php or (2)...

7.2AI Score

0.005EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-5257

Multiple cross-site scripting (XSS) vulnerabilities in the Classipress theme before 3.1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) twitter_id parameter related to the Twitter widget and (2) facebook_id parameter related to the Facebook...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
6147
cve
cve

CVE-2011-3818

WordPress 2.9.2 and 3.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by wp-admin/includes/user.php and certain other...

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-3851

Cross-site scripting (XSS) vulnerability in the News theme before 0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2011-3864

Cross-site scripting (XSS) vulnerability in the The Erudite theme before 2.7.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-3855

Cross-site scripting (XSS) vulnerability in the F8 Lite theme before 4.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2011-3857

Cross-site scripting (XSS) vulnerability in the Antisnews theme before 1.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-3852

Cross-site scripting (XSS) vulnerability in the EvoLve theme before 1.2.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-3853

Cross-site scripting (XSS) vulnerability in the Hybrid theme before 0.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-3856

Cross-site scripting (XSS) vulnerability in the Elegant Grunge theme before 1.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-3859

Cross-site scripting (XSS) vulnerability in the Trending theme before 0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-3863

Cross-site scripting (XSS) vulnerability in the RedLine theme before 1.66 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-3865

Cross-site scripting (XSS) vulnerability in the Black-LetterHead theme before 1.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-3858

Cross-site scripting (XSS) vulnerability in the Pixiv Custom theme before 2.1.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-3861

Cross-site scripting (XSS) vulnerability in the Web Minimalist 200901 theme before 1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-0235

The XMLRPC API in WordPress before 3.5.1 allows remote attackers to send HTTP requests to intranet servers, and conduct port-scanning attacks, by specifying a crafted source URL for a pingback, related to a Server-Side Request Forgery (SSRF)...

6.7AI Score

0.142EPSS

2022-10-03 04:15 PM
58
cve
cve

CVE-2013-0736

Multiple cross-site request forgery (CSRF) vulnerabilities in the Mingle Forum plugin 1.0.34 and possibly earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) modify user privileges or (2) conduct cross-site scripting (XSS) attacks via...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-0237

Cross-site scripting (XSS) vulnerability in Plupload.as in Moxiecode plupload before 1.5.5, as used in WordPress before 3.5.1 and other products, allows remote attackers to inject arbitrary web script or HTML via the id...

5.5AI Score

0.002EPSS

2022-10-03 04:15 PM
43
cve
cve

CVE-2013-0236

Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.1 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) gallery shortcodes or (2) the content of a...

5.5AI Score

0.006EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2013-2707

Cross-site request forgery (CSRF) vulnerability in the Login With Ajax plugin before 3.1 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify this plugin's...

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
14
cve
cve

CVE-2013-2741

importbuddy.php in the BackupBuddy plugin 1.3.4, 2.1.4, 2.2.25, 2.2.28, and 2.2.4 for WordPress does not require that authentication be enabled, which allows remote attackers to obtain sensitive information, or overwrite or delete files, via vectors involving a (1) direct request, (2) step=1...

6.9AI Score

0.005EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-2697

Cross-site request forgery (CSRF) vulnerability in the WP-DownloadManager plugin before 1.61 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
13
Total number of security vulnerabilities2072