Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2017-17093

wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a...

5.4CVSS

6.3AI Score

0.001EPSS

2017-12-02 06:29 AM
117
cve
cve

CVE-2017-17091

wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this...

8.8CVSS

8.4AI Score

0.004EPSS

2017-12-02 06:29 AM
203
cve
cve

CVE-2017-17094

wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted...

5.4CVSS

6.2AI Score

0.001EPSS

2017-12-02 06:29 AM
125
cve
cve

CVE-2017-16842

Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or...

4.8CVSS

5.1AI Score

0.001EPSS

2017-11-16 03:29 AM
79
cve
cve

CVE-2017-16510

WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than...

9.8CVSS

9.6AI Score

0.004EPSS

2017-11-02 04:29 PM
168
cve
cve

CVE-2015-5227

The Landing Pages plugin before 1.9.2 for WordPress allows remote attackers to execute arbitrary code via the url...

8.8CVSS

9AI Score

0.025EPSS

2017-10-18 08:29 PM
17
cve
cve

CVE-2016-9263

WordPress through 4.8.2, when domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf...

4.7CVSS

5.9AI Score

0.001EPSS

2017-10-12 04:29 PM
49
cve
cve

CVE-2017-14990

WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an...

6.5CVSS

6.8AI Score

0.001EPSS

2017-10-03 01:29 AM
57
cve
cve

CVE-2017-14724

Before version 4.8.2, WordPress was vulnerable to cross-site scripting in oEmbed...

6.1CVSS

6.2AI Score

0.004EPSS

2017-09-23 08:29 PM
125
cve
cve

CVE-2017-14725

Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and...

5.4CVSS

7AI Score

0.001EPSS

2017-09-23 08:29 PM
139
cve
cve

CVE-2017-14721

Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin...

6.1CVSS

7.1AI Score

0.003EPSS

2017-09-23 08:29 PM
58
cve
cve

CVE-2017-14718

Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting attack in the link modal via a javascript: or data:...

6.1CVSS

7AI Score

0.003EPSS

2017-09-23 08:29 PM
58
cve
cve

CVE-2017-14719

Before version 4.8.2, WordPress was vulnerable to a directory traversal attack during unzip operations in the ZipArchive and PclZip...

7.5CVSS

8.3AI Score

0.005EPSS

2017-09-23 08:29 PM
140
cve
cve

CVE-2017-14722

Before version 4.8.2, WordPress allowed a Directory Traversal attack in the Customizer component via a crafted theme...

7.5CVSS

8AI Score

0.003EPSS

2017-09-23 08:29 PM
63
cve
cve

CVE-2017-14726

Before version 4.8.2, WordPress was vulnerable to a cross-site scripting attack via shortcodes in the TinyMCE visual...

6.1CVSS

6.2AI Score

0.004EPSS

2017-09-23 08:29 PM
145
In Wild
cve
cve

CVE-2017-14720

Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in the template list view via a crafted template...

6.1CVSS

7AI Score

0.003EPSS

2017-09-23 08:29 PM
56
cve
cve

CVE-2017-14723

Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection...

9.8CVSS

9.7AI Score

0.004EPSS

2017-09-23 08:29 PM
205
In Wild
cve
cve

CVE-2017-1002028

Vulnerability in wordpress plugin wordpress-gallery-transformation v1.0, SQL injection is in ./wordpress-gallery-transformation/gallery.php via $jpic parameter being unsanitized before being passed into an SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2017-09-14 01:29 PM
26
cve
cve

CVE-2017-2216

Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2017-07-07 01:29 PM
28
cve
cve

CVE-2017-2217

Open redirect vulnerability in WordPress Download Manager prior to version 2.9.51 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6.2AI Score

0.002EPSS

2017-07-07 01:29 PM
30
2
cve
cve

CVE-2014-9310

Cross-site scripting (XSS) vulnerability in the WordPress Backup to Dropbox plugin before 4.1 for...

6.1CVSS

6AI Score

0.001EPSS

2017-06-07 09:29 PM
18
cve
cve

CVE-2017-9061

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the...

6.1CVSS

6.4AI Score

0.003EPSS

2017-05-18 02:29 PM
113
cve
cve

CVE-2017-9063

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization...

6.1CVSS

6.4AI Score

0.003EPSS

2017-05-18 02:29 PM
113
cve
cve

CVE-2017-9062

In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC...

8.6CVSS

8.4AI Score

0.006EPSS

2017-05-18 02:29 PM
140
cve
cve

CVE-2017-9066

In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to...

8.6CVSS

8.3AI Score

0.011EPSS

2017-05-18 02:29 PM
118
cve
cve

CVE-2017-9065

In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC...

7.5CVSS

7.8AI Score

0.008EPSS

2017-05-18 02:29 PM
111
cve
cve

CVE-2017-9064

In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating...

8.8CVSS

8.6AI Score

0.004EPSS

2017-05-18 02:29 PM
121
cve
cve

CVE-2017-8295

WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to...

5.9CVSS

5.9AI Score

0.026EPSS

2017-05-04 02:29 PM
135
In Wild
2
cve
cve

CVE-2017-1001000

The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a...

7.5CVSS

8.3AI Score

0.456EPSS

2017-04-03 01:59 AM
126
4
cve
cve

CVE-2017-6815

In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL...

6.1CVSS

6AI Score

0.003EPSS

2017-03-12 01:59 AM
120
cve
cve

CVE-2017-6817

In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL...

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-12 01:59 AM
188
cve
cve

CVE-2017-6819

In WordPress before 4.7.3, there is cross-site request forgery (CSRF) in Press This (wp-admin/includes/class-wp-press-this.php), leading to excessive use of server resources. The CSRF can trigger an outbound HTTP request for a large file that is then parsed by Press...

6.5CVSS

6.3AI Score

0.002EPSS

2017-03-12 01:59 AM
95
cve
cve

CVE-2017-6814

In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks...

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-12 01:59 AM
111
cve
cve

CVE-2017-6818

In WordPress before 4.7.3 (wp-admin/js/tags-box.js), there is cross-site scripting (XSS) via taxonomy term...

6.1CVSS

5.8AI Score

0.003EPSS

2017-03-12 01:59 AM
43
cve
cve

CVE-2017-6816

In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion...

4.9CVSS

5.4AI Score

0.002EPSS

2017-03-12 01:59 AM
51
cve
cve

CVE-2017-6103

Persistent XSS Vulnerability in Wordpress plugin AnyVar...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-02 10:59 PM
31
cve
cve

CVE-2017-6104

Remote file upload vulnerability in Wordpress Plugin Mobile App Native...

7.5CVSS

8.6AI Score

0.003EPSS

2017-03-02 10:59 PM
34
cve
cve

CVE-2017-6102

Persistent XSS in wordpress plugin rockhoist-badges...

6.1CVSS

5.9AI Score

0.002EPSS

2017-03-02 10:59 PM
27
cve
cve

CVE-2017-5610

wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading...

5.3CVSS

6.9AI Score

0.005EPSS

2017-01-30 04:59 AM
115
4
cve
cve

CVE-2017-5612

Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

6.6AI Score

0.002EPSS

2017-01-30 04:59 AM
118
4
cve
cve

CVE-2017-5611

SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress before 4.7.2 allows remote attackers to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post type...

9.8CVSS

9.7AI Score

0.003EPSS

2017-01-30 04:59 AM
155
In Wild
4
cve
cve

CVE-2016-10148

The wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 makes a get_plugin_data call before checking the update_plugins capability, which allows remote authenticated users to bypass intended read-access restrictions via the plugin parameter to...

4.3CVSS

5.1AI Score

0.327EPSS

2017-01-18 09:59 PM
32
4
cve
cve

CVE-2016-6896

Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as...

7.1CVSS

5.1AI Score

0.327EPSS

2017-01-18 09:59 PM
48
4
cve
cve

CVE-2016-6897

Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the...

6.5CVSS

5.6AI Score

0.327EPSS

2017-01-18 09:59 PM
41
4
cve
cve

CVE-2017-5493

wp-includes/ms-functions.php in the Multisite WordPress API in WordPress before 4.7.1 does not properly choose random numbers for keys, which makes it easier for remote attackers to bypass intended access restrictions via a crafted (1) site signup or (2) user...

7.5CVSS

6.8AI Score

0.007EPSS

2017-01-15 02:59 AM
139
cve
cve

CVE-2017-5492

Cross-site request forgery (CSRF) vulnerability in the widget-editing accessibility-mode feature in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims for requests that perform a widgets-access action, related to wp-admin/includes/class-wp-screen.php....

8.8CVSS

7.4AI Score

0.003EPSS

2017-01-15 02:59 AM
166
cve
cve

CVE-2017-5487

wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users...

5.3CVSS

6.5AI Score

0.874EPSS

2017-01-15 02:59 AM
998
6
cve
cve

CVE-2017-5490

Cross-site scripting (XSS) vulnerability in the theme-name fallback functionality in wp-includes/class-wp-theme.php in WordPress before 4.7.1 allows remote attackers to inject arbitrary web script or HTML via a crafted directory name of a theme, related to...

6.1CVSS

6.2AI Score

0.005EPSS

2017-01-15 02:59 AM
131
cve
cve

CVE-2017-5488

Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/update-core.php in WordPress before 4.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) version header of a...

6.1CVSS

6.7AI Score

0.005EPSS

2017-01-15 02:59 AM
134
4
cve
cve

CVE-2017-5489

Cross-site request forgery (CSRF) vulnerability in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims via vectors involving a Flash file...

8.8CVSS

7.3AI Score

0.003EPSS

2017-01-15 02:59 AM
76
4
Total number of security vulnerabilities2072