Vulnerabilities (CVE)

Filtered by vendor Wordpress Subscribe
Filtered by product Wordpress
Total 577 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1001000 1 Wordpress 1 Wordpress 2024-02-28 5.0 MEDIUM 7.5 HIGH
The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.
CVE-2017-5610 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading terms.
CVE-2016-7168 1 Wordpress 1 Wordpress 2024-02-28 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in the media_handle_upload function in wp-admin/includes/media.php in WordPress before 4.6.1 might allow remote attackers to inject arbitrary web script or HTML by tricking an administrator into uploading an image file that has a crafted filename.
CVE-2017-6814 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 3.5 LOW 5.4 MEDIUM
In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks function in wp-includes/js/mediaelement/wp-playlist.js.
CVE-2017-9064 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 6.8 MEDIUM 8.8 HIGH
In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.
CVE-2017-5612 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt.
CVE-2017-6816 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 5.5 MEDIUM 4.9 MEDIUM
In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality.
CVE-2017-5493 1 Wordpress 1 Wordpress 2024-02-28 5.0 MEDIUM 7.5 HIGH
wp-includes/ms-functions.php in the Multisite WordPress API in WordPress before 4.7.1 does not properly choose random numbers for keys, which makes it easier for remote attackers to bypass intended access restrictions via a crafted (1) site signup or (2) user signup.
CVE-2017-6817 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 3.5 LOW 5.4 MEDIUM
In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.
CVE-2017-9065 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 5.0 MEDIUM 7.5 HIGH
In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.
CVE-2017-9062 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 5.0 MEDIUM 8.6 HIGH
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
CVE-2017-5491 1 Wordpress 1 Wordpress 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
wp-mail.php in WordPress before 4.7.1 might allow remote attackers to bypass intended posting restrictions via a spoofed mail server with the mail.example.com name.
CVE-2017-9066 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 5.0 MEDIUM 8.6 HIGH
In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.
CVE-2017-5489 1 Wordpress 1 Wordpress 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims via vectors involving a Flash file upload.
CVE-2016-6896 1 Wordpress 1 Wordpress 2024-02-28 5.5 MEDIUM 7.1 HIGH
Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.
CVE-2017-6819 1 Wordpress 1 Wordpress 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In WordPress before 4.7.3, there is cross-site request forgery (CSRF) in Press This (wp-admin/includes/class-wp-press-this.php), leading to excessive use of server resources. The CSRF can trigger an outbound HTTP request for a large file that is then parsed by Press This.
CVE-2017-5487 1 Wordpress 1 Wordpress 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request.
CVE-2017-8295 1 Wordpress 1 Wordpress 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message.
CVE-2017-6815 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.
CVE-2017-9063 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.