Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2011-3129

The file upload functionality in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2, when running "on hosts with dangerous security settings," has unknown impact and attack vectors, possibly related to dangerous...

6.5AI Score

0.003EPSS

2011-08-10 09:55 PM
40
cve
cve

CVE-2011-3122

Unspecified vulnerability in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors related to "Media...

6.2AI Score

0.004EPSS

2011-08-10 08:55 PM
38
cve
cve

CVE-2011-1669

Directory traversal vulnerability in wp-download.php in the WP Custom Pages module 0.5.0.1 for WordPress allows remote attackers to read arbitrary files via ..%2F (encoded dot dot) sequences in the url...

6.9AI Score

0.03EPSS

2011-04-10 02:51 AM
26
cve
cve

CVE-2011-0760

Multiple cross-site request forgery (CSRF) vulnerabilities in the configuration screen in wp-relatedposts.php in the WP Related Posts plugin 1.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the....

6.8AI Score

0.001EPSS

2011-03-28 04:55 PM
23
cve
cve

CVE-2011-0759

Multiple cross-site request forgery (CSRF) vulnerabilities in the configuration page in the Recaptcha (aka WP-reCAPTCHA) plugin 2.9.8.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that disable the CAPTCHA requirement or insert cross-site...

6.8AI Score

0.001EPSS

2011-03-22 05:55 PM
17
cve
cve

CVE-2011-0701

wp-admin/async-upload.php in the media uploader in WordPress before 3.0.5 allows remote authenticated users to read (1) draft posts or (2) private posts via a modified attachment_id...

5.8AI Score

0.002EPSS

2011-03-14 07:55 PM
36
cve
cve

CVE-2011-0700

Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.0.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (1) the Quick/Bulk Edit title (aka post title or post_title), (2) post_status, (3) comment_status, (4) ping_status, and (5)...

5.1AI Score

0.005EPSS

2011-03-14 07:55 PM
52
cve
cve

CVE-2010-4747

Cross-site scripting (XSS) vulnerability in wordpress-processing-embed/data/popup.php in the Processing Embed plugin 0.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pluginurl...

6AI Score

0.005EPSS

2011-03-01 10:00 PM
24
cve
cve

CVE-2011-1047

Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id...

8.7AI Score

0.002EPSS

2011-02-21 07:00 PM
24
cve
cve

CVE-2011-0740

Cross-site scripting (XSS) vulnerability in magpie/scripts/magpie_slashbox.php in RSS Feed Reader 0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the rss_url...

5.9AI Score

0.005EPSS

2011-02-02 01:00 AM
32
cve
cve

CVE-2011-0641

Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/admin.php in the StatPressCN plugin 1.9.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) what1, (2) what2, (3) what3, (4) what4, and (5) what5 parameters. NOTE: the provenance of this...

5.9AI Score

0.002EPSS

2011-01-25 07:00 PM
20
cve
cve

CVE-2010-4536

Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is...

5.5AI Score

0.013EPSS

2011-01-03 08:00 PM
28
cve
cve

CVE-2010-4637

Cross-site scripting (XSS) vulnerability in feedlist/handler_image.php in the FeedList plugin 2.61.01 for WordPress allows remote attackers to inject arbitrary web script or HTML via the i...

5.9AI Score

0.004EPSS

2010-12-30 09:00 PM
26
cve
cve

CVE-2010-4630

Cross-site scripting (XSS) vulnerability in pages/admin/surveys/create.php in the WP Survey And Quiz Tool plugin 1.2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the action...

6AI Score

0.004EPSS

2010-12-30 09:00 PM
21
cve
cve

CVE-2010-4277

Cross-site scripting (XSS) vulnerability in lembedded-video.php in the Embedded Video plugin 4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the content parameter to...

5.9AI Score

0.002EPSS

2010-12-22 09:00 PM
28
cve
cve

CVE-2010-4518

Cross-site scripting (XSS) vulnerability in wp-safe-search/wp-safe-search-jx.php in the Safe Search plugin 0.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the v1...

6AI Score

0.002EPSS

2010-12-09 09:00 PM
25
cve
cve

CVE-2010-4257

SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks...

7.8AI Score

0.001EPSS

2010-12-07 01:53 PM
27
cve
cve

CVE-2010-4402

Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in the Register Plus plugin 3.5.1 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) firstname, (2) lastname, (3) website, (4) aim, (5) yahoo, (6) jabber, (7) about, (8) pass1, and.....

5.9AI Score

0.004EPSS

2010-12-06 01:37 PM
21
cve
cve

CVE-2010-4403

The Register Plus plugin 3.5.1 and earlier for WordPress allows remote attackers to obtain sensitive information via a direct request to (1) dash_widget.php and (2) register-plus.php, which reveals the installation path in an error...

6.3AI Score

0.003EPSS

2010-12-06 01:37 PM
22
cve
cve

CVE-2010-3977

Multiple cross-site scripting (XSS) vulnerabilities in wp-content/plugins/cforms/lib_ajax.php in cforms WordPress plugin 11.5 allow remote attackers to inject arbitrary web script or HTML via the (1) rs and (2) rsargs[]...

5.6AI Score

0.004EPSS

2010-11-03 01:37 PM
28
cve
cve

CVE-2010-2924

SQL injection vulnerability in myLDlinker.php in the myLinksDump Plugin 1.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the url parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2010-07-30 08:30 PM
21
cve
cve

CVE-2010-1186

Cross-site scripting (XSS) vulnerability in xml/media-rss.php in the NextGEN Gallery plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the mode...

5.7AI Score

0.018EPSS

2010-04-07 03:30 PM
36
cve
cve

CVE-2009-4748

SQL injection vulnerability in mycategoryorder.php in the My Category Order plugin 2.8 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the parentID parameter in an act_OrderCategories action to...

8.8AI Score

0.001EPSS

2010-03-26 08:30 PM
19
cve
cve

CVE-2009-4672

Directory traversal vulnerability in main.php in the WP-Lytebox plugin 1.3 for WordPress allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pg...

7.4AI Score

0.007EPSS

2010-03-05 06:30 PM
29
cve
cve

CVE-2010-0682

WordPress 2.9 before 2.9.2 allows remote authenticated users to read trash posts from other authors via a direct request with a modified p...

5.9AI Score

0.006EPSS

2010-02-23 08:30 PM
24
cve
cve

CVE-2010-0673

SQL injection vulnerability in cplphoto.php in the Copperleaf Photolog plugin 0.16, and possibly earlier, for WordPress allows remote attackers to execute arbitrary SQL commands via the postid...

8.9AI Score

0.001EPSS

2010-02-22 08:30 PM
25
cve
cve

CVE-2009-4424

SQL injection vulnerability in results.php in the Pyrmont plugin 2 for WordPress allows remote attackers to execute arbitrary SQL commands via the id...

8.5AI Score

0.001EPSS

2009-12-28 07:00 PM
29
cve
cve

CVE-2009-3703

Multiple SQL injection vulnerabilities in the WP-Forum plugin before 2.4 for WordPress allow remote attackers to execute arbitrary SQL commands via (1) the search_max parameter in a search action to the default URI, related to wpf.class.php; (2) the forum parameter to an unspecified component,...

8.4AI Score

0.001EPSS

2009-12-18 07:30 PM
33
cve
cve

CVE-2009-4168

Cross-site scripting (XSS) vulnerability in Roy Tanck tagcloud.swf, as used in the WP-Cumulus plugin before 1.23 for WordPress and the Joomulus module 2.0 and earlier for Joomla!, allows remote attackers to inject arbitrary web script or HTML via the tagcloud parameter in a tags action. Cross-site....

5.8AI Score

0.135EPSS

2009-12-02 06:30 PM
30
cve
cve

CVE-2009-4170

WP-Cumulus Plug-in 1.20 for WordPress, and possibly other versions, allows remote attackers to obtain sensitive information via a crafted request to wp-cumulus.php, probably without parameters, which reveals the installation path in an error...

6.2AI Score

0.004EPSS

2009-12-02 06:30 PM
21
cve
cve

CVE-2009-3622

Algorithmic complexity vulnerability in wp-trackback.php in WordPress before 2.8.5 allows remote attackers to cause a denial of service (CPU consumption and server hang) via a long title parameter in conjunction with a charset parameter composed of many comma-separated "UTF-8" substrings, related.....

6.5AI Score

0.034EPSS

2009-10-23 06:30 PM
28
cve
cve

CVE-2008-7216

Peter's Math Anti-Spam Spinoff plugin for WordPress generates audio CAPTCHA clips by concatenating static audio files without any additional distortion, which allows remote attackers to bypass CAPTCHA protection by reading certain bytes from the generated...

7AI Score

0.014EPSS

2009-09-11 04:30 PM
23
cve
cve

CVE-2008-7175

Cross-site scripting (XSS) vulnerability in wp-admin/admin.php in NextGEN Gallery 0.96 and earlier plugin for Wordpress allows remote attackers to inject arbitrary web script or HTML via the picture description field in a page edit...

5.9AI Score

0.001EPSS

2009-09-08 10:30 AM
23
cve
cve

CVE-2008-7040

SQL injection vulnerability in ahah/sf-profile.php in the Yellow Swordfish Simple Forum module for Wordpress allows remote attackers to execute arbitrary SQL commands via the u parameter. NOTE: this issue was disclosed by an unreliable researcher, so the details might be...

8.7AI Score

0.001EPSS

2009-08-24 10:30 AM
29
cve
cve

CVE-2009-2854

Wordpress before 2.8.3 does not check capabilities for certain actions, which allows remote attackers to make unauthorized edits or additions via a direct request to (1) edit-comments.php, (2) edit-pages.php, (3) edit.php, (4) edit-category-form.php, (5) edit-link-category-form.php, (6)...

6.4AI Score

0.003EPSS

2009-08-18 09:00 PM
34
cve
cve

CVE-2009-2853

Wordpress before 2.8.3 allows remote attackers to gain privileges via a direct request to (1) admin-footer.php, (2) edit-category-form.php, (3) edit-form-advanced.php, (4) edit-form-comment.php, (5) edit-link-category-form.php, (6) edit-link-form.php, (7) edit-page-form.php, and (8)...

6.7AI Score

0.014EPSS

2009-08-18 09:00 PM
46
cve
cve

CVE-2009-2852

WP-Syntax plugin 0.9.1 and earlier for Wordpress, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via the test_filter[wp_head] array parameter to test/index.php, which is used in a call to the call_user_func_array...

7.7AI Score

0.02EPSS

2009-08-18 09:00 PM
31
cve
cve

CVE-2009-2851

Cross-site scripting (XSS) vulnerability in the administrator interface in WordPress before 2.8.2 allows remote attackers to inject arbitrary web script or HTML via a comment author...

5.4AI Score

0.005EPSS

2009-08-18 09:00 PM
34
cve
cve

CVE-2009-2762

wp-login.php in WordPress 2.8.3 and earlier allows remote attackers to force a password reset for the first user in the database, possibly the administrator, via a key[] array variable in a resetpass (aka rp) action, which bypasses a check that assumes that $key is not an...

6.7AI Score

0.913EPSS

2009-08-13 04:30 PM
41
cve
cve

CVE-2009-2335

WordPress and WordPress MU before 2.8.1 exhibit different behavior for a failed login attempt depending on whether the user account exists, which allows remote attackers to enumerate valid usernames. NOTE: the vendor reportedly disputes the significance of this issue, indicating that the behavior.....

6.4AI Score

0.969EPSS

2009-07-10 09:00 PM
34
cve
cve

CVE-2009-2432

WordPress and WordPress MU before 2.8.1 allow remote attackers to obtain sensitive information via a direct request to wp-settings.php, which reveals the installation path in an error...

6.1AI Score

0.008EPSS

2009-07-10 09:00 PM
30
cve
cve

CVE-2009-2336

The forgotten mail interface in WordPress and WordPress MU before 2.8.1 exhibits different behavior for a password request depending on whether the user account exists, which allows remote attackers to enumerate valid usernames. NOTE: the vendor reportedly disputes the significance of this issue,.....

6.6AI Score

0.007EPSS

2009-07-10 09:00 PM
23
cve
cve

CVE-2009-2334

wp-admin/admin.php in WordPress and WordPress MU before 2.8.1 does not require administrative authentication to access the configuration of a plugin, which allows remote attackers to specify a configuration file in the page parameter to obtain sensitive information or modify this file, as...

6.1AI Score

0.183EPSS

2009-07-10 09:00 PM
50
cve
cve

CVE-2009-2431

WordPress 2.7.1 places the username of a post's author in an HTML comment, which allows remote attackers to obtain sensitive information by reading the HTML...

6.1AI Score

0.006EPSS

2009-07-10 09:00 PM
20
cve
cve

CVE-2009-2396

PHP remote file inclusion vulnerability in template/album.php in DM Albums 1.9.2, as used standalone or as a WordPress plugin, allows remote attackers to execute arbitrary PHP code via a URL in the SECURITY_FILE...

7.8AI Score

0.027EPSS

2009-07-09 04:30 PM
22
cve
cve

CVE-2009-2383

SQL injection vulnerability in BTE_RW_webajax.php in the Related Sites plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the guid...

8.8AI Score

0.001EPSS

2009-07-08 03:30 PM
23
cve
cve

CVE-2009-2143

PHP remote file inclusion vulnerability in firestats-wordpress.php in the FireStats plugin before 1.6.2-stable for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the fs_javascript...

7.8AI Score

0.007EPSS

2009-06-22 02:30 PM
23
cve
cve

CVE-2009-2122

SQL injection vulnerability in viewimg.php in the Paolo Palmonari Photoracer plugin 1.0 for WordPress allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2009-06-19 06:00 PM
42
cve
cve

CVE-2008-6811

Unrestricted file upload vulnerability in image_processing.php in the e-Commerce Plugin 3.4 and earlier for Wordpress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in...

7.9AI Score

0.02EPSS

2009-05-18 12:00 PM
22
cve
cve

CVE-2008-6767

wp-admin/upgrade.php in WordPress, probably 2.6.x, allows remote attackers to upgrade the application, and possibly cause a denial of service (application outage), via a direct...

6.5AI Score

0.006EPSS

2009-04-28 04:30 PM
37
4
Total number of security vulnerabilities672