Vulnerabilities > Wordpress

DATE CVE VULNERABILITY TITLE RISK
2014-11-25 CVE-2014-9038 Improper Input Validation vulnerability in Wordpress
wp-includes/http.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to conduct server-side request forgery (SSRF) attacks by referring to a 127.0.0.0/8 resource.
network
low complexity
wordpress CWE-20
6.4
2014-11-25 CVE-2014-9037 Cryptographic Issues vulnerability in multiple products
WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to obtain access to an account idle since 2008 by leveraging an improper PHP dynamic type comparison for an MD5 hash.
6.8
2014-11-25 CVE-2014-9036 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted Cascading Style Sheets (CSS) token sequence in a post.
4.3
2014-11-25 CVE-2014-9035 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Press This in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2014-11-25 CVE-2014-9034 Data Processing Errors vulnerability in Wordpress
wp-includes/class-phpass.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing, a similar issue to CVE-2014-9016.
network
low complexity
wordpress CWE-19
5.0
2014-11-25 CVE-2014-9033 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
Cross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords.
network
wordpress CWE-352
6.8
2014-11-25 CVE-2014-9032 Cross-Site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
wordpress CWE-79
4.3
2014-11-25 CVE-2014-9031 Cross-Site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the wptexturize function in WordPress before 3.7.5, 3.8.x before 3.8.5, and 3.9.x before 3.9.3 allows remote attackers to inject arbitrary web script or HTML via crafted use of shortcode brackets in a text field, as demonstrated by a comment or a post.
network
wordpress CWE-79
4.3
2014-10-27 CVE-2003-1599 Code Injection vulnerability in Wordpress 0.70
PHP remote file inclusion vulnerability in wp-links/links.all.php in WordPress 0.70 allows remote attackers to execute arbitrary PHP code via a URL in the $abspath variable.
network
low complexity
wordpress CWE-94
7.5
2014-10-01 CVE-2003-1598 SQL Injection vulnerability in Wordpress
SQL injection vulnerability in log.header.php in WordPress 0.7 and earlier allows remote attackers to execute arbitrary SQL commands via the posts variable.
network
low complexity
wordpress CWE-89
7.5