Vulnerabilities > Wordpress > Wordpress > 0.72

DATE CVE VULNERABILITY TITLE RISK
2008-01-10 CVE-2008-0193 Cross-Site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in wp-db-backup.php in WordPress 2.0.11 and earlier, and possibly 2.1.x through 2.3.x, allows remote attackers to inject arbitrary web script or HTML via the backup parameter in a wp-db-backup.php action to wp-admin/edit.php.
network
wordpress CWE-79
4.3
2008-01-10 CVE-2008-0192 Cross-Site Scripting vulnerability in Wordpress
Multiple cross-site scripting (XSS) vulnerabilities in WordPress 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the popuptitle parameter to (1) wp-admin/post.php or (2) wp-admin/page-new.php.
network
wordpress CWE-79
4.3
2007-07-10 CVE-2007-3639 Information Disclosure vulnerability in WordPress
WordPress before 2.2.2 allows remote attackers to redirect visitors to other websites and potentially obtain sensitive information via (1) the _wp_http_referer parameter to wp-pass.php, related to the wp_get_referer function in wp-includes/functions.php; and possibly other vectors related to (2) wp-includes/pluggable.php and (3) the wp_nonce_ays function in wp-includes/functions.php.
network
high complexity
wordpress
4.0
2007-07-03 CVE-2007-3544 File-Upload vulnerability in WordPress
Unrestricted file upload vulnerability in (1) wp-app.php and (2) app.php in WordPress 2.2.1 and WordPress MU 1.2.3 allows remote authenticated users to upload and execute arbitrary PHP code via unspecified vectors, possibly related to the wp_postmeta table and the use of custom fields in normal (non-attachment) posts.
network
low complexity
wordpress
6.5
2007-07-03 CVE-2007-3543 Unspecified vulnerability in Wordpress and Wordpress MU
Unrestricted file upload vulnerability in WordPress before 2.2.1 and WordPress MU before 1.2.3 allows remote authenticated users to upload and execute arbitrary PHP code by making a post that specifies a .php filename in the _wp_attached_file metadata field; and then sending this file's content, along with its post_ID value, to (1) wp-app.php or (2) app.php.
network
wordpress
6.0
2007-05-22 CVE-2007-2821 SQL Injection vulnerability in Wordpress Admin-Ajax.PHP
SQL injection vulnerability in wp-admin/admin-ajax.php in WordPress before 2.2 allows remote attackers to execute arbitrary SQL commands via the cookie parameter.
network
low complexity
wordpress
7.5
2007-04-09 CVE-2007-1897 SQL Injection vulnerability in Wordpress
SQL injection vulnerability in xmlrpc (xmlrpc.php) in WordPress 2.1.2, and probably earlier, allows remote authenticated users to execute arbitrary SQL commands via a string parameter value in an XML RPC mt.setPostCategories method call, related to the post_id variable.
network
low complexity
wordpress CWE-89
6.5
2007-04-09 CVE-2007-1893 Permissions, Privileges, and Access Controls vulnerability in Wordpress
xmlrpc (xmlrpc.php) in WordPress 2.1.2, and probably earlier, allows remote authenticated users with the contributor role to bypass intended access restrictions and invoke the publish_posts functionality, which can be used to "publish a previously saved post."
4.9
2007-03-03 CVE-2007-1244 Cross-Site Scripting vulnerability in Wordpress
Cross-site request forgery (CSRF) vulnerability in the AdminPanel in WordPress 2.1.1 and earlier allows remote attackers to perform privileged actions as administrators, as demonstrated using the delete action in wp-admin/post.php.
network
wordpress
6.8
2007-01-29 CVE-2007-0541 Permissions, Privileges, and Access Controls vulnerability in Wordpress
WordPress allows remote attackers to determine the existence of arbitrary files, and possibly read portions of certain files, via pingback service calls with a source URI that corresponds to a local pathname, which triggers different fault codes for existing and non-existing files, and in certain configurations causes a brief file excerpt to be published as a blog comment.
network
low complexity
wordpress CWE-264
5.0