Vulnerabilities > Wordpress > Wordpress > 2.3.2

DATE CVE VULNERABILITY TITLE RISK
2008-10-28 CVE-2008-4769 Path Traversal vulnerability in Wordpress
Directory traversal vulnerability in the get_category_template function in wp-includes/theme.php in WordPress 2.3.3 and earlier, and 2.5, allows remote attackers to include and possibly execute arbitrary PHP files via the cat parameter in index.php.
network
wordpress CWE-22
critical
9.3
2008-09-18 CVE-2008-4106 Improper Input Validation vulnerability in Wordpress
WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column, and does not properly handle space characters when comparing usernames, which allows remote attackers to change an arbitrary user's password to a random value by registering a similar username and then requesting a password reset, related to a "SQL column truncation vulnerability." NOTE: the attacker can discover the random password by also exploiting CVE-2008-4107.
network
high complexity
wordpress CWE-20
5.1
2008-08-27 CVE-2008-3747 Permissions, Privileges, and Access Controls vulnerability in Wordpress
The (1) get_edit_post_link and (2) get_edit_comment_link functions in wp-includes/link-template.php in WordPress before 2.6.1 do not force SSL communication in the intended situations, which might allow remote attackers to gain administrative access by sniffing the network for a cookie.
network
low complexity
wordpress CWE-264
7.5
2008-07-18 CVE-2008-3233 Cross-Site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in WordPress before 2.6, SVN development versions only, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
wordpress CWE-79
4.3
2008-05-21 CVE-2008-2392 Improper Input Validation vulnerability in Wordpress
Unrestricted file upload vulnerability in WordPress 2.5.1 and earlier might allow remote authenticated administrators to upload and execute arbitrary PHP files via the Upload section in the Write Tabs area of the dashboard.
network
low complexity
wordpress CWE-20
critical
9.0
2008-03-12 CVE-2008-1304 Cross-Site Scripting vulnerability in Wordpress 2.3.2
Multiple cross-site scripting (XSS) vulnerabilities in WordPress 2.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) inviteemail parameter in an invite action to wp-admin/users.php and the (2) to parameter in a sent action to wp-admin/invites.php.
network
wordpress CWE-79
4.3
2008-02-08 CVE-2008-0664 Permissions, Privileges, and Access Controls vulnerability in Wordpress
The XML-RPC implementation (xmlrpc.php) in WordPress before 2.3.3, when registration is enabled, allows remote attackers to edit posts of other blog users via unknown vectors.
network
low complexity
wordpress CWE-264
6.4