Vulnerabilities > Wordpress > Wordpress > 3.3.3

DATE CVE VULNERABILITY TITLE RISK
2015-11-09 CVE-2015-5734 Cross-site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the legacy theme preview implementation in wp-includes/theme.php in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via a crafted string.
network
wordpress CWE-79
4.3
2015-11-09 CVE-2015-5733 Cross-site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the refreshAdvancedAccessibilityOfItem function in wp-admin/js/nav-menu.js in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via an accessibility-helper title.
network
wordpress CWE-79
4.3
2015-11-09 CVE-2015-5732 Cross-site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the form function in the WP_Nav_Menu_Widget class in wp-includes/default-widgets.php in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via a widget title.
network
wordpress CWE-79
4.3
2015-11-09 CVE-2015-5731 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
Cross-site request forgery (CSRF) vulnerability in wp-admin/post.php in WordPress before 4.2.4 allows remote attackers to hijack the authentication of administrators for requests that lock a post, and consequently cause a denial of service (editing blockage), via a get-post-lock action.
network
wordpress CWE-352
6.8
2015-11-09 CVE-2015-5730 Information Exposure vulnerability in Wordpress
The sanitize_widget_instance function in wp-includes/class-wp-customize-widgets.php in WordPress before 4.2.4 does not use a constant-time comparison for widgets, which allows remote attackers to conduct a timing side-channel attack by measuring the delay before inequality is calculated.
network
low complexity
wordpress CWE-200
5.0
2015-11-09 CVE-2015-2213 SQL Injection vulnerability in Wordpress
SQL injection vulnerability in the wp_untrash_post_comments function in wp-includes/post.php in WordPress before 4.2.4 allows remote attackers to execute arbitrary SQL commands via a comment that is mishandled after retrieval from the trash.
network
low complexity
wordpress CWE-89
7.5
2015-08-05 CVE-2015-3438 Cross-site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 4.1.2, when MySQL is used without strict mode, allow remote attackers to inject arbitrary web script or HTML via a (1) four-byte UTF-8 character or (2) invalid character that reaches the database layer, as demonstrated by a crafted character in a comment.
4.3
2015-08-03 CVE-2015-5623 Improper Access Control vulnerability in multiple products
WordPress before 4.2.3 does not properly verify the edit_posts capability, which allows remote authenticated users to bypass intended access restrictions and create drafts by leveraging the Subscriber role, as demonstrated by a post-quickdraft-save action to wp-admin/post.php.
network
low complexity
wordpress debian CWE-284
4.0
2015-08-03 CVE-2015-5622 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in WordPress before 4.2.3 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the Author or Contributor role to place a crafted shortcode inside an HTML element, related to wp-includes/kses.php and wp-includes/shortcodes.php.
3.5
2015-08-03 CVE-2015-3440 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type.
4.3