Vulnerabilities > Wordpress > Wordpress > 3.5.1

DATE CVE VULNERABILITY TITLE RISK
2014-08-18 CVE-2014-5205 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.
network
wordpress CWE-352
6.8
2014-08-18 CVE-2014-5204 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
wp-includes/pluggable.php in WordPress before 3.9.2 rejects invalid CSRF nonces with a different timing depending on which characters in the nonce are incorrect, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.
6.8
2014-04-10 CVE-2014-0166 Improper Authentication vulnerability in Wordpress
The wp_validate_auth_cookie function in wp-includes/pluggable.php in WordPress before 3.7.2 and 3.8.x before 3.8.2 does not properly determine the validity of authentication cookies, which makes it easier for remote attackers to obtain access via a forged cookie.
network
low complexity
wordpress CWE-287
6.4
2014-04-10 CVE-2014-0165 Permissions, Privileges, and Access Controls vulnerability in Wordpress
WordPress before 3.7.2 and 3.8.x before 3.8.2 allows remote authenticated users to publish posts by leveraging the Contributor role, related to wp-admin/includes/post.php and wp-admin/includes/class-wp-posts-list-table.php.
network
low complexity
wordpress CWE-264
4.0
2013-09-12 CVE-2013-5739 Cross-Site Scripting vulnerability in Wordpress
The default configuration of WordPress before 3.6.1 does not prevent uploads of .swf and .exe files, which might make it easier for remote authenticated users to conduct cross-site scripting (XSS) attacks via a crafted file, related to the get_allowed_mime_types function in wp-includes/functions.php.
network
wordpress CWE-79
3.5
2013-09-12 CVE-2013-5738 Improper Input Validation vulnerability in Wordpress
The get_allowed_mime_types function in wp-includes/functions.php in WordPress before 3.6.1 does not require the unfiltered_html capability for uploads of .htm and .html files, which might make it easier for remote authenticated users to conduct cross-site scripting (XSS) attacks via a crafted file.
network
wordpress CWE-20
4.3
2013-09-12 CVE-2013-4340 Permissions, Privileges, and Access Controls vulnerability in Wordpress
wp-admin/includes/post.php in WordPress before 3.6.1 allows remote authenticated users to spoof the authorship of a post by leveraging the Author role and providing a modified user_ID parameter.
network
wordpress CWE-264
3.5
2013-09-12 CVE-2013-4339 Improper Input Validation vulnerability in Wordpress
WordPress before 3.6.1 does not properly validate URLs before use in an HTTP redirect, which allows remote attackers to bypass intended redirection restrictions via a crafted string.
network
low complexity
wordpress CWE-20
7.5
2013-09-12 CVE-2013-4338 Code Injection vulnerability in Wordpress
wp-includes/functions.php in WordPress before 3.6.1 does not properly determine whether data has been serialized, which allows remote attackers to execute arbitrary code by triggering erroneous PHP unserialize operations.
network
low complexity
wordpress CWE-94
7.5
2013-07-08 CVE-2013-2205 Configuration vulnerability in Wordpress
The default configuration of SWFUpload in WordPress before 3.5.2 has an unrestrictive security.allowDomain setting, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted web site.
network
wordpress CWE-16
4.3