Vulnerabilities > Wordpress > Wordpress > 4.0.31

DATE CVE VULNERABILITY TITLE RISK
2020-09-13 CVE-2020-25286 Unspecified vulnerability in Wordpress
In wp-includes/comment-template.php in WordPress before 5.4.2, comments from a post or page could sometimes be seen in the latest comments even if the post or page was not public.
network
low complexity
wordpress
5.0
2020-04-30 CVE-2020-11030 Cross-site Scripting vulnerability in multiple products
In affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor.
3.5
2020-04-30 CVE-2020-11028 Missing Authentication for Critical Function vulnerability in multiple products
In affected versions of WordPress, some private posts, which were previously public, can result in unauthenticated disclosure under a specific set of conditions.
4.3
2019-12-27 CVE-2019-20043 Improper Privilege Management vulnerability in multiple products
In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API.
network
low complexity
wordpress debian CWE-269
4.3
2019-12-27 CVE-2019-20042 Cross-site Scripting vulnerability in multiple products
In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability.
network
low complexity
wordpress debian CWE-79
6.1
2019-12-27 CVE-2019-20041 Improper Input Validation vulnerability in multiple products
wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5 colon named entity, allowing attackers to bypass input sanitization, as demonstrated by the javascript: substring.
network
low complexity
wordpress debian CWE-20
critical
9.8
2019-12-26 CVE-2019-16781 Cross-site Scripting vulnerability in multiple products
In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard.
network
low complexity
wordpress debian CWE-79
5.4
2019-12-26 CVE-2019-16780 Cross-site Scripting vulnerability in multiple products
WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard.
network
low complexity
wordpress debian CWE-79
5.4
2019-10-17 CVE-2019-17675 Type Confusion vulnerability in multiple products
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
network
low complexity
wordpress debian CWE-843
8.8
2019-10-17 CVE-2019-17674 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.
network
low complexity
wordpress debian CWE-79
5.4