Vulnerabilities > Wordpress > Wordpress > 4.0

DATE CVE VULNERABILITY TITLE RISK
2014-11-25 CVE-2014-9033 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
Cross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords.
network
wordpress CWE-352
6.8
2014-11-25 CVE-2014-9032 Cross-Site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
wordpress CWE-79
4.3