Vulnerabilities > Wordpress > Wordpress > 4.1.36

DATE CVE VULNERABILITY TITLE RISK
2019-12-27 CVE-2019-20042 Cross-site Scripting vulnerability in multiple products
In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability.
network
low complexity
wordpress debian CWE-79
6.1
2019-12-26 CVE-2019-16781 Cross-site Scripting vulnerability in multiple products
In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard.
network
low complexity
wordpress debian CWE-79
5.4
2019-10-17 CVE-2019-17675 Type Confusion vulnerability in multiple products
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
network
low complexity
wordpress debian CWE-843
8.8
2019-10-17 CVE-2019-17674 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.
network
low complexity
wordpress debian CWE-79
5.4
2019-10-17 CVE-2019-17672 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements.
network
low complexity
wordpress debian CWE-79
6.1
2019-10-17 CVE-2019-17671 Information Exposure vulnerability in multiple products
In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled.
network
low complexity
wordpress debian CWE-200
5.3
2019-10-17 CVE-2019-17669 Server-Side Request Forgery (SSRF) vulnerability in multiple products
WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.
network
low complexity
wordpress debian CWE-918
critical
9.8
2019-09-11 CVE-2019-16222 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.3 has an issue with URL sanitization in wp_kses_bad_protocol_once in wp-includes/kses.php that can lead to cross-site scripting (XSS) attacks.
network
low complexity
wordpress debian CWE-79
6.1
2019-09-11 CVE-2019-16221 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.3 allows reflected XSS in the dashboard.
network
low complexity
wordpress debian CWE-79
6.1
2019-09-11 CVE-2019-16220 Open Redirect vulnerability in multiple products
In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect.
network
low complexity
wordpress debian CWE-601
6.1