Vulnerabilities > Wordpress > Wordpress > 4.2.8

DATE CVE VULNERABILITY TITLE RISK
2016-05-22 CVE-2015-7989 Cross-site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the user list table in WordPress before 4.3.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted e-mail address, a different vulnerability than CVE-2015-5714.
network
wordpress CWE-79
3.5
2016-05-22 CVE-2015-5715 Permissions, Privileges, and Access Controls vulnerability in Wordpress
The mw_editPost function in wp-includes/class-wp-xmlrpc-server.php in the XMLRPC subsystem in WordPress before 4.3.1 allows remote authenticated users to bypass intended access restrictions, and arrange for a private post to be published and sticky, via unspecified vectors.
network
low complexity
wordpress CWE-264
4.0
2016-05-22 CVE-2015-5714 Cross-site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in WordPress before 4.3.1 allows remote attackers to inject arbitrary web script or HTML by leveraging the mishandling of unclosed HTML elements during processing of shortcode tags.
network
wordpress CWE-79
4.3