Vulnerabilities > Wordpress > Wordpress > 4.3.8

DATE CVE VULNERABILITY TITLE RISK
2017-05-18 CVE-2017-9063 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.
4.3
2017-05-18 CVE-2017-9062 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
network
low complexity
wordpress debian CWE-352
5.0
2017-05-18 CVE-2017-9061 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename.
4.3
2017-05-04 CVE-2017-8295 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Wordpress
WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server.
network
wordpress CWE-640
4.3
2017-03-12 CVE-2017-6819 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
In WordPress before 4.7.3, there is cross-site request forgery (CSRF) in Press This (wp-admin/includes/class-wp-press-this.php), leading to excessive use of server resources.
network
wordpress CWE-352
4.3
2017-03-12 CVE-2017-6818 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.3 (wp-admin/js/tags-box.js), there is cross-site scripting (XSS) via taxonomy term names.
network
wordpress CWE-79
4.3
2017-03-12 CVE-2017-6817 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.
3.5
2017-03-12 CVE-2017-6816 Incorrect Authorization vulnerability in Wordpress
In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality.
network
low complexity
wordpress debian CWE-863
5.5
2017-03-12 CVE-2017-6815 Improper Input Validation vulnerability in Wordpress
In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.
5.8
2017-03-12 CVE-2017-6814 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata.
3.5