Vulnerabilities > Wordpress > Wordpress > 4.4.14

DATE CVE VULNERABILITY TITLE RISK
2017-09-23 CVE-2017-14723 SQL Injection vulnerability in Wordpress
Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.
network
low complexity
wordpress CWE-89
7.5
2017-09-23 CVE-2017-14721 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin name.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14720 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in the template list view via a crafted template name.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14718 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting attack in the link modal via a javascript: or data: URL.
network
wordpress CWE-79
4.3
2017-05-18 CVE-2017-9066 Server-Side Request Forgery (SSRF) vulnerability in Wordpress
In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.
network
low complexity
wordpress debian CWE-918
5.0
2017-05-18 CVE-2017-9065 Improper Input Validation vulnerability in Wordpress
In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.
network
low complexity
wordpress debian CWE-20
5.0
2017-05-18 CVE-2017-9064 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.
6.8
2017-05-18 CVE-2017-9063 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.
4.3
2017-05-18 CVE-2017-9062 Cross-Site Request Forgery (CSRF) vulnerability in Wordpress
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
network
low complexity
wordpress debian CWE-352
5.0
2017-05-18 CVE-2017-9061 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename.
4.3