Vulnerabilities > Wordpress > Wordpress > 4.6.5

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2018-5776 Cross-site Scripting vulnerability in Wordpress
WordPress before 4.9.2 has XSS in the Flash fallback files in MediaElement (under wp-includes/js/mediaelement).
network
wordpress CWE-79
4.3
2017-12-02 CVE-2017-17094 Cross-site Scripting vulnerability in Wordpress
wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL.
3.5
2017-12-02 CVE-2017-17093 Cross-site Scripting vulnerability in Wordpress
wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.
3.5
2017-12-02 CVE-2017-17092 Cross-site Scripting vulnerability in Wordpress
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.
3.5
2017-12-02 CVE-2017-17091 Use of Insufficiently Random Values vulnerability in Wordpress
wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this string.
network
low complexity
wordpress CWE-330
6.5
2017-11-02 CVE-2017-16510 SQL Injection vulnerability in Wordpress
WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723.
network
low complexity
wordpress CWE-89
7.5
2017-10-19 CVE-2012-6707 Inadequate Encryption Strength vulnerability in Wordpress
WordPress through 4.8.2 uses a weak MD5-based password hashing algorithm, which makes it easier for attackers to determine cleartext values by leveraging access to the hash values.
network
low complexity
wordpress CWE-326
5.0
2017-10-12 CVE-2016-9263 Improper Input Validation vulnerability in Wordpress
WordPress through 4.8.2, when domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf file.
network
high complexity
wordpress CWE-20
2.6
2017-09-23 CVE-2017-14726 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress was vulnerable to a cross-site scripting attack via shortcodes in the TinyMCE visual editor.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14725 Open Redirect vulnerability in Wordpress
Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and wp-admin/user-edit.php.
network
wordpress CWE-601
4.9