Vulnerabilities > Wordpress > Wordpress > 4.7.9

DATE CVE VULNERABILITY TITLE RISK
2017-09-23 CVE-2017-14726 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress was vulnerable to a cross-site scripting attack via shortcodes in the TinyMCE visual editor.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14725 Open Redirect vulnerability in Wordpress
Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and wp-admin/user-edit.php.
network
wordpress CWE-601
4.9
2017-09-23 CVE-2017-14724 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress was vulnerable to cross-site scripting in oEmbed discovery.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14723 SQL Injection vulnerability in Wordpress
Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.
network
low complexity
wordpress CWE-89
7.5
2017-09-23 CVE-2017-14721 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin name.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14720 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in the template list view via a crafted template name.
network
wordpress CWE-79
4.3
2017-09-23 CVE-2017-14718 Cross-site Scripting vulnerability in Wordpress
Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting attack in the link modal via a javascript: or data: URL.
network
wordpress CWE-79
4.3