Vulnerabilities > Wordpress > Wordpress > 4.9

DATE CVE VULNERABILITY TITLE RISK
2018-04-16 CVE-2018-10100 Open Redirect vulnerability in Wordpress
Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.
5.8
2018-02-06 CVE-2018-6389 Resource Exhaustion vulnerability in Wordpress
In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
network
low complexity
wordpress CWE-400
5.0
2018-01-18 CVE-2018-5776 Cross-site Scripting vulnerability in Wordpress
WordPress before 4.9.2 has XSS in the Flash fallback files in MediaElement (under wp-includes/js/mediaelement).
network
wordpress CWE-79
4.3
2017-12-02 CVE-2017-17094 Cross-site Scripting vulnerability in Wordpress
wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL.
3.5
2017-12-02 CVE-2017-17093 Cross-site Scripting vulnerability in Wordpress
wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.
3.5
2017-12-02 CVE-2017-17092 Cross-site Scripting vulnerability in Wordpress
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.
3.5
2017-12-02 CVE-2017-17091 Use of Insufficiently Random Values vulnerability in Wordpress
wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this string.
network
low complexity
wordpress CWE-330
6.5