Vulnerabilities > Wordpress > Wordpress > 5.6.7

DATE CVE VULNERABILITY TITLE RISK
2022-01-06 CVE-2022-21663 Deserialization of Untrusted Data vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database.
network
low complexity
wordpress debian fedoraproject CWE-502
7.2
2022-01-06 CVE-2022-21664 SQL Injection vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database.
network
low complexity
wordpress debian fedoraproject CWE-89
8.8
2021-04-15 CVE-2021-29447 XXE vulnerability in multiple products
Wordpress is an open source CMS.
network
low complexity
wordpress debian CWE-611
6.5
2018-11-16 CVE-2018-19296 PHPMailer before 5.2.27 and 6.x before 6.0.6 is vulnerable to an object injection attack. 8.8