Vulnerabilities > Wordpress > Wordpress > 5.8

DATE CVE VULNERABILITY TITLE RISK
2022-01-06 CVE-2022-21663 Deserialization of Untrusted Data vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database.
network
low complexity
wordpress debian fedoraproject CWE-502
7.2
2022-01-06 CVE-2022-21664 SQL Injection vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database.
network
low complexity
wordpress debian fedoraproject CWE-89
8.8
2021-09-09 CVE-2021-39200 Information Exposure vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database.
4.3
2021-09-09 CVE-2021-39202 Cross-site Scripting vulnerability in Wordpress 5.8
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database.
network
wordpress CWE-79
3.5
2021-09-09 CVE-2021-39203 Unspecified vulnerability in Wordpress 5.8
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database.
network
wordpress
6.0