Vulnerabilities > Wordpress > Wordpress

DATE CVE VULNERABILITY TITLE RISK
2007-02-21 CVE-2007-1049 Cross-Site Scripting vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in the wp_explain_nonce function in the nonce AYS functionality (wp-includes/functions.php) for WordPress 2.0 before 2.0.9 and 2.1 before 2.1.1 allows remote attackers to inject arbitrary web script or HTML via the file parameter to wp-admin/templates.php, and possibly other vectors involving the action variable.
network
wordpress gentoo
4.3
2007-01-29 CVE-2007-0541 Permissions, Privileges, and Access Controls vulnerability in Wordpress
WordPress allows remote attackers to determine the existence of arbitrary files, and possibly read portions of certain files, via pingback service calls with a source URI that corresponds to a local pathname, which triggers different fault codes for existing and non-existing files, and in certain configurations causes a brief file excerpt to be published as a blog comment.
network
low complexity
wordpress CWE-264
5.0
2007-01-29 CVE-2007-0540 Unspecified vulnerability in Wordpress
WordPress allows remote attackers to cause a denial of service (bandwidth or thread consumption) via pingback service calls with a source URI that corresponds to a file with a binary content type, which is downloaded even though it cannot contain usable pingback data.
network
low complexity
wordpress
5.0
2007-01-29 CVE-2007-0539 Denial-Of-Service vulnerability in WordPress
The wp_remote_fopen function in WordPress before 2.1 allows remote attackers to cause a denial of service (bandwidth or thread consumption) via pingback service calls with a source URI that corresponds to a large file, which triggers a long download session without a timeout constraint.
network
low complexity
wordpress
7.8
2007-01-16 CVE-2007-0262 Information Disclosure vulnerability in Wordpress 2.0.6/2.1
WordPress 2.0.6, and 2.1Alpha 3 (SVN:4662), does not properly verify that the m parameter value has the string data type, which allows remote attackers to obtain sensitive information via an invalid m[] parameter, as demonstrated by obtaining the path, and obtaining certain SQL information such as the table prefix.
network
low complexity
wordpress
7.8
2007-01-13 CVE-2007-0233 SQL Injection vulnerability in WordPress Wp-trackback.PHP
wp-trackback.php in WordPress 2.0.6 and earlier does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to execute arbitrary SQL commands via the tb_id parameter.
network
low complexity
wordpress
7.5
2007-01-09 CVE-2007-0109 Information Disclosure vulnerability in WordPress
wp-login.php in WordPress 2.0.5 and earlier displays different error messages if a user exists or not, which allows remote attackers to obtain sensitive information and facilitates brute force attacks.
network
low complexity
wordpress
5.0
2007-01-09 CVE-2007-0107 SQL Injection vulnerability in WordPress Charset Decoding
WordPress before 2.0.6, when mbstring is enabled for PHP, decodes alternate character sets after escaping the SQL query, which allows remote attackers to bypass SQL injection protection schemes and execute arbitrary SQL commands via multibyte charsets, as demonstrated using UTF-7.
network
wordpress
6.8
2007-01-09 CVE-2007-0106 Cross-Site Scripting vulnerability in Wordpress Invalid CSRF Token
Cross-site scripting (XSS) vulnerability in the CSRF protection scheme in WordPress before 2.0.6 allows remote attackers to inject arbitrary web script or HTML via a CSRF attack with an invalid token and quote characters or HTML tags in URL variable names, which are not properly handled when WordPress generates a new link to verify the request.
network
wordpress
6.8
2006-12-28 CVE-2006-6808 HTML Injection vulnerability in Wordpress
Cross-site scripting (XSS) vulnerability in wp-admin/templates.php in WordPress 2.0.5 allows remote attackers to inject arbitrary web script or HTML via the file parameter.
network
wordpress
6.8