Max CVSS 7.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-11027 5.5
In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched i
20-06-2023 - 16:15 30-04-2020 - 23:15
CVE-2020-11029 4.3
In affected versions of WordPress, a vulnerability in the stats() method of class-wp-object-cache.php can be exploited to execute cross-site scripting (XSS) attacks. This has been patched in version 5.4.1, along with all the previously affected versi
01-03-2023 - 16:46 30-04-2020 - 23:15
CVE-2020-11026 3.5
In affected versions of WordPress, files with a specially crafted name when uploaded to the Media section can lead to script execution upon accessing the file. This requires an authenticated user with privileges to upload files. This has been patched
01-03-2023 - 16:45 30-04-2020 - 23:15
CVE-2019-17674 3.5
WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.
03-02-2023 - 21:54 17-10-2019 - 13:15
CVE-2019-17675 6.8
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
03-02-2023 - 21:54 17-10-2019 - 13:15
CVE-2019-17672 4.3
WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements.
03-02-2023 - 21:54 17-10-2019 - 13:15
CVE-2019-17671 5.0
In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled.
03-02-2023 - 21:54 17-10-2019 - 13:15
CVE-2019-17669 7.5
WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.
03-02-2023 - 21:50 17-10-2019 - 13:15
CVE-2019-16221 4.3
WordPress before 5.2.3 allows reflected XSS in the dashboard.
31-01-2023 - 19:34 11-09-2019 - 14:15
CVE-2019-16218 4.3
WordPress before 5.2.3 allows XSS in stored comments.
31-01-2023 - 19:34 11-09-2019 - 14:15
CVE-2019-16220 5.8
In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect.
31-01-2023 - 19:34 11-09-2019 - 14:15
CVE-2019-16219 4.3
WordPress before 5.2.3 allows XSS in shortcode previews.
31-01-2023 - 19:34 11-09-2019 - 14:15
CVE-2019-16217 4.3
WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.
31-01-2023 - 19:34 11-09-2019 - 14:15
CVE-2019-16222 4.3
WordPress before 5.2.3 has an issue with URL sanitization in wp_kses_bad_protocol_once in wp-includes/kses.php that can lead to cross-site scripting (XSS) attacks.
31-01-2023 - 19:34 11-09-2019 - 14:15
CVE-2019-20043 5.0
In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API. For example, the contri
20-01-2023 - 16:11 27-12-2019 - 08:15
CVE-2019-20042 4.3
In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the
19-01-2023 - 03:13 27-12-2019 - 08:15
CVE-2019-16781 3.5
In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading t
19-01-2023 - 03:04 26-12-2019 - 17:15
CVE-2019-20041 7.5
wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5 colon named entity, allowing attackers to bypass input sanitization, as demonstrated by the javascript: substring.
23-11-2022 - 20:12 27-12-2019 - 08:15
CVE-2019-16780 3.5
WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of thi
23-11-2022 - 20:12 26-12-2019 - 17:15
CVE-2019-16223 3.5
WordPress before 5.2.3 allows XSS in post previews by authenticated users.
07-10-2022 - 01:50 11-09-2019 - 14:15
CVE-2019-17673 5.0
WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header.
31-03-2022 - 17:51 17-10-2019 - 13:15
CVE-2020-11028 4.3
In affected versions of WordPress, some private posts, which were previously public, can result in unauthenticated disclosure under a specific set of conditions. This has been patched in version 5.4.1, along with all the previously affected versions
14-09-2021 - 14:04 30-04-2020 - 23:15
CVE-2020-11030 3.5
In affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor. This requires an authenticated user with the ability to add content. This has been patched in v
07-05-2020 - 20:43 30-04-2020 - 23:15
CVE-2020-11025 3.5
In affected versions of WordPress, a cross-site scripting (XSS) vulnerability in the navigation section of Customizer allows JavaScript code to be executed. Exploitation requires an authenticated user. This has been patched in version 5.4.1, along wi
07-05-2020 - 12:58 30-04-2020 - 22:15
CVE-2019-9787 6.8
WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elem
31-03-2019 - 22:29 14-03-2019 - 16:29
Back to Top Mark selected
Back to Top