Filtered by vendor Wordpress Subscriptions
Filtered by product Wordpress Subscriptions
Total 577 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-17093 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.
CVE-2017-17092 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.
CVE-2017-17091 1 Wordpress 1 Wordpress 2024-08-05 N/A
wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this string.
CVE-2017-16510 1 Wordpress 1 Wordpress 2024-08-05 N/A
WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723.
CVE-2017-14990 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability).
CVE-2017-14719 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress was vulnerable to a directory traversal attack during unzip operations in the ZipArchive and PclZip components.
CVE-2017-14723 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks.
CVE-2017-14725 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and wp-admin/user-edit.php.
CVE-2017-14726 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress was vulnerable to a cross-site scripting attack via shortcodes in the TinyMCE visual editor.
CVE-2017-14720 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in the template list view via a crafted template name.
CVE-2017-14722 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress allowed a Directory Traversal attack in the Customizer component via a crafted theme filename.
CVE-2017-14724 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress was vulnerable to cross-site scripting in oEmbed discovery.
CVE-2017-14718 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting attack in the link modal via a javascript: or data: URL.
CVE-2017-14721 1 Wordpress 1 Wordpress 2024-08-05 N/A
Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin name.
CVE-2017-9065 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.
CVE-2017-9064 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.
CVE-2017-9066 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.
CVE-2017-9063 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.
CVE-2017-9061 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename.
CVE-2017-9062 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-08-05 N/A
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.