Showing 41-60 of 358 WordPress Core vulnerabilities

Title CVE ID CVSS Vector Date
WordPress Core < 5.8.1 - LoDash Update CVE-2020-8203 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N September 9, 2021
WordPress Core 5.8 beta - Block Editor Authorization Bypass CVE-2021-39203 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N September 9, 2021
WordPress Core 5.8 beta - Stored Cross-Site Scripting in Custom HTML Block CVE-2021-39202 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N September 9, 2021
WordPress Core 5.4 - 5.8 - Authenticated Stored Cross-Site Scripting CVE-2021-39201 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N September 9, 2021
WordPress Core < 5.7.1 - Sensitive Information Disclosure CVE-2021-29450 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N April 15, 2021
WordPress Core < 5.7.1 - XXE Injection CVE-2021-29447 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N April 15, 2021
WordPress Core < 5.8.3 - SQL Injection via WP_Query CVE-2022-21661 8.0 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H January 6, 2021
WordPress Core < 5.5.2 - Stored Cross-Site Scripting via post slugs CVE-2020-28038 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N October 29, 2020
WordPress Core < 5.5.2 - Privilege Escalation via XML-RPC CVE-2020-28036 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H October 29, 2020
WordPress Core < 5.5.2 - Cross-Site Request Forgery to Theme Image Change CVE-2020-28040 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N October 29, 2020
WordPress Core < 5.5.2 - Arbitrary File Deletion CVE-2020-28039 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L October 29, 2020
WordPress Core < 5.5.2 - Reflected Cross-Site Scripting via Global Variables CVE-2020-28034 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N October 29, 2020
WordPress Core < 5.5.2 - Misconfiguration That Allows Trigger of New Installation CVE-2020-28037 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L October 29, 2020
WordPress Core < 5.5.2 - Deserialization Gadget CVE-2020-28032 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H October 29, 2020
WordPress Core < 5.5.3 - PHP Object Injection Gadget CVE-2021-29476 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H October 29, 2020
WordPress Core < 5.5.2 - Spam Embed on Multisite Installations CVE-2020-28033 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N October 29, 2020
WordPress Core < 5.5.2 - Privilege Escalation via XML-RPC CVE-2020-28035 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H October 29, 2020
WordPress Core < 5.4.2 - Self-Cross Site Scripting via Theme Folder Name CVE-2020-4049 2.4 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N June 10, 2020
WordPress Core < 5.4.2 - Arbitrary User Meta Update CVE-2020-4050 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N June 10, 2020
WordPress Core < 5.4.2 - Comment Disclosure CVE-2020-25286 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N June 10, 2020

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation