Showing 321-340 of 359 WordPress Core vulnerabilities

Title CVE ID CVSS Vector Date
WordPress Core < 4.9.1 - Cross-domain Flash injection CVE-2016-9263 4.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N October 10, 2017
WordPress Core < 3.0.1 - Missing Authorization CVE-2010-5297 4.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L July 29, 2010
WordPress Core < 5.2.3 - Open Redirect CVE-2019-16220 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L September 5, 2019
WordPress Core <= 3.5.1 - Content-Spoofing Attacks CVE-2013-2204 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N June 21, 2013
WordPress Core < 6.0.2 - Stored Cross-Site Scripting via Plugin Deactivation and Deletion Errors 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N August 30, 2022
WordPress Core <= 6.3.1 - Authenticated(Contributor+) Sensitive Information Exposure via Comments on Protected Posts CVE-2023-39999 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N October 12, 2023
WordPress Core < 6.2.1 - Cross-Site Request Forgery 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N May 16, 2023
WordPress Core < 6.0.3 - Authenticated Information Disclosure via REST-API 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N October 18, 2022
WordPress Core < 5.5.2 - Cross-Site Request Forgery to Theme Image Change CVE-2020-28040 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N October 29, 2020
WordPress Core < 5.5.2 - Spam Embed on Multisite Installations CVE-2020-28033 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N October 29, 2020
WordPress Core < 5.3.1 - Authorization Bypass CVE-2019-20043 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N December 1, 2019
WordPress Core < 5.0.1 - Authorization Bypass CVE-2018-20152 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N December 12, 2018
WordPress Core < 4.9.5 - Security Misconfiguration with URL Hostnames CVE-2018-10101 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N April 3, 2018
WordPress Core < 4.8.2 - Directory Traversal during unzip CVE-2017-14719 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N September 19, 2017
WordPress Core < 4.7.2 - Authorization Bypass to Term Disclosure CVE-2017-5610 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N January 26, 2017
WordPress Core < 4.7.1 - Information Disclosure CVE-2017-5487 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N January 11, 2017
WordPress Core < 4.7.2 - Path Disclosure CVE-2017-6514 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N January 1, 2017
WordPress Core < 4.6 - Authorization Bypass CVE-2016-10148 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N August 16, 2016
WordPress Core < 4.5.3 - Revision History Disclosure CVE-2016-5835 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N June 18, 2016
WordPress Core < 3.8.2 - Contributor Users Can Publish Posts CVE-2014-0165 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N April 8, 2014

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation