Wordpress Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

3.9.182
4.277
4.2.175
3.8.475
4.2.274

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix366
Temporary Fix0
Workaround1
Unavailable15
Not Defined108

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High42
Functional5
Proof-of-Concept102
Unproven9
Not Defined332

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local5
Adjacent11
Network474

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High10
Low148
None332

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required248
None242

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤430
≤5126
≤6149
≤787
≤869
≤916
≤1012

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤32
≤444
≤5157
≤6152
≤770
≤839
≤918
≤108

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤34
≤456
≤5164
≤695
≤783
≤868
≤98
≤1012

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤41
≤59
≤637
≤754
≤827
≤923
≤1015

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤51
≤613
≤77
≤813
≤91
≤102

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k23
<2k53
<5k30
<10k203
<25k155
<50k18
<100k8
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k449
<2k19
<5k10
<10k8
<25k4
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (1090): 0.2, 0.2.1, 0.2.2, 0.2.3, 0.2.4, 0.6, 0.6.1, 0.6.2, 0.6.2.1, 0.7, 0.7.1, 0.7.2, 0.9, 0.62, 0.70, 0.71, 0.71-gold, 0.72, 0.711, 1, 1.0, 1.0 rc1, 1.0-platinum, 1.0.1, 1.0.1 rc1, 1.0.1-miles, 1.0.2, 1.0.2-blakey, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.7, 1.2, 1.2 Beta, 1.2 rc1, 1.2 rc2, 1.2-delta, 1.2-mingus, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.4, 1.5, 1.5-strayhorn, 1.5.1, 1.5.1.1, 1.5.1.2, 1.5.1.3, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.6, 1.6.2, 1.7, 1.8, 1.8.1, 1.8.9, 1.8.9.1, 1.8.9.2, 1.8.9.3, 1.9, 1.9.1, 1.9.2, 1.10, 1.11, 1.12, 1.13, 1.13.1, 1.13.2, 1.13.3, 1.14, 1.15, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 2, 2.0, 2.0 rc1, 2.0.1, 2.0.1 rc1, 2.0.1.0 Rc2, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.5 Beta1, 2.0.5 rc1, 2.0.6, 2.0.6 Beta1, 2.0.6 rc1, 2.0.6 rc2, 2.0.7, 2.0.7 rc1, 2.0.7 rc2, 2.0.8, 2.0.8 rc1, 2.0.9, 2.0.9 Beta1, 2.0.9 rc1, 2.0.9rc1, 2.0.10 Rc1, 2.0.10 Rc2, 2.0.10 rc1, 2.0.10 rc2, 2.0.10 rc3, 2.0.11, 2.0b6, 2.1, 2.1 Beta1, 2.1 Beta2, 2.1 Beta3, 2.1 Beta4, 2.1 rc1, 2.1 rc2, 2.1.1, 2.1.1 Beta1, 2.1.1 rc1, 2.1.1beta, 2.1.2, 2.1.3, 2.1.3 Rc1, 2.1.3 Rc2, 2.1.4, 2.2, 2.2 Revision5002, 2.2 Revision5003, 2.2 rc1, 2.2 rc2, 2.2.1, 2.2.1 rc1, 2.2.1 rc2, 2.2.2, 2.2.3, 2.3, 2.3 Beta1, 2.3 Beta2, 2.3 Beta3, 2.3 rc1, 2.3.1, 2.3.1 Beta1, 2.3.1 rc1, 2.3.2, 2.3.2 Beta1, 2.3.2 Beta2, 2.3.2 Beta3, 2.3.2 rc1, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.3.11, 2.3.12, 2.3.13, 2.3.14, 2.3.15, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.5, 2.5 rc1, 2.5 rc2, 2.5 rc3, 2.5.1, 2.5.2, 2.5.3, 2.6, 2.6 Beta1, 2.6 Beta2, 2.6 Beta3, 2.6 rc1, 2.6.1, 2.6.1 Beta1, 2.6.1 Beta2, 2.6.2, 2.6.3, 2.6.5, 2.7, 2.7 Beta1, 2.7 Beta2, 2.7 Beta3, 2.7 rc1, 2.7 rc2, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.8, 2.8 Beta1, 2.8 Beta2, 2.8 rc1, 2.8.1, 2.8.1 Beta1, 2.8.1 Beta2, 2.8.1 rc1, 2.8.2, 2.8.3, 2.8.4, 2.8.4:a, 2.8.5, 2.8.5 Beta1, 2.8.5.1, 2.8.5.2, 2.8.6, 2.9, 2.9 Beta1, 2.9 Beta2, 2.9 rc1, 2.9.1, 2.9.1 Beta1, 2.9.1 rc1, 2.9.1.1, 2.9.2, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.53, 2.53.1, 2.53.2, 2.53.3, 2.53.4, 2.53.5, 2.53.6, 2.53.7, 2.53.8, 2.54, 2.54.1, 2.54.2, 2.54.3, 2.54.4, 2.54.5, 3, 3.0, 3.0 Beta1, 3.0 Beta2, 3.0 rc1, 3.0 rc2, 3.0 rc3, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.15, 3.1, 3.1 Beta1, 3.1 Beta2, 3.1 rc1, 3.1 rc2, 3.1 rc3, 3.1 rc4, 3.1.1, 3.1.1 rc1, 3.1.2, 3.1.3, 3.1.4, 3.2, 3.2 Beta1, 3.2 Beta2, 3.2 rc1, 3.2 rc2, 3.2 rc3, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.7, 3.3, 3.3 Beta1, 3.3 Beta2, 3.3 Beta3, 3.3 Beta4, 3.3 rc1, 3.3 rc2, 3.3 rc3, 3.3.1, 3.3.2, 3.3.2 rc1, 3.3.3, 3.4, 3.4 Beta1, 3.4 Beta2, 3.4 Beta3, 3.4 Beta4, 3.4 rc1, 3.4 rc2, 3.4 rc3, 3.4 rc4, 3.4.1, 3.4.2, 3.5, 3.5 Beta1, 3.5 Beta2, 3.5 Beta3, 3.5 rc1, 3.5 rc2, 3.5 rc3, 3.5 rc4, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.6, 3.6 Beta1, 3.6 Beta2, 3.6 Beta3, 3.6 Beta4, 3.6 rc1, 3.6 rc2, 3.6.1, 3.7, 3.7 Beta1, 3.7 Beta2, 3.7 rc1, 3.7 rc2, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.7.11, 3.7.12, 3.7.13, 3.7.14, 3.7.15, 3.7.16, 3.7.17, 3.7.18, 3.7.19, 3.7.21, 3.7.22, 3.7.23, 3.7.24, 3.7.25, 3.7.26, 3.7.27, 3.7.28, 3.7.28 , 3.7.29, 3.7.31, 3.7.32, 3.7.33, 3.8, 3.8 Beta1, 3.8 rc1, 3.8 rc2, 3.8.1, 3.8.1 rc1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9, 3.8.11, 3.8.12, 3.8.13, 3.8.14, 3.8.15, 3.8.16, 3.8.17, 3.8.18, 3.8.19, 3.8.21, 3.8.22, 3.8.23, 3.8.24, 3.8.25, 3.8.26, 3.8.27, 3.8.28, 3.8.29, 3.8.31, 3.8.32, 3.8.33, 3.9, 3.9 Beta1, 3.9 Beta2, 3.9 Beta3, 3.9 rc1, 3.9 rc2, 3.9.1, 3.9.1 rc1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.9.9, 3.9.11, 3.9.12, 3.9.13, 3.9.14, 3.9.15, 3.9.16, 3.9.17, 3.9.18, 3.9.19, 3.9.21, 3.9.22, 3.9.23, 3.9.24, 3.9.25, 3.9.26, 3.9.26 , 3.9.27, 3.9.28, 3.9.29, 3.9.31, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 3.24, 3.25, 3.26, 3.27, 3.28, 3.29, 3.30, 3.31, 3.32, 3.33, 3.34, 3.35, 3.36, 3.37, 3.38, 3.70.1, 3.70.2, 3.70.3, 4, 4.0, 4.0 Beta1, 4.0 Beta2, 4.0 Beta3, 4.0 Beta4, 4.0 rc1, 4.0 rc2, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.0.9, 4.0.11, 4.0.12, 4.0.13, 4.0.14, 4.0.15, 4.0.16, 4.0.17, 4.0.18, 4.0.19, 4.0.21, 4.0.22, 4.0.23, 4.0.24, 4.0.25, 4.0.26, 4.0.27, 4.0.28, 4.0.29, 4.1, 4.1 Beta1, 4.1 Beta2, 4.1 rc1, 4.1 rc2, 4.1 rc3, 4.1.0.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.1.9, 4.1.11, 4.1.12, 4.1.13, 4.1.14, 4.1.15, 4.1.16, 4.1.17, 4.1.18, 4.1.19, 4.1.21, 4.1.22, 4.1.23, 4.1.24, 4.1.25, 4.1.26, 4.1.27, 4.1.28, 4.1.29, 4.1.31, 4.1.32, 4.1.33, 4.1.34, 4.1.35, 4.1.36, 4.1.37, 4.1.38, 4.1.39, 4.2, 4.2 Beta1, 4.2 Beta2, 4.2 Beta3, 4.2 Beta4, 4.2 rc1, 4.2 rc2, 4.2 rc3, 4.2 rc4, 4.2.1, 4.2.2, 4.2.3, 4.2.4, 4.2.4 rc1, 4.2.5, 4.2.6, 4.2.7, 4.2.8, 4.2.9, 4.2.11, 4.2.12, 4.2.13, 4.2.14, 4.2.15, 4.2.16, 4.2.17, 4.2.18, 4.2.19, 4.2.21, 4.2.22, 4.2.23, 4.2.24, 4.2.25, 4.2.26, 4.2.27, 4.2.28, 4.2.29, 4.2.31, 4.2.32, 4.2.33, 4.2.34, 4.2.35, 4.2.36, 4.3, 4.3 Beta1, 4.3 Beta2, 4.3 Beta3, 4.3 Beta4, 4.3 rc1, 4.3 rc2, 4.3 rc3, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5, 4.3.6, 4.3.7, 4.3.8, 4.3.9, 4.3.11, 4.3.12, 4.3.13, 4.3.14, 4.3.15, 4.3.16, 4.3.17, 4.3.18, 4.3.19, 4.3.21, 4.3.22, 4.3.23, 4.3.24, 4.3.25, 4.3.26, 4.3.27, 4.3.28, 4.3.29, 4.3.31, 4.3.32, 4.4, 4.4 Beta1, 4.4 Beta2, 4.4 Beta3, 4.4 Beta4, 4.4 rc1, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 4.4.8, 4.4.9, 4.4.11, 4.4.12, 4.4.13, 4.4.14, 4.4.15, 4.4.16, 4.4.17, 4.4.18, 4.4.19, 4.4.21, 4.4.22, 4.4.23, 4.4.24, 4.4.25, 4.4.26, 4.4.27, 4.4.28, 4.4.29, 4.4.31, 4.5, 4.5 Beta1, 4.5 Beta2, 4.5 Beta3, 4.5 Beta4, 4.5 rc1, 4.5 rc2, 4.5 rc3, 4.5.1, 4.5.1 rc1, 4.5.1 rc2, 4.5.2, 4.5.3, 4.5.4, 4.5.5, 4.5.6, 4.5.7, 4.5.8, 4.5.9, 4.5.11, 4.5.12, 4.5.13, 4.5.14, 4.5.15, 4.5.16, 4.5.17, 4.5.18, 4.5.19, 4.5.21, 4.5.22, 4.5.23, 4.5.24, 4.5.25, 4.5.26, 4.5.27, 4.5.28, 4.5.29, 4.6, 4.6 Beta1, 4.6 Beta2, 4.6 Beta3, 4.6 Beta4, 4.6 rc1, 4.6 rc2, 4.6 rc3, 4.6 rc4, 4.6.09, 4.6.1, 4.6.1 rc1, 4.6.2, 4.6.3, 4.6.4, 4.6.5, 4.6.6, 4.6.7, 4.6.8, 4.6.9, 4.6.11, 4.6.12, 4.6.13, 4.6.14, 4.6.15, 4.6.16, 4.6.17, 4.6.18, 4.6.19, 4.6.21, 4.6.22, 4.6.23, 4.6.24, 4.6.25, 4.6.26, 4.6.27, 4.7, 4.7 Beta1, 4.7 Beta2, 4.7 Beta3, 4.7 Beta4, 4.7 rc1, 4.7 rc2, 4.7 rc3, 4.7.08, 4.7.1, 4.7.1 rc1, 4.7.2, 4.7.3, 4.7.3 rc1, 4.7.4, 4.7.4 rc1, 4.7.5, 4.7.6, 4.7.7, 4.7.8, 4.7.9, 4.7.11, 4.7.12, 4.7.13, 4.7.14, 4.7.15, 4.7.16, 4.7.17, 4.7.18, 4.7.19, 4.7.21, 4.7.22, 4.7.23, 4.7.24, 4.7.25, 4.7.26, 4.7.27, 4.8, 4.8 Beta1, 4.8 Beta2, 4.8 rc1, 4.8 rc2, 4.8.04, 4.8.1, 4.8.1 Beta1, 4.8.1 rc1, 4.8.1 rc2, 4.8.2, 4.8.3, 4.8.4, 4.8.5, 4.8.6, 4.8.7, 4.8.8, 4.8.9, 4.8.11, 4.8.12, 4.8.13, 4.8.14, 4.8.15, 4.8.16, 4.8.17, 4.8.18, 4.8.19, 4.8.21, 4.8.22, 4.8.23, 4.9, 4.9 Beta1, 4.9 Beta2, 4.9 Beta3, 4.9 Beta4, 4.9 rc1, 4.9 rc2, 4.9 rc3, 4.9.05, 4.9.1, 4.9.1 Beta1, 4.9.2, 4.9.3, 4.9.3 Beta1, 4.9.3 rc1, 4.9.4, 4.9.5, 4.9.5 Beta1, 4.9.5 rc1, 4.9.6, 4.9.6 Beta1, 4.9.6 rc1, 4.9.6 rc2, 4.9.7, 4.9.8, 4.9.8 Beta1, 4.9.8 Beta2, 4.9.8 rc1, 4.9.8 rc2, 4.9.8 rc3, 4.9.9, 4.9.11, 4.9.12, 4.9.13, 4.9.14, 4.9.15, 4.9.16, 4.9.17, 4.9.18, 4.9.19, 4.9.21, 4.9.22, 4.9.23, 4.9.24, 4.20.1, 4.20.2, 4.2998, 4.29990, 4.3000000021, 5, 5.0, 5.0 Beta1, 5.0 Beta2, 5.0 Beta3, 5.0 Beta4, 5.0 Beta5, 5.0 rc1, 5.0 rc2, 5.0 rc3, 5.0.1, 5.0.2, 5.0.2 rc1, 5.0.2 rc2, 5.0.3, 5.0.3 rc1, 5.0.4, 5.0.5, 5.0.6, 5.0.7, 5.0.8, 5.0.9, 5.0.11, 5.0.12, 5.0.13, 5.0.14, 5.0.15, 5.0.16, 5.0.17, 5.0.18, 5.0.19, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 5.1.8, 5.1.9, 5.1.11, 5.1.12, 5.1.13, 5.1.14, 5.1.15, 5.1.16, 5.1.17, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.5, 5.2.6, 5.2.7, 5.2.8, 5.2.9, 5.2.11, 5.2.12, 5.2.13, 5.2.14, 5.2.15, 5.2.16, 5.2.17, 5.2.18, 5.2.19, 5.3, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 5.3.5, 5.3.6, 5.3.7, 5.3.8, 5.3.9, 5.3.11, 5.3.12, 5.3.13, 5.3.14, 5.3.15, 5.3.16, 5.4, 5.4.1, 5.4.2, 5.4.3, 5.4.4, 5.4.5, 5.4.6, 5.4.7, 5.4.8, 5.4.9, 5.4.11, 5.4.12, 5.4.13, 5.4.14, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.5.4, 5.5.5, 5.5.6, 5.5.7, 5.5.8, 5.5.9, 5.5.11, 5.5.12, 5.5.13, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.6.6, 5.6.7, 5.6.8, 5.6.9, 5.6.11, 5.6.12, 5.7, 5.7.1, 5.7.2, 5.7.3, 5.7.4, 5.7.5, 5.7.6, 5.7.7, 5.7.8, 5.7.9, 5.8, 5.8 beta, 5.8.1, 5.8.2, 5.8.3, 5.8.4, 5.8.5, 5.8.6, 5.8.7, 5.8.8, 5.9, 5.9.1, 5.9.2, 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 6, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, 6.0.7, 6.0.8, 6.0.9, 6.1, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.3, 6.3.1, 6.3.2, 6.4, 6.4.1, 6.4.2, 6.4.3, 6.5, 6.5.1, 6.5.2, 14.0, 14.1, 14.2, 14.3, 14.4

Software Type: Content Management System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/24/20245.55.4WebToffee Import Export WordPress Users Plugin deserialization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32835
04/24/20245.35.2Frédéric Gilles FG Joomla to WordPress Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32788
04/18/20244.14.1Xylus Themes WordPress Importer Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32597
04/18/20245.75.6extendWP Import Content in WordPress & WooCommerce with Excel Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-32585
04/17/20245.75.6Microkid Related Posts for WordPress Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2024-32549
04/15/20244.84.8Eyal Fitoussi GEO my WordPress Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32097
04/15/20245.75.6BlueGlass Jobs for WordPress Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32149
04/10/20245.35.2Frédéric Gilles FG Drupal to WordPress Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31247
04/10/20244.94.9bradvin Best WordPress Gallery Plugin foogallery_attachment_modal_save cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2081
04/05/20244.34.1WordPress redirect_guess_404_permalink information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-5692
04/05/20245.15.0WordPress WP_HTML_Token deserialization$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-31211
04/05/20245.75.7WordPress unrestricted upload$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-31210
03/29/20248.58.4stylemix MasterStudy LMS WordPress Plugin _register_user improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-2409
03/27/20245.04.9Alireza Sedghi Aparat for WordPress Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-29765
03/27/20245.75.6realmag777 WordPress Meta Data and Taxonomies Filter Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-29763
03/27/20245.04.9realmag777 WordPress Meta Data and Taxonomies Filter Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-29906
03/27/20245.75.6Xylus Themes WordPress Importer Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-30201
02/16/20248.07.9MasterStudy LMS WordPress Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-1512
01/31/20246.26.1Borbis Media FreshMail For WordPress Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-22304
01/08/20245.95.8Migrate WordPress Website & Backups Plugin file information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-6505
01/05/20244.34.2Wordpress-users Plugin Setting cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-6390
12/21/20235.15.1Brian Batt Insert or Embed Articulate Content into WordPress Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-50824
10/25/20234.44.4XQueue Maileon for WordPress Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-46068
10/16/20235.75.6WordPress Gallery Plugin gallery_edit file access$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-3155
10/16/20236.26.1Google AMP for WordPress Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2023-45831

465 more entries are not shown

Do you know our Splunk app?

Download it now for free!