Vulnerability & Exploit Database

Results 161 - 180 of 407 in total
Wordpress: CVE-2019-8943: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Published: February 19, 2019 | Severity: 4
vulnerability
Explore
Wordpress: CVE-2019-8942: Improper Control of Generation of Code ('Code Injection')
Published: February 19, 2019 | Severity: 7
vulnerability
Explore
SUSE: CVE-2018-19456: SUSE Linux Security Advisory
Published: January 07, 2019 | Severity: 5
vulnerability
Explore
Wordpress: CVE-2018-20153: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Debian: CVE-2018-20147: wordpress -- security update
Published: December 14, 2018 | Severity: 6
vulnerability
Explore
Debian: CVE-2018-20150: wordpress -- security update
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Wordpress: CVE-2018-20150: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Wordpress: CVE-2018-20151: Information Exposure
Published: December 14, 2018 | Severity: 5
vulnerability
Explore
Wordpress: CVE-2018-20148: Deserialization of Untrusted Data
Published: December 14, 2018 | Severity: 8
vulnerability
Explore
Wordpress: CVE-2018-20147: Improper Access Control
Published: December 14, 2018 | Severity: 6
vulnerability
Explore
Wordpress: CVE-2018-20149: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Debian: CVE-2018-20153: wordpress -- security update
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Debian: CVE-2018-20152: wordpress -- security update
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Debian: CVE-2018-20151: wordpress -- security update
Published: December 14, 2018 | Severity: 5
vulnerability
Explore
Debian: CVE-2018-20148: wordpress -- security update
Published: December 14, 2018 | Severity: 8
vulnerability
Explore
Wordpress: CVE-2018-20152: Improper Input Validation
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
Debian: CVE-2018-20149: wordpress -- security update
Published: December 14, 2018 | Severity: 4
vulnerability
Explore
FreeBSD: VID-4B98613C-0078-11E9-B05B-00E04C1EA73D: wordpress -- multiple issues
Published: December 13, 2018 | Severity: 4
vulnerability
Explore
WordPress WP GDPR Compliance Plugin Privilege Escalation
Disclosed: November 08, 2018
module
Explore
Wordpress: CVE-2017-1000600: Improper Input Validation
Published: September 06, 2018 | Severity: 7
vulnerability
Explore