Lucene search

K

Jetpack Security Vulnerabilities

cve
cve

CVE-2024-4392

The Jetpack – WP Security, Backup, Speed, & Growth plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpvideo shortcode in all versions up to, and including, 13.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2024-3941

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF...

6AI Score

0.0004EPSS

2024-05-14 03:42 PM
28
cve
cve

CVE-2024-3940

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

7AI Score

0.0004EPSS

2024-05-14 03:42 PM
32
cve
cve

CVE-2023-47774

Improper Restriction of Rendered UI Layers or Frames vulnerability in Automattic Jetpack allows Clickjacking.This issue affects Jetpack: from n/a before...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-04-24 04:15 PM
39
cve
cve

CVE-2023-45050

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Jetpack – WP Security, Backup, Speed, & Growth allows Stored XSS.This issue affects Jetpack – WP Security, Backup, Speed, & Growth: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-11-30 12:15 PM
35
cve
cve

CVE-2022-3342

The Jetpack CRM plugin for WordPress is vulnerable to PHAR deserialization via the ‘zbscrmcsvimpf’ parameter in the 'zeroBSCRM_CSVImporterLitehtml_app' function in versions up to, and including, 5.3.1. While the function performs a nonce check, steps 2 and 3 of the check do not take any action...

8.8CVSS

7.4AI Score

0.001EPSS

2023-10-20 08:15 AM
40
cve
cve

CVE-2023-2996

The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-27 02:15 PM
85
cve
cve

CVE-2023-27429

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Automattic - Jetpack CRM team Jetpack CRM plugin <= 5.4.4...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-21 02:15 PM
10
cve
cve

CVE-2022-4497

The Jetpack CRM WordPress plugin before 5.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-09 11:15 PM
37
cve
cve

CVE-2022-3919

The Jetpack CRM WordPress plugin before 5.4.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-12-12 06:15 PM
30
cve
cve

CVE-2021-24374

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published.....

5.3CVSS

5.4AI Score

0.001EPSS

2021-06-21 08:15 PM
126
cve
cve

CVE-2015-9359

The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-28 03:15 PM
28
cve
cve

CVE-2016-10706

The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo...

6.1CVSS

6AI Score

0.001EPSS

2018-01-12 07:29 PM
15
cve
cve

CVE-2016-10705

The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes...

6.1CVSS

6AI Score

0.001EPSS

2018-01-12 07:29 PM
19
cve
cve

CVE-2014-0173

The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to.....

7AI Score

0.005EPSS

2014-04-22 01:06 PM
23
cve
cve

CVE-2011-4673

SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2011-12-02 06:55 PM
24