Lucene search

K

Ocean Extra Security Vulnerabilities

cve
cve

CVE-2024-3167

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘twitter_username’ parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level...

6.4CVSS

6.1AI Score

0.001EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2024-1277

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom fields in all versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to...

6.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
30
cve
cve

CVE-2023-49164

Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-19 10:15 PM
11
cve
cve

CVE-2020-36760

The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate.....

4.3CVSS

6.8AI Score

0.001EPSS

2023-07-12 08:15 AM
7
cve
cve

CVE-2023-23891

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.1 versions. Needs the OceanWP theme installed and...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-06 02:15 PM
29
cve
cve

CVE-2023-24399

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.2...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-30 12:15 PM
16
cve
cve

CVE-2023-0749

The Ocean Extra WordPress plugin before 2.1.3 does not ensure that the template to be loaded via a shortcode is actually a template, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, such as draft, private or even password protected...

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-13 05:15 PM
29
cve
cve

CVE-2022-3374

The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the...

7.2CVSS

6.9AI Score

0.001EPSS

2022-10-31 04:15 PM
49
3
cve
cve

CVE-2021-25104

The Ocean Extra WordPress plugin before 1.9.5 does not escape generated links which are then used when the OceanWP is active, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-06-20 11:15 AM
55
3