Lucene search

K

Automattic Security Vulnerabilities

cve
cve

CVE-2022-2080

The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of a private message is either the teacher or the original sender, allowing any authenticated user to send messages to arbitrary private conversation via a IDOR attack. Note: Attackers are not able to see...

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-29 06:15 PM
43
5
cve
cve

CVE-2022-2386

The Crowdsignal Dashboard WordPress plugin before 3.0.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-08-08 02:15 PM
41
3
cve
cve

CVE-2017-20086

A vulnerability, which was classified as critical, was found in VaultPress Plugin 1.8.4. This affects an unknown part. The manipulation leads to code injection. It is possible to initiate the attack...

7.5CVSS

7.8AI Score

0.001EPSS

2022-06-23 05:15 AM
15
7
cve
cve

CVE-2021-32789

woocommerce-gutenberg-products-block is a feature plugin for WooCommerce Gutenberg Blocks. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce Blocks feature plugin between version 2.5.0 and prior to version 2.5.16. Via a carefully crafted URL, an exploit can be...

7.5CVSS

7.6AI Score

0.098EPSS

2021-07-26 04:15 PM
33
In Wild
2
cve
cve

CVE-2021-24312

The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text, $cache_scheduled_time, $cached_direct_pages used in the settings of WP Super Cache WordPress plugin before 1.7.3 result in RCE because they allow input of '$' and '\n'. This is due to an incomplete fix of...

7.2CVSS

6.8AI Score

0.003EPSS

2021-06-01 02:15 PM
50
4
cve
cve

CVE-2021-24323

When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-05-17 05:15 PM
36
cve
cve

CVE-2020-8215

A buffer overflow is present in canvas version <= 1.6.9, which could lead to a Denial of Service or execution of arbitrary code when it processes a user-provided...

8.8CVSS

8.9AI Score

0.003EPSS

2020-07-20 03:15 PM
30
cve
cve

CVE-2013-2010

WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution...

9.8CVSS

9.6AI Score

0.971EPSS

2020-02-12 03:15 PM
133
cve
cve

CVE-2013-2009

WordPress WP Super Cache Plugin 1.2 has Remote PHP Code...

8.8CVSS

8.9AI Score

0.053EPSS

2020-02-07 02:15 PM
79
cve
cve

CVE-2013-2008

WordPress Super Cache Plugin 1.3 has...

6.1CVSS

6.1AI Score

0.002EPSS

2020-02-07 02:15 PM
60
cve
cve

CVE-2013-2011

WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for...

8.8CVSS

8.7AI Score

0.053EPSS

2019-12-26 09:15 PM
101
cve
cve

CVE-2015-9359

The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and...

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 03:15 PM
29
cve
cve

CVE-2015-9357

The akismet plugin before 3.1.5 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-28 12:15 PM
61
cve
cve

CVE-2016-10762

The CampTix Event Ticketing plugin before 1.5 for WordPress allows CSV injection when the export tool is...

7.5CVSS

7.7AI Score

0.002EPSS

2019-07-18 12:15 PM
48
cve
cve

CVE-2016-10763

The CampTix Event Ticketing plugin before 1.5 for WordPress allows XSS in the admin section via a ticket title or...

4.8CVSS

4.8AI Score

0.001EPSS

2019-07-18 12:15 PM
45
cve
cve

CVE-2017-18356

In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection...

8.8CVSS

8.7AI Score

0.001EPSS

2019-01-15 04:29 PM
36
cve
cve

CVE-2015-3429

Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment...

5.6AI Score

0.004EPSS

2015-06-17 06:59 PM
76
cve
cve

CVE-2014-0173

The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to.....

6.9AI Score

0.005EPSS

2014-04-22 01:06 PM
23
cve
cve

CVE-2011-4673

SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2011-12-02 06:55 PM
24
Total number of security vulnerabilities69