Lucene search

K

Jetpack Security Vulnerabilities - 2023

cve
cve

CVE-2023-1912

The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web sc...

7.2CVSS

5.8AI Score

0.002EPSS

2023-04-06 03:15 PM
39
cve
cve

CVE-2023-2996

The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization.

8.8CVSS

8.9AI Score

0.004EPSS

2023-06-27 02:15 PM
106
cve
cve

CVE-2023-45050

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Jetpack – WP Security, Backup, Speed, & Growth allows Stored XSS.This issue affects Jetpack – WP Security, Backup, Speed, & Growth: from n/a through 12.8-a.1.

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 12:15 PM
42