Lucene search

K

Autoptimize Security Vulnerabilities

cve
cve

CVE-2023-2113

The Autoptimize WordPress plugin before 3.1.7 does not sanitise and escape the settings imported from a previous export, allowing high privileged users (such as an administrator) to inject arbitrary javascript into the admin panel, even when the unfiltered_html capability is disabled, such as in a....

4.8CVSS

4.8AI Score

0.001EPSS

2023-05-30 08:15 AM
21
cve
cve

CVE-2021-24332

The Autoptimize WordPress plugin before 2.8.4 was missing proper escaping and sanitisation in some of its settings, allowing high privilege users to set XSS payloads in them, leading to stored Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-05-24 11:15 AM
21
4
cve
cve

CVE-2022-2635

The Autoptimize WordPress plugin before 3.1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-16 09:15 AM
40
6
cve
cve

CVE-2021-24377

The Autoptimize WordPress plugin before 2.7.8 attempts to remove potential malicious files from the extracted archive uploaded via the 'Import Settings' feature, however this is not sufficient to protect against RCE as a race condition can be achieved in between the moment the file is extracted on....

8.1CVSS

7.1AI Score

0.445EPSS

2021-06-21 08:15 PM
37
cve
cve

CVE-2021-24378

The Autoptimize WordPress plugin before 2.7.8 does not check for malicious files such as .html in the archive uploaded via the 'Import Settings' feature. As a result, it is possible for a high privilege user to upload a malicious file containing JavaScript code inside an archive which will execute....

4.8CVSS

5.5AI Score

0.001EPSS

2021-06-21 08:15 PM
32
2
cve
cve

CVE-2021-24376

The Autoptimize WordPress plugin before 2.7.8 attempts to delete malicious files (such as .php) form the uploaded archive via the "Import Settings" feature, after its extraction. However, the extracted folders are not checked and it is possible to upload a zip which contained a directory with PHP.....

9.8CVSS

7.7AI Score

0.445EPSS

2021-06-21 08:15 PM
46
cve
cve

CVE-2020-24948

The ao_ccss_import AJAX call in Autoptimize Wordpress Plugin 2.7.6 does not ensure that the file provided is a legitimate Zip file, allowing high privilege users to upload arbitrary files, such as PHP, leading to remote command...

7.2CVSS

7.3AI Score

0.445EPSS

2020-09-03 03:15 PM
27