Lucene search

K

Ocean Extra Security Vulnerabilities

cve
cve

CVE-2019-16250

includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token sequence.

7.5CVSS

7.7AI Score

0.001EPSS

2019-09-11 11:15 PM
95
cve
cve

CVE-2020-36760

The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate e...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 08:15 AM
12
cve
cve

CVE-2021-25104

The Ocean Extra WordPress plugin before 1.9.5 does not escape generated links which are then used when the OceanWP is active, leading to a Reflected Cross-Site Scripting issue

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-20 11:15 AM
57
3
cve
cve

CVE-2022-3374

The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog.

7.2CVSS

6.8AI Score

0.001EPSS

2022-10-31 04:15 PM
55
3
cve
cve

CVE-2023-0749

The Ocean Extra WordPress plugin before 2.1.3 does not ensure that the template to be loaded via a shortcode is actually a template, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, such as draft, private or even password protected ones.

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-13 05:15 PM
38
cve
cve

CVE-2023-23891

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.1 versions. Needs the OceanWP theme installed and activated.

5.5CVSS

5.2AI Score

0.001EPSS

2023-04-06 02:15 PM
35
cve
cve

CVE-2023-24399

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.2 versions.

5.5CVSS

5.2AI Score

0.001EPSS

2023-03-30 12:15 PM
21
cve
cve

CVE-2023-49164

Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra: from n/a through 2.2.2.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-19 10:15 PM
19
cve
cve

CVE-2024-1277

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom fields in all versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to injec...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-02-29 01:43 AM
38
cve
cve

CVE-2024-2476

The OceanWP theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the load_theme_panel_pane function in all versions up to, and including, 3.5.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to expose sen...

4.3CVSS

8.7AI Score

0.0004EPSS

2024-03-29 07:15 AM
39
cve
cve

CVE-2024-3167

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘twitter_username’ parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permi...

6.4CVSS

5.7AI Score

0.001EPSS

2024-04-09 07:15 PM
38
cve
cve

CVE-2024-37489

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in OceanWP Ocean Extra allows Stored XSS.This issue affects Ocean Extra: from n/a through 2.2.9.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-07-21 08:15 AM
25
cve
cve

CVE-2024-5531

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Flickr widget in all versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contri...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-11 09:15 AM
28