Lucene search

K

Automattic Security Vulnerabilities

cve
cve

CVE-2023-50875

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Sensei LMS – Online Courses, Quizzes, & Learning allows Stored XSS.This issue affects Sensei LMS – Online Courses, Quizzes, & Learning: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-12 07:15 AM
14
cve
cve

CVE-2023-47774

Improper Restriction of Rendered UI Layers or Frames vulnerability in Automattic Jetpack allows Clickjacking.This issue affects Jetpack: from n/a before...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 04:15 PM
40
cve
cve

CVE-2024-34549

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Automattic WP Job Manager.This issue affects WP Job Manager: from n/a through...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
9
cve
cve

CVE-2024-4392

The Jetpack – WP Security, Backup, Speed, & Growth plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpvideo shortcode in all versions up to, and including, 13.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2024-34766

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic ChaosTheory allows Stored XSS.This issue affects ChaosTheory: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-03 12:15 PM
23
cve
cve

CVE-2023-51489

Cross-Site Request Forgery (CSRF) vulnerability in Automattic, Inc. Crowdsignal Dashboard – Polls, Surveys & more.This issue affects Crowdsignal Dashboard – Polls, Surveys & more: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-16 01:15 AM
16
cve
cve

CVE-2023-52199

Missing Authorization vulnerability in Matthias Pfefferle & Automattic ActivityPub.This issue affects ActivityPub: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-11 03:15 PM
33
cve
cve

CVE-2017-17058

The WooCommerce plugin through 3.x for WordPress has a Directory Traversal Vulnerability via a /wp-content/plugins/woocommerce/templates/emails/plain/ URI, which accesses a parent directory. NOTE: a software maintainer indicates that Directory Traversal is not possible because all of the template.....

7.5CVSS

7.6AI Score

0.005EPSS

2017-11-29 07:29 AM
41
cve
cve

CVE-2014-125104

A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload....

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-01 01:15 PM
14
cve
cve

CVE-2023-52211

Missing Authorization vulnerability in Automattic WP Job Manager.This issue affects WP Job Manager: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-12 03:15 PM
38
cve
cve

CVE-2024-22155

Cross-Site Request Forgery (CSRF) vulnerability in Automattic WooCommerce.This issue affects WooCommerce: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-07 06:15 PM
33
cve
cve

CVE-2022-2564

Prototype Pollution in GitHub repository automattic/mongoose prior to...

9.8CVSS

8.1AI Score

0.006EPSS

2022-07-28 08:15 PM
70
3
cve
cve

CVE-2023-51488

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic, Inc. Crowdsignal Dashboard – Polls, Surveys & more allows Reflected XSS.This issue affects Crowdsignal Dashboard – Polls, Surveys & more: from n/a through...

7.1CVSS

6.3AI Score

0.0005EPSS

2024-02-10 09:15 AM
21
cve
cve

CVE-2023-51502

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Stripe Payment Gateway.This issue affects WooCommerce Stripe Payment Gateway: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-05 08:15 AM
21
cve
cve

CVE-2023-52222

Cross-Site Request Forgery (CSRF) vulnerability in Automattic WooCommerce.This issue affects WooCommerce: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-08 07:15 PM
18
cve
cve

CVE-2023-51503

Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-31 06:15 PM
12
cve
cve

CVE-2023-50879

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WordPress.Com Editing Toolkit allows Stored XSS.This issue affects WordPress.Com Editing Toolkit: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-29 12:15 PM
15
cve
cve

CVE-2023-35916

Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through...

7.5CVSS

8AI Score

0.001EPSS

2023-12-20 04:15 PM
7
cve
cve

CVE-2023-35915

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-20 04:15 PM
16
cve
cve

CVE-2023-32747

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Bookings.This issue affects WooCommerce Bookings: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-21 07:15 PM
13
cve
cve

CVE-2023-35914

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce Woo Subscriptions.This issue affects Woo Subscriptions: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-20 04:15 PM
12
cve
cve

CVE-2023-35876

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Square.This issue affects WooCommerce Square: from n/a through...

8.1CVSS

8AI Score

0.001EPSS

2023-12-20 03:15 PM
12
cve
cve

CVE-2023-37871

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce GoCardless.This issue affects GoCardless: from n/a through...

8.2CVSS

7.5AI Score

0.001EPSS

2023-12-20 02:15 PM
8
cve
cve

CVE-2023-47787

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Bookings.This issue affects WooCommerce Bookings: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 04:15 PM
38
cve
cve

CVE-2023-47789

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Canada Post Shipping Method.This issue affects Canada Post Shipping Method: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 04:15 PM
41
cve
cve

CVE-2023-49828

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo allows Stored XSS.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-14 03:15 PM
9
cve
cve

CVE-2023-28121

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the....

9.8CVSS

9.6AI Score

0.933EPSS

2023-04-12 09:15 PM
103
cve
cve

CVE-2023-45050

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Jetpack – WP Security, Backup, Speed, & Growth allows Stored XSS.This issue affects Jetpack – WP Security, Backup, Speed, & Growth: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 12:15 PM
38
cve
cve

CVE-2023-47777

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WooCommerce, Automattic WooCommerce Blocks allows Stored XSS.This issue affects WooCommerce: from n/a through 8.1.1; WooCommerce Blocks: from n/a through...

6.5CVSS

5.7AI Score

0.001EPSS

2023-11-30 12:15 PM
64
cve
cve

CVE-2022-3342

The Jetpack CRM plugin for WordPress is vulnerable to PHAR deserialization via the ‘zbscrmcsvimpf’ parameter in the 'zeroBSCRM_CSVImporterLitehtml_app' function in versions up to, and including, 5.3.1. While the function performs a nonce check, steps 2 and 3 of the check do not take any action...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-20 08:15 AM
40
cve
cve

CVE-2023-2996

The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar...

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-27 02:15 PM
86
cve
cve

CVE-2022-4497

The Jetpack CRM WordPress plugin before 5.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-09 11:15 PM
37
cve
cve

CVE-2023-3746

The ActivityPub WordPress plugin before 1.0.0 does not sanitize and escape some data from post content, which could allow contributor and above role to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-10-16 08:15 PM
19
cve
cve

CVE-2022-2034

The Sensei LMS WordPress plugin before 4.5.0 does not have proper permissions set in one of its REST endpoint, allowing unauthenticated users to access private messages sent to...

5.3CVSS

5.2AI Score

0.005EPSS

2022-08-29 06:15 PM
96
5
cve
cve

CVE-2021-24209

The WP Super Cache WordPress plugin before 1.7.2 was affected by an authenticated (admin+) RCE in the settings page due to input validation failure and weak $cache_path check in the WP Super Cache Settings -> Cache Location option. Direct access to the wp-cache-config.php file is not prohibited,...

7.2CVSS

6.9AI Score

0.001EPSS

2021-04-05 07:15 PM
34
2
cve
cve

CVE-2023-5057

The ActivityPub WordPress plugin before 1.0.0 does not escape user metadata before outputting them in mentions, which could allow users with a role of Contributor and above to perform Stored XSS...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-16 08:15 PM
21
cve
cve

CVE-2023-3706

The ActivityPub WordPress plugin before 1.0.0 does not ensure that post titles to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the title of arbitrary post (such as draft and private) via an IDOR...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-10-16 08:15 PM
12
cve
cve

CVE-2022-3919

The Jetpack CRM WordPress plugin before 5.4.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-12-12 06:15 PM
30
cve
cve

CVE-2021-24329

The WP Super Cache WordPress plugin before 1.7.3 did not properly sanitise its wp_cache_location parameter in its settings, which could lead to a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-01 02:15 PM
28
4
cve
cve

CVE-2023-3707

The ActivityPub WordPress plugin before 1.0.0 does not ensure that post contents to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the content of arbitrary post (such as draft and private) via an IDOR vector. Password protected...

4.3CVSS

4AI Score

0.0004EPSS

2023-10-16 08:15 PM
15
cve
cve

CVE-2023-1912

The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

7.2CVSS

5.8AI Score

0.002EPSS

2023-04-06 03:15 PM
32
cve
cve

CVE-2023-3696

Prototype Pollution in GitHub repository automattic/mongoose prior to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-07-17 01:15 AM
120
cve
cve

CVE-2023-27429

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Automattic - Jetpack CRM team Jetpack CRM plugin <= 5.4.4...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-06-21 02:15 PM
12
cve
cve

CVE-2022-45069

Auth. (contributor+) Privilege Escalation vulnerability in Crowdsignal Dashboard plugin <= 3.0.9 on...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-17 11:15 PM
29
5
cve
cve

CVE-2021-24374

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-21 08:15 PM
127
cve
cve

CVE-2016-10705

The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:16 PM
19
cve
cve

CVE-2016-10706

The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:16 PM
15
cve
cve

CVE-2022-2080

The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of a private message is either the teacher or the original sender, allowing any authenticated user to send messages to arbitrary private conversation via a IDOR attack. Note: Attackers are not able to see...

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-29 06:15 PM
43
5
cve
cve

CVE-2022-2386

The Crowdsignal Dashboard WordPress plugin before 3.0.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-08-08 02:15 PM
41
3
cve
cve

CVE-2017-20086

A vulnerability, which was classified as critical, was found in VaultPress Plugin 1.8.4. This affects an unknown part. The manipulation leads to code injection. It is possible to initiate the attack...

7.5CVSS

7.8AI Score

0.001EPSS

2022-06-23 05:15 AM
15
7
Total number of security vulnerabilities66