Lucene search

K

Automattic Security Vulnerabilities

cve
cve

CVE-2011-4673

SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.8AI Score

0.001EPSS

2011-12-02 06:55 PM
28
cve
cve

CVE-2013-2008

WordPress Super Cache Plugin 1.3 has XSS.

6.1CVSS

6.1AI Score

0.002EPSS

2020-02-07 02:15 PM
62
cve
cve

CVE-2013-2009

WordPress WP Super Cache Plugin 1.2 has Remote PHP Code Execution

8.8CVSS

8.9AI Score

0.046EPSS

2020-02-07 02:15 PM
87
cve
cve

CVE-2013-2010

WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution Vulnerability

9.8CVSS

9.6AI Score

0.969EPSS

2020-02-12 03:15 PM
142
cve
cve

CVE-2013-2011

WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for CVE-2013-2009.

8.8CVSS

8.7AI Score

0.046EPSS

2019-12-26 09:15 PM
107
cve
cve

CVE-2014-0173

The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to t...

6.9AI Score

0.005EPSS

2014-04-22 01:06 PM
27
cve
cve

CVE-2014-125104

A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload. Th...

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-01 01:15 PM
19
cve
cve

CVE-2015-3429

Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.

5.6AI Score

0.004EPSS

2015-06-17 06:59 PM
82
cve
cve

CVE-2015-9357

The akismet plugin before 3.1.5 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-28 12:15 PM
67
cve
cve

CVE-2015-9359

The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg().

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 03:15 PM
34
cve
cve

CVE-2016-10705

The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.

6.1CVSS

6AI Score

0.001EPSS

2018-01-12 07:29 PM
23
cve
cve

CVE-2016-10706

The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-12 07:29 PM
18
cve
cve

CVE-2016-10762

The CampTix Event Ticketing plugin before 1.5 for WordPress allows CSV injection when the export tool is used.

7.5CVSS

7.7AI Score

0.002EPSS

2019-07-18 12:15 PM
51
cve
cve

CVE-2016-10763

The CampTix Event Ticketing plugin before 1.5 for WordPress allows XSS in the admin section via a ticket title or body.

4.8CVSS

4.8AI Score

0.001EPSS

2019-07-18 12:15 PM
49
cve
cve

CVE-2017-17058

The WooCommerce plugin through 3.x for WordPress has a Directory Traversal Vulnerability via a /wp-content/plugins/woocommerce/templates/emails/plain/ URI, which accesses a parent directory. NOTE: a software maintainer indicates that Directory Traversal is not possible because all of the template f...

7.5CVSS

7.6AI Score

0.005EPSS

2017-11-29 07:29 AM
44
cve
cve

CVE-2017-18356

In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involvi...

8.8CVSS

8.7AI Score

0.001EPSS

2019-01-15 04:29 PM
40
cve
cve

CVE-2017-20086

A vulnerability, which was classified as critical, was found in VaultPress Plugin 1.8.4. This affects an unknown part. The manipulation leads to code injection. It is possible to initiate the attack remotely.

7.5CVSS

7.8AI Score

0.001EPSS

2022-06-23 05:15 AM
19
7
cve
cve

CVE-2020-8215

A buffer overflow is present in canvas version <= 1.6.9, which could lead to a Denial of Service or execution of arbitrary code when it processes a user-provided image.

8.8CVSS

8.9AI Score

0.003EPSS

2020-07-20 03:15 PM
33
cve
cve

CVE-2021-24209

The WP Super Cache WordPress plugin before 1.7.2 was affected by an authenticated (admin+) RCE in the settings page due to input validation failure and weak $cache_path check in the WP Super Cache Settings -> Cache Location option. Direct access to the wp-cache-config.php file is not prohibited,...

7.2CVSS

6.9AI Score

0.001EPSS

2021-04-05 07:15 PM
39
2
cve
cve

CVE-2021-24312

The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text, $cache_scheduled_time, $cached_direct_pages used in the settings of WP Super Cache WordPress plugin before 1.7.3 result in RCE because they allow input of '$' and '\n'. This is due to an incomplete fix of CVE-2021-2420...

7.2CVSS

6.8AI Score

0.003EPSS

2021-06-01 02:15 PM
62
4
cve
cve

CVE-2021-24323

When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is disabled

4.8CVSS

4.7AI Score

0.001EPSS

2021-05-17 05:15 PM
40
cve
cve

CVE-2021-24329

The WP Super Cache WordPress plugin before 1.7.3 did not properly sanitise its wp_cache_location parameter in its settings, which could lead to a Stored Cross-Site Scripting issue.

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-01 02:15 PM
31
4
cve
cve

CVE-2021-24374

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published p...

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-21 08:15 PM
134
cve
cve

CVE-2021-32789

woocommerce-gutenberg-products-block is a feature plugin for WooCommerce Gutenberg Blocks. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce Blocks feature plugin between version 2.5.0 and prior to version 2.5.16. Via a carefully crafted URL, an exploit can be exe...

7.5CVSS

7.6AI Score

0.105EPSS

2021-07-26 04:15 PM
39
In Wild
2
cve
cve

CVE-2022-2034

The Sensei LMS WordPress plugin before 4.5.0 does not have proper permissions set in one of its REST endpoint, allowing unauthenticated users to access private messages sent to teachers

5.3CVSS

5.2AI Score

0.005EPSS

2022-08-29 06:15 PM
99
5
cve
cve

CVE-2022-2080

The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of a private message is either the teacher or the original sender, allowing any authenticated user to send messages to arbitrary private conversation via a IDOR attack. Note: Attackers are not able to see responses/message...

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-29 06:15 PM
50
5
cve
cve

CVE-2022-2386

The Crowdsignal Dashboard WordPress plugin before 3.0.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-08-08 02:15 PM
46
3
cve
cve

CVE-2022-3342

The Jetpack CRM plugin for WordPress is vulnerable to PHAR deserialization via the ‘zbscrmcsvimpf’ parameter in the 'zeroBSCRM_CSVImporterLitehtml_app' function in versions up to, and including, 5.3.1. While the function performs a nonce check, steps 2 and 3 of the check do not take any action upon...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-20 08:15 AM
48
cve
cve

CVE-2022-3919

The Jetpack CRM WordPress plugin before 5.4.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8CVSS

4.8AI Score

0.001EPSS

2022-12-12 06:15 PM
36
cve
cve

CVE-2022-4497

The Jetpack CRM WordPress plugin before 5.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege user...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-09 11:15 PM
39
cve
cve

CVE-2022-45069

Auth. (contributor+) Privilege Escalation vulnerability in Crowdsignal Dashboard plugin <= 3.0.9 on WordPress.

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-17 11:15 PM
34
5
cve
cve

CVE-2023-1912

The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web sc...

7.2CVSS

5.8AI Score

0.002EPSS

2023-04-06 03:15 PM
39
cve
cve

CVE-2023-27429

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Automattic - Jetpack CRM team Jetpack CRM plugin <= 5.4.4 versions.

5.9CVSS

4.8AI Score

0.0005EPSS

2023-06-21 02:15 PM
16
cve
cve

CVE-2023-28121

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the ...

9.8CVSS

9.6AI Score

0.922EPSS

2023-04-12 09:15 PM
117
cve
cve

CVE-2023-2996

The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization.

8.8CVSS

8.9AI Score

0.004EPSS

2023-06-27 02:15 PM
106
cve
cve

CVE-2023-32747

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Bookings.This issue affects WooCommerce Bookings: from n/a through 1.15.78.

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-21 07:15 PM
18
cve
cve

CVE-2023-35876

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Square.This issue affects WooCommerce Square: from n/a through 3.8.1.

8.1CVSS

8AI Score

0.001EPSS

2023-12-20 03:15 PM
16
cve
cve

CVE-2023-35914

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce Woo Subscriptions.This issue affects Woo Subscriptions: from n/a through 5.1.2.

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-20 04:15 PM
15
cve
cve

CVE-2023-35915

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 5.9.0.

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-20 04:15 PM
20
cve
cve

CVE-2023-35916

Authorization Bypass Through User-Controlled Key vulnerability in Automattic WooPayments – Fully Integrated Solution Built and Supported by Woo.This issue affects WooPayments – Fully Integrated Solution Built and Supported by Woo: from n/a through 5.9.0.

7.5CVSS

8AI Score

0.001EPSS

2023-12-20 04:15 PM
13
cve
cve

CVE-2023-3706

The ActivityPub WordPress plugin before 1.0.0 does not ensure that post titles to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the title of arbitrary post (such as draft and private) via an IDOR vector

4.3CVSS

4.5AI Score

0.001EPSS

2023-10-16 08:15 PM
19
cve
cve

CVE-2023-3707

The ActivityPub WordPress plugin before 1.0.0 does not ensure that post contents to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the content of arbitrary post (such as draft and private) via an IDOR vector. Password protected post...

4.3CVSS

4AI Score

0.001EPSS

2023-10-16 08:15 PM
21
cve
cve

CVE-2023-3746

The ActivityPub WordPress plugin before 1.0.0 does not sanitize and escape some data from post content, which could allow contributor and above role to perform Stored Cross-Site Scripting attacks

5.4CVSS

5.4AI Score

0.001EPSS

2023-10-16 08:15 PM
22
cve
cve

CVE-2023-37871

Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce GoCardless.This issue affects GoCardless: from n/a through 2.5.6.

8.2CVSS

7.5AI Score

0.001EPSS

2023-12-20 02:15 PM
15
cve
cve

CVE-2023-45050

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Jetpack – WP Security, Backup, Speed, & Growth allows Stored XSS.This issue affects Jetpack – WP Security, Backup, Speed, & Growth: from n/a through 12.8-a.1.

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 12:15 PM
42
cve
cve

CVE-2023-47774

Improper Restriction of Rendered UI Layers or Frames vulnerability in Automattic Jetpack allows Clickjacking.This issue affects Jetpack: from n/a before 12.7.

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 04:15 PM
45
cve
cve

CVE-2023-47777

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic WooCommerce, Automattic WooCommerce Blocks allows Stored XSS.This issue affects WooCommerce: from n/a through 8.1.1; WooCommerce Blocks: from n/a through 11.1.1.

6.5CVSS

5.7AI Score

0.001EPSS

2023-11-30 12:15 PM
76
cve
cve

CVE-2023-47787

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Bookings.This issue affects WooCommerce Bookings: from n/a through 2.0.3.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 04:15 PM
42
cve
cve

CVE-2023-47788

Missing Authorization vulnerability in Automattic Jetpack.This issue affects Jetpack: from n/a before 12.7.

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-19 11:15 AM
36
cve
cve

CVE-2023-47789

Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Canada Post Shipping Method.This issue affects Canada Post Shipping Method: from n/a through 2.8.3.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 04:15 PM
44
Total number of security vulnerabilities75