SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.
Max CVSS
7.5
EPSS Score
0.06%
Published
2011-12-02
Updated
2017-08-29
WordPress Super Cache Plugin 1.3 has XSS.
Max CVSS
6.1
EPSS Score
0.21%
Published
2020-02-07
Updated
2020-02-10
WordPress WP Super Cache Plugin 1.2 has Remote PHP Code Execution
Max CVSS
8.8
EPSS Score
3.97%
Published
2020-02-07
Updated
2020-02-10

CVE-2013-2010

Public exploit
WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
96.98%
Published
2020-02-12
Updated
2020-02-14
WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for CVE-2013-2009.
Max CVSS
8.8
EPSS Score
1.77%
Published
2019-12-26
Updated
2020-01-02
The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. NOTE: some of these details are obtained from third party information.
Max CVSS
5.8
EPSS Score
0.46%
Published
2014-04-22
Updated
2017-08-29
A vulnerability was found in VaultPress Plugin up to 1.6.0 on WordPress. It has been declared as critical. Affected by this vulnerability is the function protect_aioseo_ajax of the file class.vaultpress-hotfixes.php of the component MailPoet Plugin. The manipulation leads to unrestricted upload. The attack can be launched remotely. Upgrading to version 1.6.1 is able to address this issue. The patch is named e3b92b14edca6291c5f998d54c90cbe98a1fb0e3. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230263.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-06-01
Updated
2024-04-11
Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.
Max CVSS
4.3
EPSS Score
0.44%
Published
2015-06-17
Updated
2018-10-09
The akismet plugin before 3.1.5 for WordPress has XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-08-28
Updated
2019-08-29
The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg().
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-08-28
Updated
2019-08-30
The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.
Max CVSS
6.1
EPSS Score
0.06%
Published
2018-01-12
Updated
2018-01-24
The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.
Max CVSS
6.1
EPSS Score
0.06%
Published
2018-01-12
Updated
2018-01-24
The CampTix Event Ticketing plugin before 1.5 for WordPress allows CSV injection when the export tool is used.
Max CVSS
7.5
EPSS Score
0.16%
Published
2019-07-18
Updated
2019-07-18
The CampTix Event Ticketing plugin before 1.5 for WordPress allows XSS in the admin section via a ticket title or body.
Max CVSS
4.8
EPSS Score
0.05%
Published
2019-07-18
Updated
2019-07-18
The WooCommerce plugin through 3.x for WordPress has a Directory Traversal Vulnerability via a /wp-content/plugins/woocommerce/templates/emails/plain/ URI, which accesses a parent directory. NOTE: a software maintainer indicates that Directory Traversal is not possible because all of the template files have "if (!defined('ABSPATH')) {exit;}" code
Max CVSS
7.5
EPSS Score
0.49%
Published
2017-11-29
Updated
2024-04-11
In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involving the includes/shortcodes/class-wc-shortcode-products.php WC_Shortcode_Products::get_products() use of cached queries within shortcodes.
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-01-15
Updated
2019-02-07
A vulnerability, which was classified as critical, was found in VaultPress Plugin 1.8.4. This affects an unknown part. The manipulation leads to code injection. It is possible to initiate the attack remotely.
Max CVSS
7.5
EPSS Score
0.10%
Published
2022-06-23
Updated
2022-06-29
A buffer overflow is present in canvas version <= 1.6.9, which could lead to a Denial of Service or execution of arbitrary code when it processes a user-provided image.
Max CVSS
8.8
EPSS Score
0.33%
Published
2020-07-20
Updated
2020-07-23
The WP Super Cache WordPress plugin before 1.7.2 was affected by an authenticated (admin+) RCE in the settings page due to input validation failure and weak $cache_path check in the WP Super Cache Settings -> Cache Location option. Direct access to the wp-cache-config.php file is not prohibited, so this vulnerability can be exploited for a web shell injection.
Max CVSS
9.0
EPSS Score
0.10%
Published
2021-04-05
Updated
2023-07-04
The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text, $cache_scheduled_time, $cached_direct_pages used in the settings of WP Super Cache WordPress plugin before 1.7.3 result in RCE because they allow input of '$' and '\n'. This is due to an incomplete fix of CVE-2021-24209.
Max CVSS
7.2
EPSS Score
0.30%
Published
2021-06-01
Updated
2022-07-29
The WP Super Cache WordPress plugin before 1.7.3 did not properly sanitise its wp_cache_location parameter in its settings, which could lead to a Stored Cross-Site Scripting issue.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-06-01
Updated
2021-06-10
The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.
Max CVSS
5.3
EPSS Score
0.12%
Published
2021-06-21
Updated
2023-02-04
woocommerce-gutenberg-products-block is a feature plugin for WooCommerce Gutenberg Blocks. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce Blocks feature plugin between version 2.5.0 and prior to version 2.5.16. Via a carefully crafted URL, an exploit can be executed against the `wc/store/products/collection-data?calculate_attribute_counts[][taxonomy]` endpoint that allows the execution of a read only sql query. There are patches for many versions of this package, starting with version 2.5.16. There are no known workarounds aside from upgrading.
Max CVSS
7.5
EPSS Score
9.77%
Published
2021-07-26
Updated
2021-08-05
The Sensei LMS WordPress plugin before 4.5.0 does not have proper permissions set in one of its REST endpoint, allowing unauthenticated users to access private messages sent to teachers
Max CVSS
5.3
EPSS Score
0.51%
Published
2022-08-29
Updated
2023-07-04
The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of a private message is either the teacher or the original sender, allowing any authenticated user to send messages to arbitrary private conversation via a IDOR attack. Note: Attackers are not able to see responses/messages between the teacher and student
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-08-29
Updated
2022-09-01
55 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!