Lucene search

K

Jetpack Security Vulnerabilities

cve
cve

CVE-2011-4673

SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.8AI Score

0.001EPSS

2011-12-02 06:55 PM
24
cve
cve

CVE-2014-0173

The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to t...

6.9AI Score

0.005EPSS

2014-04-22 01:06 PM
23
cve
cve

CVE-2015-9359

The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg().

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 03:15 PM
29
cve
cve

CVE-2016-10705

The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:16 PM
19
cve
cve

CVE-2016-10706

The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:16 PM
15
cve
cve

CVE-2021-24374

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published p...

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-21 08:15 PM
127
cve
cve

CVE-2023-1912

The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web sc...

7.2CVSS

5.8AI Score

0.002EPSS

2023-04-06 03:15 PM
33
cve
cve

CVE-2023-2996

The Jetpack WordPress plugin before 12.1.1 does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization.

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-27 02:15 PM
89
cve
cve

CVE-2023-45050

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Jetpack – WP Security, Backup, Speed, & Growth allows Stored XSS.This issue affects Jetpack – WP Security, Backup, Speed, & Growth: from n/a through 12.8-a.1.

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 12:15 PM
40
cve
cve

CVE-2023-47774

Improper Restriction of Rendered UI Layers or Frames vulnerability in Automattic Jetpack allows Clickjacking.This issue affects Jetpack: from n/a before 12.7.

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 04:15 PM
40
cve
cve

CVE-2023-47788

Missing Authorization vulnerability in Automattic Jetpack.This issue affects Jetpack: from n/a before 12.7.

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-19 11:15 AM
29
cve
cve

CVE-2024-31111

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic WordPress allows Stored XSS.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6, f...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-25 01:15 PM
28
cve
cve

CVE-2024-32111

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Automattic WordPress allows Relative Path Traversal.This issue affects WordPress: from 6.5 through 6.5.4, from 6.4 through 6.4.4, from 6.3 through 6.3.4, from 6.2 through 6.2.5, from 6.1 through 6.1.6, f...

5CVSS

5.2AI Score

0.0004EPSS

2024-06-25 02:15 PM
35
cve
cve

CVE-2024-34766

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Automattic ChaosTheory allows Stored XSS.This issue affects ChaosTheory: from n/a through 1.3.

6.5CVSS

7AI Score

0.0004EPSS

2024-06-03 12:15 PM
25
cve
cve

CVE-2024-3940

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
33
cve
cve

CVE-2024-3941

The reCAPTCHA Jetpack WordPress plugin through 0.2.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF attack.

5.7AI Score

0.0004EPSS

2024-05-14 03:42 PM
32
cve
cve

CVE-2024-4392

The Jetpack – WP Security, Backup, Speed, & Growth plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpvideo shortcode in all versions up to, and including, 13.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it ...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 04:17 PM
26