Lucene search

K

ShortPixel Security Vulnerabilities

cve
cve

CVE-2024-32810

Missing Authorization vulnerability in ShortPixel ShortPixel Critical CSS.This issue affects ShortPixel Critical CSS: from n/a through...

7.6CVSS

6.8AI Score

0.0004EPSS

2024-05-03 08:15 AM
26
cve
cve

CVE-2024-31230

Missing Authorization vulnerability in ShortPixel ShortPixel Adaptive Images.This issue affects ShortPixel Adaptive Images: from n/a through...

5.3CVSS

9.3AI Score

0.0004EPSS

2024-04-10 06:15 PM
29
cve
cve

CVE-2024-4689

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images.This issue affects ShortPixel Adaptive Images: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:44 PM
8
cve
cve

CVE-2024-5945

The WP SVG Images plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the β€˜type’ parameter in all versions up to, and including, 4.2 due to insufficient input sanitization. This makes it possible for authenticated attackers, with Author-level access and above, who have...

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-21 08:15 AM
22
cve
cve

CVE-2024-35172

Server-Side Request Forgery (SSRF) vulnerability in ShortPixel ShortPixel Adaptive Images.This issue affects ShortPixel Adaptive Images: from n/a through...

4.4CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
23
cve
cve

CVE-2023-6737

The Enable Media Replace plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the SHORTPIXEL_DEBUG parameter in all versions up to, and including, 4.1.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-11 09:15 AM
47
cve
cve

CVE-2023-32512

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin <= 3.7.1...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 10:15 PM
8
cve
cve

CVE-2023-4643

The Enable Media Replace WordPress plugin before 4.1.3 unserializes user input via the Remove Background feature, which could allow Author+ users to perform PHP Object Injection when a suitable gadget is present on the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 08:15 PM
17
cve
cve

CVE-2023-0255

The Enable Media Replace WordPress plugin before 4.0.2 does not prevent authors from uploading arbitrary files to the site, which may allow them to upload PHP shells on affected...

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-13 03:15 PM
49
cve
cve

CVE-2023-0334

The ShortPixel Adaptive Images WordPress plugin before 3.6.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against any high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-02-27 04:15 PM
24
cve
cve

CVE-2022-29417

Plugin Settings Update vulnerability in ShortPixel's ShortPixel Adaptive Images plugin <= 3.3.1 at WordPress allows an attacker with a low user role like a subscriber or higher to change the plugin...

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-25 05:15 PM
49
cve
cve

CVE-2022-2554

The Enable Media Replace WordPress plugin before 4.0.0 does not ensure that renamed files are moved to the Upload folder, which could allow high privilege users such as admin to move them outside to the web root directory via a path traversal attack for...

4.9CVSS

5AI Score

0.001EPSS

2022-10-10 09:15 PM
30
5