Vulnerabilities (CVE)

Filtered by vendor Artbees Subscribe
Filtered by product Jupiter X Core
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3813 1 Artbees 1 Jupiter X Core 2023-12-10 N/A 7.5 HIGH
The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file downloads in versions up to, and including, 2.5.0. This makes it possible for unauthenticated attackers to download the contents of arbitrary files on the server, which can contain sensitive information. The requires the premium version of the plugin to be activated.
CVE-2022-1656 1 Artbees 2 Jupiter X Core, Jupiterx 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Vulnerable versions of the JupiterX Theme (<=2.0.6) allow any logged-in user, including subscriber-level users, to access any of the functions registered in lib/api/api/ajax.php, which also grant access to the jupiterx_api_ajax_ actions registered by the JupiterX Core Plugin (<=2.0.6). This includes the ability to deactivate arbitrary plugins as well as update the theme’s API key.