Vulnerabilities (CVE)

Filtered by vendor Automattic Subscribe
Total 53 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-2010 2 Automattic, Boldgrid 2 Wp Super Cache, W3 Total Cache 2023-12-10 7.5 HIGH 9.8 CRITICAL
WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution Vulnerability
CVE-2013-2011 1 Automattic 1 W3 Super Cache 2023-12-10 6.8 MEDIUM 8.8 HIGH
WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for CVE-2013-2009.
CVE-2013-2008 1 Automattic 1 Wp Super Cache 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
WordPress Super Cache Plugin 1.3 has XSS.
CVE-2016-10763 1 Automattic 1 Camptix Event Ticketing 2023-12-10 3.5 LOW 4.8 MEDIUM
The CampTix Event Ticketing plugin before 1.5 for WordPress allows XSS in the admin section via a ticket title or body.
CVE-2015-9357 1 Automattic 1 Akismet 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The akismet plugin before 3.1.5 for WordPress has XSS.
CVE-2015-9359 1 Automattic 1 Jetpack 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg().
CVE-2016-10762 1 Automattic 1 Camptix Event Ticketing 2023-12-10 5.1 MEDIUM 7.5 HIGH
The CampTix Event Ticketing plugin before 1.5 for WordPress allows CSV injection when the export tool is used.
CVE-2017-18356 1 Automattic 1 Woocommerce 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involving the includes/shortcodes/class-wc-shortcode-products.php WC_Shortcode_Products::get_products() use of cached queries within shortcodes.
CVE-2016-10706 1 Automattic 1 Jetpack 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.
CVE-2016-10705 1 Automattic 1 Jetpack 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.
CVE-2015-3429 3 Automattic, Debian, Wordpress 3 Genericons, Debian Linux, Wordpress 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.
CVE-2014-0173 1 Automattic 1 Jetpack 2023-12-10 5.8 MEDIUM N/A
The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. NOTE: some of these details are obtained from third party information.
CVE-2011-4673 2 Automattic, Wordpress 2 Jetpack, Wordpress 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.