Vulnerabilities (CVE)

Filtered by vendor Boldgrid Subscribe
Filtered by product W3 Total Cache
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24452 1 Boldgrid 1 W3 Total Cache 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The W3 Total Cache WordPress plugin before 2.1.5 was affected by a reflected Cross-Site Scripting (XSS) issue within the "extension" parameter in the Extensions dashboard, when the 'Anonymously track usage to improve product quality' setting is enabled, as the parameter is output in a JavaScript context without proper escaping. This could allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user's web browser, which could lead to full site compromise.
CVE-2021-24436 1 Boldgrid 1 W3 Total Cache 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The W3 Total Cache WordPress plugin before 2.1.4 was vulnerable to a reflected Cross-Site Scripting (XSS) security vulnerability within the "extension" parameter in the Extensions dashboard, which is output in an attribute without being escaped first. This could allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user's web browser, which could lead to full site compromise.
CVE-2021-24427 1 Boldgrid 1 W3 Total Cache 2023-12-10 3.5 LOW 4.8 MEDIUM
The W3 Total Cache WordPress plugin before 2.1.3 did not sanitise or escape some of its CDN settings, allowing high privilege users to use JavaScript in them, which will be output in the page, leading to an authenticated Stored Cross-Site Scripting issue
CVE-2012-6078 1 Boldgrid 1 W3 Total Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
W3 Total Cache before 0.9.2.5 generates hash keys insecurely which allows remote attackers to predict the values of the hashes.
CVE-2013-2010 2 Automattic, Boldgrid 2 Wp Super Cache, W3 Total Cache 2023-12-10 7.5 HIGH 9.8 CRITICAL
WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution Vulnerability
CVE-2012-6079 1 Boldgrid 1 W3 Total Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
W3 Total Cache before 0.9.2.5 exposes sensitive cached database information which allows remote attackers to download this information via their hash keys.
CVE-2012-6077 1 Boldgrid 1 W3 Total Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
W3 Total Cache before 0.9.2.5 allows remote attackers to retrieve password hash information due to insecure storage of database cache files.
CVE-2019-6715 1 Boldgrid 1 W3 Total Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
pub/sns.php in the W3 Total Cache plugin before 0.9.4 for WordPress allows remote attackers to read arbitrary files via the SubscribeURL field in SubscriptionConfirmation JSON data.
CVE-2014-8724 1 Boldgrid 1 W3 Total Cache 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the W3 Total Cache plugin before 0.9.4.1 for WordPress, when debug mode is enabled, allows remote attackers to inject arbitrary web script or HTML via the "Cache key" in the HTML-Comments, as demonstrated by the PATH_INFO to the default URI.
CVE-2014-9414 1 Boldgrid 1 W3 Total Cache 2023-12-10 6.8 MEDIUM N/A
The W3 Total Cache plugin before 0.9.4.1 for WordPress does not properly handle empty nonces, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and hijack the authentication of administrators for requests that change the mobile site redirect URI via the mobile_groups[*][redirect] parameter and an empty _wpnonce parameter in the w3tc_mobile page to wp-admin/admin.php.