Filtered by vendor Artbees Subscriptions
Filtered by product Jupiter X Core Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7772 1 Artbees 1 Jupiter X Core 2024-09-26 9.8 Critical
The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file uploads due to a mishandled file type validation in the 'validate' function in all versions up to, and including, 4.6.5. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
CVE-2024-7781 1 Artbees 1 Jupiter X Core 2024-09-26 8.1 High
The Jupiter X Core plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.7.5. This is due to improper authentication via the Social Login widget. This makes it possible for unauthenticated attackers to log in as the first user to have logged in with a social media account, including administrator accounts. Attackers can exploit the vulnerability even if the Social Login element has been disabled, as long as it was previously enabled and used. The vulnerability was partially patched in version 4.7.5, and fully patched in version 4.7.8.
CVE-2022-1656 1 Artbees 2 Jupiter X Core, Jupiterx 2024-08-03 5.4 Medium
Vulnerable versions of the JupiterX Theme (<=2.0.6) allow any logged-in user, including subscriber-level users, to access any of the functions registered in lib/api/api/ajax.php, which also grant access to the jupiterx_api_ajax_ actions registered by the JupiterX Core Plugin (<=2.0.6). This includes the ability to deactivate arbitrary plugins as well as update the theme’s API key.
CVE-2023-38389 1 Artbees 1 Jupiter X Core 2024-08-02 9.8 Critical
Incorrect Authorization vulnerability in Artbees JupiterX Core allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JupiterX Core: from n/a through 3.3.8.
CVE-2023-38394 1 Artbees 1 Jupiter X Core 2024-08-02 5.4 Medium
Missing Authorization vulnerability in Artbees JupiterX Core.This issue affects JupiterX Core: from 3.0.0 through 3.3.0.
CVE-2023-3813 1 Artbees 1 Jupiter X Core 2024-08-02 7.5 High
The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file downloads in versions up to, and including, 2.5.0. This makes it possible for unauthenticated attackers to download the contents of arbitrary files on the server, which can contain sensitive information. The requires the premium version of the plugin to be activated.