Filtered by vendor Oceanwp Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-37489 1 Oceanwp 1 Ocean Extra 2024-09-06 6.5 Medium
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in OceanWP Ocean Extra allows Stored XSS.This issue affects Ocean Extra: from n/a through 2.2.9.
CVE-2023-49164 1 Oceanwp 1 Ocean Extra 2024-09-03 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra: from n/a through 2.2.2.
CVE-2019-16250 1 Oceanwp 1 Ocean Extra 2024-08-05 7.5 High
includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token sequence.
CVE-2020-36760 1 Oceanwp 1 Ocean Extra 2024-08-04 4.3 Medium
The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2021-25104 1 Oceanwp 1 Ocean Extra 2024-08-03 6.1 Medium
The Ocean Extra WordPress plugin before 1.9.5 does not escape generated links which are then used when the OceanWP is active, leading to a Reflected Cross-Site Scripting issue
CVE-2022-35730 1 Oceanwp 1 Sticky Header 2024-08-03 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Oceanwp sticky header plugin <= 1.0.8 on WordPress.
CVE-2022-3374 1 Oceanwp 1 Ocean Extra 2024-08-03 7.2 High
The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog.
CVE-2023-24399 1 Oceanwp 1 Ocean Extra 2024-08-02 5.5 Medium
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.2 versions.
CVE-2023-23891 1 Oceanwp 1 Ocean Extra 2024-08-02 5.5 Medium
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.1 versions. Needs the OceanWP theme installed and activated.
CVE-2023-0749 1 Oceanwp 1 Ocean Extra 2024-08-02 6.5 Medium
The Ocean Extra WordPress plugin before 2.1.3 does not ensure that the template to be loaded via a shortcode is actually a template, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, such as draft, private or even password protected ones.
CVE-2024-3167 1 Oceanwp 1 Ocean Extra 2024-08-01 6.4 Medium
The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘twitter_username’ parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.