Vulnerabilities (CVE)

Filtered by vendor Automattic Subscribe
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9359 1 Automattic 1 Jetpack 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg().
CVE-2015-9357 1 Automattic 1 Akismet 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The akismet plugin before 3.1.5 for WordPress has XSS.
CVE-2016-10762 1 Automattic 1 Camptix Event Ticketing 2024-02-04 5.1 MEDIUM 7.5 HIGH
The CampTix Event Ticketing plugin before 1.5 for WordPress allows CSV injection when the export tool is used.
CVE-2017-18356 1 Automattic 1 Woocommerce 2024-02-04 6.5 MEDIUM 8.8 HIGH
In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involving the includes/shortcodes/class-wc-shortcode-products.php WC_Shortcode_Products::get_products() use of cached queries within shortcodes.
CVE-2016-10705 1 Automattic 1 Jetpack 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.
CVE-2016-10706 1 Automattic 1 Jetpack 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.
CVE-2015-3429 3 Automattic, Debian, Wordpress 3 Genericons, Debian Linux, Wordpress 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.
CVE-2014-0173 1 Automattic 1 Jetpack 2024-02-04 5.8 MEDIUM N/A
The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. NOTE: some of these details are obtained from third party information.
CVE-2011-4673 2 Automattic, Wordpress 2 Jetpack, Wordpress 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.