Vulnerabilities (CVE)

Filtered by vendor Oceanwp Subscribe
Filtered by product Ocean Extra
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-3167 1 Oceanwp 1 Ocean Extra 2024-04-26 N/A 6.4 MEDIUM
The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘twitter_username’ parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-49164 1 Oceanwp 1 Ocean Extra 2024-02-05 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra: from n/a through 2.2.2.
CVE-2020-36760 1 Oceanwp 1 Ocean Extra 2024-02-04 N/A 4.3 MEDIUM
The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-0749 1 Oceanwp 1 Ocean Extra 2024-02-04 N/A 6.5 MEDIUM
The Ocean Extra WordPress plugin before 2.1.3 does not ensure that the template to be loaded via a shortcode is actually a template, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, such as draft, private or even password protected ones.
CVE-2022-3374 1 Oceanwp 1 Ocean Extra 2024-02-04 N/A 7.2 HIGH
The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog.
CVE-2021-25104 1 Oceanwp 1 Ocean Extra 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Ocean Extra WordPress plugin before 1.9.5 does not escape generated links which are then used when the OceanWP is active, leading to a Reflected Cross-Site Scripting issue
CVE-2019-16250 1 Oceanwp 1 Ocean Extra 2024-02-04 5.0 MEDIUM 7.5 HIGH
includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token sequence.