RSS   Podatności dla 'Jetpack'   RSS

2021-06-21
 
CVE-2021-24374

CWE-668
 

 
The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.

 
2019-08-28
 
CVE-2015-9359

CWE-79
 

 
The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg().

 
2018-01-12
 
CVE-2016-10706

CWE-79
 

 
The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.

 
 
CVE-2016-10705

CWE-79
 

 
The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.

 
2014-04-22
 
CVE-2014-0173

CWE-264
 

 
The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. NOTE: some of these details are obtained from third party information.

 
2011-12-02
 
CVE-2011-4673

CWE-89
 

 
SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Automattic 9 Produkty
Jetpack
Genericons
Woocommerce
Camptix event ticketing
Akismet
W3 super cache
Wp super cache
Canvas
Vaultpress


Copyright 2024, cxsecurity.com

 

Back to Top