Lucene search

K

OceanWP Security Vulnerabilities

cve
cve

CVE-2023-23700

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in OceanWP allows PHP Local File Inclusion.This issue affects OceanWP: from n/a through...

7.6CVSS

6.8AI Score

0.0004EPSS

2024-05-17 07:15 AM
10
cve
cve

CVE-2024-3167

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘twitter_username’ parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level...

6.4CVSS

6.1AI Score

0.001EPSS

2024-04-09 07:15 PM
31
cve
cve

CVE-2024-2476

The OceanWP theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the load_theme_panel_pane function in all versions up to, and including, 3.5.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to expose...

4.3CVSS

6.5AI Score

0.0004EPSS

2024-03-29 07:15 AM
28
cve
cve

CVE-2024-1277

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom fields in all versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to...

6.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
31
cve
cve

CVE-2023-49164

Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-19 10:15 PM
13
cve
cve

CVE-2023-23891

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.1 versions. Needs the OceanWP theme installed and...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-06 02:15 PM
29
cve
cve

CVE-2023-24399

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.2...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-30 12:15 PM
16
cve
cve

CVE-2020-36760

The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate.....

4.3CVSS

6.8AI Score

0.001EPSS

2023-07-12 08:15 AM
7
cve
cve

CVE-2019-16250

includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token...

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-11 11:15 PM
89