Ocean Extra Oceanwp Ocean Extra

Do you want an email whenever new security vulnerabilities are reported in Oceanwp Ocean Extra?

By the Year

In 2024 there have been 1 vulnerability in Oceanwp Ocean Extra with an average score of 6.4 out of ten. Last year Ocean Extra had 6 security vulnerabilities published. Right now, Ocean Extra is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 0.32.

Year Vulnerabilities Average Score
2024 1 6.40
2023 6 6.08
2022 2 6.65
2021 0 0.00
2020 0 0.00
2019 1 7.50
2018 0 0.00

It may take a day or so for new Ocean Extra vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Oceanwp Ocean Extra Security Vulnerabilities

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting

CVE-2024-3167 6.4 - Medium - April 09, 2024

The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the twitter_username parameter in versions up to, and including, 2.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

XSS

Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra:

CVE-2023-49164 8.8 - High - December 19, 2023

Cross-Site Request Forgery (CSRF) vulnerability in OceanWP Ocean Extra.This issue affects Ocean Extra: from n/a through 2.2.2.

Session Riding

The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]

CVE-2020-36760 4.3 - Medium - July 12, 2023

The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Session Riding

** REJECT ** CVE split into individual CVE IDs for each software record.

CVE-2021-4342 - June 07, 2023

** REJECT ** CVE split into individual CVE IDs for each software record.

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulne

CVE-2023-23891 5.4 - Medium - April 06, 2023

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.1 versions. Needs the OceanWP theme installed and activated.

XSS

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulne

CVE-2023-24399 5.4 - Medium - March 30, 2023

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.2 versions.

XSS

The Ocean Extra WordPress plugin before 2.1.3 does not ensure

CVE-2023-0749 6.5 - Medium - March 13, 2023

The Ocean Extra WordPress plugin before 2.1.3 does not ensure that the template to be loaded via a shortcode is actually a template, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, such as draft, private or even password protected ones.

The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file

CVE-2022-3374 7.2 - High - October 31, 2022

The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog.

Marshaling, Unmarshaling

The Ocean Extra WordPress plugin before 1.9.5 does not escape generated links

CVE-2021-25104 6.1 - Medium - June 20, 2022

The Ocean Extra WordPress plugin before 1.9.5 does not escape generated links which are then used when the OceanWP is active, leading to a Reflected Cross-Site Scripting issue

XSS

includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress

CVE-2019-16250 7.5 - High - September 11, 2019

includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token sequence.

authentification

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oceanwp Ocean Extra or by Oceanwp? Click the Watch button to subscribe.

Oceanwp
Vendor

subscribe