Vulnerabilities > Shortpixel

DATE CVE VULNERABILITY TITLE RISK
2024-01-11 CVE-2023-6737 Cross-site Scripting vulnerability in Shortpixel Enable Media Replace
The Enable Media Replace plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the SHORTPIXEL_DEBUG parameter in all versions up to, and including, 4.1.4 due to insufficient input sanitization and output escaping.
network
low complexity
shortpixel CWE-79
6.1
2023-11-09 CVE-2023-32512 Cross-Site Request Forgery (CSRF) vulnerability in Shortpixel Adaptive Images
Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin <= 3.7.1 versions.
network
low complexity
shortpixel CWE-352
8.8
2023-10-16 CVE-2023-4643 Unspecified vulnerability in Shortpixel Enable Media Replace
The Enable Media Replace WordPress plugin before 4.1.3 unserializes user input via the Remove Background feature, which could allow Author+ users to perform PHP Object Injection when a suitable gadget is present on the blog
network
low complexity
shortpixel
8.8
2023-02-27 CVE-2023-0334 Unspecified vulnerability in Shortpixel Adaptive Images
The ShortPixel Adaptive Images WordPress plugin before 3.6.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against any high privilege users such as admin
network
low complexity
shortpixel
6.1
2023-02-13 CVE-2023-0255 Unrestricted Upload of File with Dangerous Type vulnerability in Shortpixel Enable Media Replace
The Enable Media Replace WordPress plugin before 4.0.2 does not prevent authors from uploading arbitrary files to the site, which may allow them to upload PHP shells on affected sites.
network
low complexity
shortpixel CWE-434
8.8
2022-10-10 CVE-2022-2554 Path Traversal vulnerability in Shortpixel Enable Media Replace
The Enable Media Replace WordPress plugin before 4.0.0 does not ensure that renamed files are moved to the Upload folder, which could allow high privilege users such as admin to move them outside to the web root directory via a path traversal attack for example
network
low complexity
shortpixel CWE-22
4.9
2022-04-25 CVE-2022-29417 Unspecified vulnerability in Shortpixel Adaptive Images
Plugin Settings Update vulnerability in ShortPixel's ShortPixel Adaptive Images plugin <= 3.3.1 at WordPress allows an attacker with a low user role like a subscriber or higher to change the plugin settings.
network
low complexity
shortpixel
4.3