Vulnerabilites related to PenciDesign - Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme
CVE-2023-49825 (GCVE-0-2023-49825)
Vulnerability from cvelistv5
Published
2023-12-20 15:38
Modified
2024-08-02 22:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PenciDesign | Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:01:26.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-contributor-sql-injection-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme", "vendor": "PenciDesign", "versions": [ { "changes": [ { "at": "8.4.2", "status": "unaffected" } ], "lessThanOrEqual": "8.4.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog \u0026amp; WooCommerce WordPress Theme.\u003cp\u003eThis issue affects Soledad \u2013 Multipurpose, Newspaper, Blog \u0026amp; WooCommerce WordPress Theme: from n/a through 8.4.1.\u003c/p\u003e" } ], "value": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme.This issue affects Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme: from n/a through 8.4.1.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T15:38:27.276Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-contributor-sql-injection-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to\u0026nbsp;8.4.2 or a higher version." } ], "value": "Update to\u00a08.4.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Soledad Theme \u003c= 8.4.1 is vulnerable to SQL Injection", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-49825", "datePublished": "2023-12-20T15:38:27.276Z", "dateReserved": "2023-11-30T15:27:45.874Z", "dateUpdated": "2024-08-02T22:01:26.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49827 (GCVE-0-2023-49827)
Vulnerability from cvelistv5
Published
2023-12-14 14:32
Modified
2024-08-02 22:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme allows Reflected XSS.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PenciDesign | Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:01:26.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme", "vendor": "PenciDesign", "versions": [ { "changes": [ { "at": "8.4.2", "status": "unaffected" } ], "lessThanOrEqual": "8.4.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog \u0026amp; WooCommerce WordPress Theme allows Reflected XSS.\u003cp\u003eThis issue affects Soledad \u2013 Multipurpose, Newspaper, Blog \u0026amp; WooCommerce WordPress Theme: from n/a through 8.4.1.\u003c/p\u003e" } ], "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme allows Reflected XSS.This issue affects Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme: from n/a through 8.4.1.\n\n" } ], "impacts": [ { "capecId": "CAPEC-591", "descriptions": [ { "lang": "en", "value": "CAPEC-591 Reflected XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-14T14:32:12.339Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to\u0026nbsp;8.4.2 or a higher version." } ], "value": "Update to\u00a08.4.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Soledad Theme \u003c= 8.4.1 is vulnerable to Cross Site Scripting (XSS)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-49827", "datePublished": "2023-12-14T14:32:12.339Z", "dateReserved": "2023-11-30T15:27:45.875Z", "dateUpdated": "2024-08-02T22:01:26.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49826 (GCVE-0-2023-49826)
Vulnerability from cvelistv5
Published
2023-12-21 12:34
Modified
2024-09-13 14:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Deserialization of Untrusted Data vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PenciDesign | Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:01:26.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-unauthenticated-php-object-injection-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-49826", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-13T14:59:01.358083Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-13T14:59:15.701Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme", "vendor": "PenciDesign", "versions": [ { "changes": [ { "at": "8.4.2", "status": "unaffected" } ], "lessThanOrEqual": "8.4.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Deserialization of Untrusted Data vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog \u0026amp; WooCommerce WordPress Theme.\u003cp\u003eThis issue affects Soledad \u2013 Multipurpose, Newspaper, Blog \u0026amp; WooCommerce WordPress Theme: from n/a through 8.4.1.\u003c/p\u003e" } ], "value": "Deserialization of Untrusted Data vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme.This issue affects Soledad \u2013 Multipurpose, Newspaper, Blog \u0026 WooCommerce WordPress Theme: from n/a through 8.4.1.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T12:34:51.957Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-unauthenticated-php-object-injection-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to\u0026nbsp;8.4.2 or a higher version." } ], "value": "Update to\u00a08.4.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Soledad Theme \u003c= 8.4.1 is vulnerable to PHP Object Injection", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-49826", "datePublished": "2023-12-21T12:34:51.957Z", "dateReserved": "2023-11-30T15:27:45.874Z", "dateUpdated": "2024-09-13T14:59:15.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }