Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Internal Links Manager Multiple Cross-Site Scripting Vulnerabilities (2.1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Internal Links Manager Unspecified Vulnerability (2.0.1)
|
|
|
High
|
WordPress Plugin Intuitive Custom Post Order Multiple Vulnerabilities (3.1.3)
|
CVE-2022-4385
CVE-2022-4386
CWE-352
CWE-862
|
CWE-352
CWE-862
|
High
|
WordPress Plugin Invit0r 'ofc_upload_image.php' Arbitrary File Upload (0.22)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Invite Anyone Multiple Vulnerabilities (1.3.15)
|
CWE-79
CWE-264
CWE-352
|
CWE-79
CWE-264
CWE-352
|
High
|
WordPress Plugin Invite Anyone PHP Object Injection (1.3.18)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Invite Anyone Security Bypass (1.3.14)
|
CVE-2017-6955
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Invoicing with InvoiceXpress for WooCommerce-Free Cross-Site Scripting (3.0.2)
|
CVE-2021-30134
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iPages Flipbook For WordPress Cross-Site Scripting (1.4.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iPanorama 360 WordPress Virtual Tour Builder Cross-Site Scripting (1.6.21)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin IP Ban Cross-Site Request Forgery (1.2.3)
|
CVE-2014-9413
CWE-352
|
CWE-352
|
High
|
WordPress Plugin IP Blacklist Cloud Arbitrary File Disclosure (3.42)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin IP Geo Block Security Bypass (2.2.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin IP Logger 'map-details.php' SQL Injection (3.0)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin IP Logger Arbitrary File Upload (3.1)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin iQ Block Country Cross-Site Scripting (1.1.19)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iQ Block Country Cross-Site Scripting (1.2.11)
|
CVE-2021-36873
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iQ Block Country Unspecified Vulnerability (1.1.33)
|
|
|
High
|
WordPress Plugin IQ Testimonials Arbitrary File Upload (2.2.7)
|
CVE-2024-6314
CWE-434
|
CWE-434
|
High
|
WordPress Plugin I Recommend This SQL Injection (3.7.2)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin I Recommend This SQL Injection (3.7.7)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin iSlidex TimThumb Arbitrary File Upload (2.7)
|
CVE-2011-4106
CWE-20
|
CWE-20
|
High
|
WordPress Plugin Issuu Panel Local/Remote File Inclusion (1.6)
|
CWE-98
|
CWE-98
|
High
|
WordPress Plugin is_human() 'type' Parameter Remote Command Injection (1.4.2)
|
CWE-95
|
CWE-95
|
High
|
WordPress Plugin iThemes Exchange:Simple WP Ecommerce Cross-Site Scripting (1.11.18)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Exchange:Simple WP Ecommerce Remote Code Execution (1.14.0)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (3.2.4)
|
CVE-2012-4263
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (3.5.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (4.6.12)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (5.3.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (5.6.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Information Disclosure (5.1.1)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Multiple Cross-Site Scripting Vulnerabilities (3.4.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Multiple Vulnerabilities (3.6.3)
|
CWE-79
CWE-200
|
CWE-79
CWE-200
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (5.3.0)
|
CWE-219
CWE-330
|
CWE-219
CWE-330
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (5.3.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (7.9.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) SQL Injection (7.0.2)
|
CVE-2018-12636
CWE-89
|
CWE-89
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Unspecified Vulnerability (6.9.0)
|
CVE-2018-7433
|
|
High
|
WordPress Plugin iThemes Sync Security Bypass (2.0.17)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Itinerary Cross-Site Scripting (1.0.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin iTwitter Multiple Vulnerabilities (0.04)
|
CVE-2014-9336
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin iubenda-All-in-one Compliance for GDPR/CCPA Cookie Consent + more Privilege Escalation (3.3.2)
|
CVE-2022-3911
CWE-269
|
CWE-269
|
High
|
WordPress Plugin iubenda-All-in-one Compliance for GDPR/CCPA Cookie Consent + more Unspecified Vulnerability (2.3.4)
|
CVE-2020-12742
|
|
High
|
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.5.10)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.6)
|
CVE-2021-24234
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.6.6)
|
CVE-2021-36869
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.7.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Multiple Cross-Site Scripting Vulnerabilities (5.4)
|
CVE-2021-25105
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Unspecified Vulnerability (5.4.3)
|
|
|
High
|
WordPress Plugin IWantOneButton 'updateAJAX.php' SQL Injection (3.0.1)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin IzeeChat-Live Chat Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jammer Cross-Site Scripting (0.2)
|
CVE-2013-1942
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Japanized For WooCommerce Cross-Site Scripting (2.5.4)
|
CVE-2023-0942
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Japanized For WooCommerce Cross-Site Scripting (2.5.6)
|
CVE-2023-0948
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jayj Quicktag Multiple Vulnerabilities (1.3.1)
|
CWE-352
CWE-915
|
CWE-352
CWE-915
|
High
|
WordPress Plugin JC Coupon Cross-Site Scripting (2.5)
|
CVE-2013-1808
CWE-79
|
CWE-79
|
High
|
WordPress Plugin jcwp youtube channel embed Cross-Site Scripting (1.5.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jekyll Exporter Remote Code Execution (2.2.0)
|
CVE-2017-9841
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.4.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.5.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.9.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (4.0.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (6.4.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (7.9)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Information Disclosure (9.7.1)
|
CVE-2021-24374
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Multiple Vulnerabilities (3.7.0)
|
CWE-79
CWE-200
|
CWE-79
CWE-200
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Multiple Vulnerabilities (4.0.3)
|
CWE-79
CWE-264
|
CWE-79
CWE-264
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Security Bypass (2.9.2)
|
CVE-2014-0173
CWE-264
|
CWE-264
|
High
|
WordPress Plugin JetWidgets for Elementor and WooCommerce Local File Inclusion (1.1.7)
|
CVE-2024-38772
CWE-22
|
CWE-22
|
High
|
WordPress Plugin JetWidgets For Elementor Multiple Cross-Site Scripting Vulnerabilities (1.0.8)
|
CVE-2021-24268
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JH 404 Logger Cross-Site Scripting (1.1)
|
CVE-2021-24176
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JiangQie Official Website Mini Program SQL Injection (1.1.0)
|
CVE-2021-24303
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Jibu Pro Cross-Site Scripting (1.7)
|
CVE-2018-17138
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jigoshop-Store Toolkit Privilege Escalation (1.3.7)
|
CWE-264
|
CWE-264
|
High
|