Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin WP iCommerce-the first interactive ecommerce for wordpress SQL Injection (1.1.1) CVE-2021-24402 CWE-89 CWE-89 High WordPress Plugin WP Idea Stream Cross-Site Scripting (2.1.1) CWE-79 CWE-79 High WordPress Plugin WP Image Zoom Denial of Service (1.23) CWE-400 CWE-400 High WordPress Plugin WP Image Zoom Local File Inclusion (1.46) CVE-2021-24447 CWE-22 CWE-22 High WordPress Plugin WP Import Export Information Disclosure (3.9.15) CVE-2022-0236 CWE-200 CWE-200 High WordPress Plugin WP Import Export Lite Information Disclosure (3.9.15) CVE-2022-0236 CWE-200 CWE-200 High WordPress Plugin WP Import Export Lite Security Bypass (3.9.4) CWE-284 CWE-284 High WordPress Plugin WP Infusionsoft WooCommerce Cross-Site Scripting (1.0.8) CWE-79 CWE-79 High WordPress Plugin WP Inimat Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin WP Insightly for Contact Form 7 and Ninja Forms Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin WP Instagram-Best Instagram Feeds Cross-Site Scripting (1.0.19) CWE-79 CWE-79 High WordPress Plugin WP Intercom-Slack for WordPress Information Disclosure (1.2.1) CVE-2019-14365 CWE-200 CWE-200 High WordPress Plugin WP Inventory Manager Cross-Site Scripting (1.7.8) CWE-79 CWE-79 High WordPress Plugin WP Inventory Manager Unspecified Vulnerability (1.8.1) High WordPress Plugin WPJobBoard Cross-Site Scripting (5.5.3) CVE-2020-9019 CWE-79 CWE-79 High WordPress Plugin WPJobBoard Cross-Site Scripting (5.6.4) CWE-79 CWE-79 High WordPress Plugin WPJobBoard Multiple Cross-Site Scripting Vulnerabilities (4.5.1) CVE-2017-15375 CWE-79 CWE-79 High WordPress Plugin WPJobBoard SQL Injection (5.6.4) CWE-89 CWE-89 High WordPress Plugin WP Job Manager Cross-Site Request Forgery (1.25.2) CWE-352 CWE-352 High WordPress Plugin WP Job Manager Cross-Site Scripting (1.23.7) CWE-79 CWE-79 High WordPress Plugin WP Job Manager Cross-Site Scripting (1.26.1) CWE-79 CWE-79 High WordPress Plugin WP Job Manager PHP Object Injection (1.29.2) CWE-915 CWE-915 High WordPress Plugin WP Job Manager PHP Object Injection (1.31.2) CWE-915 CWE-915 High WordPress Plugin WP Job Manager Privilege Escalation (1.34.3) CWE-264 CWE-264 High WordPress Plugin WP Job Manager Privilege Escalation (1.34.4) CWE-264 CWE-264 High WordPress Plugin WP Job Manager Unspecified Vulnerability (1.32.2) High WordPress Plugin WP Jobs Cross-Site Scripting (1.6) CVE-2017-14751 CWE-79 CWE-79 High WordPress Plugin WP Jobs SQL Injection (1.4) CVE-2017-9603 CWE-89 CWE-89 High WordPress Plugin WP jPlayer Cross-Site Scripting (0.1) CVE-2013-1942 CWE-79 CWE-79 High WordPress Plugin WP JS Cross-Site Scripting (2.0.6) CVE-2022-1567 CWE-79 CWE-79 High WordPress Plugin WP Js External Link Info Cross-Site Scripting (1.21) CWE-79 CWE-79 High WordPress Plugin WP Js External Link Info Open Redirect (1.21) CWE-601 CWE-601 High WordPress Plugin WP Keyword Link Multiple Cross-Site Scripting Vulnerabilities (1.7) CWE-79 CWE-79 High WordPress Plugin WP Last Modified Info Cross-Site Scripting (1.6.5) CWE-79 CWE-79 High WordPress Plugin WP Lead Management Cross-Site Scripting (3.0.0) CWE-79 CWE-79 High WordPress Plugin WP Learn Manager Cross-Site Scripting (1.1.2) CVE-2021-24504 CWE-79 CWE-79 High WordPress Plugin WP Learn Manager Security Bypass (1.1.4) CWE-264 CWE-264 High WordPress Plugin WP Legal Pages Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin WP Like Button Security Bypass (1.6.0) CVE-2019-13344 CWE-264 CWE-264 High WordPress Plugin WP Limit Login Attempts Security Bypass (2.6.4) CVE-2022-4303 CWE-693 CWE-693 High WordPress Plugin WP Limit Login Attempts SQL Injection (2.0.0) CVE-2015-6829 CWE-89 CWE-89 High WordPress Plugin WP Limit Posts Automatically Cross-Site Request Forgery (0.7) CVE-2014-9401 CWE-352 CWE-352 High WordPress Plugin WP Link To Us Multiple Cross-Site Scripting Vulnerabilities (2.0) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin WP Live.php 's' Parameter Cross-Site Scripting (1.2.1) CVE-2012-5346 CWE-79 CWE-79 High WordPress Plugin WP Live Chat Support Pro Arbitrary File Upload (8.0.06) CVE-2018-12426 CWE-434 CWE-434 High WordPress Plugin WP Live Chat Support Pro Unspecified Vulnerability (8.0.07) High WordPress Plugin WP Login Security and History Cross-Site Request Forgery (1.0) CVE-2021-24328 CWE-352 CWE-352 High WordPress Plugin WP Logs Book Cross-Site Scripting (1.0.1) CVE-2024-4477 CWE-79 CWE-79 High WordPress Plugin WP Mail Cross-Site Scripting (1.1) CVE-2017-5942 CWE-79 CWE-79 High WordPress Plugin WP Mail Log Cross-Site Request Forgery (1.0.1) CVE-2022-45807 CWE-352 CWE-352 High WordPress Plugin WP Mail Log Cross-Site Scripting (1.1.1) CVE-2023-3088 CWE-79 CWE-79 High WordPress Plugin WP Mail Logging Cross-Site Scripting (1.8.2) CWE-79 CWE-79 High WordPress Plugin WP Mail Logging Cross-Site Scripting (1.11.1) CVE-2023-3081 CWE-79 CWE-79 High WordPress Plugin WP Mail Logging Multiple Unspecified Vulnerabilities (1.5.0) High WordPress Plugin WP Mail Logging Security Bypass (1.9.9) CVE-2021-38314 CWE-284 CWE-284 High WordPress Plugin WP Mail Logging Security Bypass (1.11.2) CWE-862 CWE-862 High WordPress Plugin WP Mail SMTP by WPForms Cross-Site Scripting (1.3.3) CWE-79 CWE-79 High WordPress Plugin WP Mail SMTP by WPForms Unspecified Vulnerability (0.9.5) High WordPress Plugin WP Mailster Cross-Site Scripting (1.5.4.0) CVE-2017-17451 CWE-79 CWE-79 High WordPress Plugin WP Mailster Cross-Site Scripting (1.6.1) CWE-79 CWE-79 High WordPress Plugin WP Mailto Links-Manage Email Links Cross-Site Scripting (2.0.1) CWE-79 CWE-79 High WordPress Plugin WP Maintenance Cross-Site Request Forgery (5.0.5) CVE-2019-19979 CWE-352 CWE-352 High WordPress Plugin WP Maintenance Mode & Site Under Construction Cross-Site Request Forgery (1.8.2) CWE-352 CWE-352 High WordPress Plugin WP Maintenance Mode & Site Under Construction Security Bypass (1.8.1) CWE-264 CWE-264 High WordPress Plugin WP Maintenance Mode Cross-Site Request Forgery (1.8.7) CVE-2013-3250 CWE-352 CWE-352 High WordPress Plugin WP Maintenance Mode Cross-Site Scripting (2.2.3) CWE-79 CWE-79 High WordPress Plugin WP Maintenance Mode Multiple Vulnerabilities (2.0.3) CVE-2018-20154 CVE-2018-20155 CWE-200 CWE-264 CWE-200 CWE-264 High WordPress Plugin WP Maintenance Mode Remote Code Execution (2.0.6) CVE-2018-20156 CWE-94 CWE-94 High WordPress Plugin WP Mapa Politico Espana Cross-Site Scripting (3.6.2) CVE-2021-24609 CWE-79 CWE-79 High WordPress Plugin WP Maps-Display Google Maps Perfectly with Ease Cross-Site Request Forgery (4.0.9) CWE-352 CWE-352 High WordPress Plugin WP Maps-Display Google Maps Perfectly with Ease Cross-Site Request Forgery (4.2.3) CVE-2022-25600 CWE-352 CWE-352 High WordPress Plugin WP Maps-Display Google Maps Perfectly with Ease Cross-Site Request Forgery (4.4.2) CVE-2023-28172 CWE-352 CWE-352 High WordPress Plugin WP Maps-Display Google Maps Perfectly with Ease Cross-Site Scripting (4.0.3) CVE-2018-0577 CWE-79 CWE-79 High WordPress Plugin WP Maps-Display Google Maps Perfectly with Ease Cross-Site Scripting (4.0.4) CWE-79 CWE-79 High WordPress Plugin WP Maps-Display Google Maps Perfectly with Ease Cross-Site Scripting (4.3.9) CVE-2023-23878 CWE-79 CWE-79 High 1...278279280281...293 279 / 293