Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin wp superb Slideshow Arbitrary File Upload (2.4) CWE-434 CWE-434 High WordPress Plugin wp superb Slideshow Information Disclosure (2.4) CWE-200 CWE-200 High WordPress Plugin WP Super Cache Cache Poisoning (1.8) CWE-349 CWE-349 High WordPress Plugin WP Super Cache Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin WP Super Cache Cross-Site Scripting (1.4) CWE-79 CWE-79 High WordPress Plugin WP Super Cache Cross-Site Scripting (1.4.2) CWE-79 CWE-79 High WordPress Plugin WP Super Cache Cross-Site Scripting (1.7.2) CVE-2021-24329 CWE-79 CWE-79 High WordPress Plugin WP Super Cache Multiple Vulnerabilities (1.4.4) CWE-22 CWE-23 CWE-79 CWE-915 CWE-22 CWE-23 CWE-79 CWE-915 High WordPress Plugin WP Super Cache PHP Code Injection (1.2) CVE-2013-2009 CVE-2013-2011 CWE-95 CWE-95 High WordPress Plugin WP Super Cache Remote Code Execution (1.7.1) CVE-2021-24209 CWE-94 CWE-94 High WordPress Plugin WP Support Plus Responsive Ticket System Cross-Site Scripting (9.1.1) CVE-2019-7299 CWE-79 CWE-79 High WordPress Plugin WP Support Plus Responsive Ticket System Multiple Vulnerabilities (4.1) CWE-22 CWE-89 CWE-200 CWE-22 CWE-89 CWE-200 High WordPress Plugin WP Support Plus Responsive Ticket System PHP Object Injection (9.0.3) CWE-915 CWE-915 High WordPress Plugin WP Support Plus Responsive Ticket System Privilege Escalation (7.1.4) CWE-264 CWE-264 High WordPress Plugin WP Support Plus Responsive Ticket System Security Bypass (7.1.4) CWE-287 CWE-287 High WordPress Plugin WP Support Plus Responsive Ticket System SQL Injection (7.1.4) CWE-89 CWE-89 High WordPress Plugin WP Support Plus Responsive Ticket System Unspecified Vulnerability (8.0.7) High WordPress Plugin WP Survey And Quiz Tool 'action' Parameter Cross-Site Scripting (1.2.1) CVE-2010-4630 CWE-79 CWE-79 High WordPress Plugin WP Survey And Quiz Tool 'rowcount' Parameter Cross-Site Scripting (2.9.2) CWE-79 CWE-79 High WordPress Plugin WP Survey Plus Security Bypass (1.0) CVE-2021-24801 CWE-264 CWE-264 High WordPress Plugin WP SVG Icons Cross-Site Request Forgery (3.2.1) CVE-2019-14216 CWE-352 CWE-352 High WordPress Plugin WP SVG Icons Multiple Unspecified Vulnerabilities (3.1.8.1) High WordPress Plugin WP SVG images Cross-Site Scripting (3.3) CVE-2021-24386 CWE-79 CWE-79 High WordPress Plugin WP Symposium 'get_profile_avatar.php' SQL Injection (0.64) CWE-89 CWE-89 High WordPress Plugin WP Symposium Arbitrary File Upload (14.11) CVE-2014-10021 CWE-434 CWE-434 High WordPress Plugin WP Symposium Arbitrary File Upload Vulnerabilities (11.11.26) CVE-2011-5051 CWE-434 CWE-434 High WordPress Plugin WP Symposium A Social Network For WordPress Multiple Cross-Site Scripting Vulnerabilities (12.07.07) CWE-79 CWE-79 High WordPress Plugin WP Symposium A Social Network For WordPress Multiple SQL Injection Vulnerabilities (12.06.16) CWE-89 CWE-89 High WordPress Plugin WP Symposium Cross-Site Scripting (11.11.26) CVE-2011-3841 CWE-79 CWE-79 High WordPress Plugin WP Symposium Cross-Site Scripting (13.02) CVE-2013-2695 CWE-79 CWE-79 High WordPress Plugin WP Symposium Cross-Site Scripting (15.8.1) CVE-2015-9414 CWE-79 CWE-79 High WordPress Plugin WP Symposium Multiple SQL Injection Vulnerabilities (12.09) CWE-89 CWE-89 High WordPress Plugin WP Symposium Multiple Vulnerabilities (14.05.02) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WP Symposium Multiple Vulnerabilities (14.10) CVE-2014-8809 CVE-2014-8810 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin WP Symposium Open Redirect (13.04) CVE-2013-2694 CWE-601 CWE-601 High WordPress Plugin WP Symposium Open Redirect (13.12) CWE-601 CWE-601 High WordPress Plugin WP Symposium Pro Social Network Cross-Site Scripting (16.01) CWE-79 CWE-79 High WordPress Plugin WP Symposium Pro Social Network Multiple Vulnerabilities (15.12) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WP Symposium SQL Injection (15.1) CVE-2015-3325 CWE-89 CWE-89 High WordPress Plugin WP Symposium SQL Injection (15.5.1) CWE-89 CWE-89 High WordPress Plugin WP Symposium Toolbar Unspecified Vulnerability (0.26.0) High WordPress Plugin WP Table Builder-WordPress Table Cross-Site Scripting (1.3.9) CWE-79 CWE-79 High WordPress Plugin WP Table Builder-WordPress Table Cross-Site Scripting (1.4.6) CVE-2022-46852 CWE-79 CWE-79 High WordPress Plugin WP Table Builder-WordPress Table Security Bypass (1.3.15) CWE-862 CWE-862 High WordPress Plugin WP Taxonomy Import Cross-Site Scripting (1.0.4) CVE-2022-2669 CWE-79 CWE-79 High WordPress Plugin WP Telegram (Auto Post and Notifications) Unspecified Vulnerability (2.1.8) High WordPress Plugin wptf-image-gallery Arbitrary File Download (1.0.3) CVE-2015-1000007 CWE-538 CWE-538 High WordPress Plugin WP TFeed includes Backdoor [Only if downloaded via the vendor website] (1.6.7) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin WP to Twitter Authorization Bypass (2.9.3) CWE-264 CWE-264 High WordPress Plugin WP to Twitter Cross-Site Request Forgery (3.2.9) CWE-352 CWE-352 High WordPress Plugin WP to Twitter Cross-Site Scripting (3.0.5) CWE-79 CWE-79 High WordPress Plugin WP to Twitter Security Bypass (3.2.19) CWE-264 CWE-264 High WordPress Plugin WPtouch 'wptouch_redirect' Parameter URI Redirection (1.9.32) CWE-601 CWE-601 High WordPress Plugin WPtouch 'wptouch_settings' Parameter Cross-Site Scripting (1.9.20) CVE-2010-4779 CWE-79 CWE-79 High WordPress Plugin WPtouch Arbitrary File Upload (3.4.6) CWE-20 CWE-20 High WordPress Plugin WPtouch Backdoor (1.9.28) CWE-95 CWE-95 High WordPress Plugin WPtouch Cross-Site Request Forgery (1.9.31) CWE-352 CWE-352 High WordPress Plugin WPtouch Cross-Site Scripting (3.7.5.3) CWE-79 CWE-79 High WordPress Plugin WPtouch Cross-Site Scripting (4.3.42) CWE-79 CWE-79 High WordPress plugin WPtouch insecure nonce generation CWE-287 CWE-287 High WordPress Plugin WPtouch Multiple Cross-Site Scripting Vulnerabilities (3.7.3) CWE-79 CWE-79 High WordPress Plugin WPtouch Open Redirect (3.4.9) CWE-601 CWE-601 High WordPress Plugin WPtouch Security Bypass (3.4.2) CWE-264 CWE-264 High WordPress Plugin WP Travel-Best Travel Booking, Tour Management Engine Cross-Site Request Forgery (4.4.6) CWE-352 CWE-352 High WordPress Plugin WP TripAdvisor Review Slider Cross-Site Scripting (11.8) CVE-2023-6037 CWE-79 CWE-79 High WordPress Plugin WP TripAdvisor Review Slider SQL Injection (10.7) CVE-2023-0261 CWE-89 CWE-89 High WordPress Plugin WP TripAdvisor Review Slider SQL Injection (12.6) CVE-2024-35630 CWE-89 CWE-89 High WordPress Plugin WP ULike Cross-Site Scripting (3.1) CWE-79 CWE-79 High WordPress Plugin WP ULike Multiple Vulnerabilities (3.1) CWE-264 CWE-352 CWE-264 CWE-352 High WordPress Plugin WP Ultimate Email Marketer Multiple Vulnerabilities (1.1.0) CVE-2013-3263 CVE-2013-3264 CVE-2014-4600 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin WP Ultimate Exporter Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin WP Ultimate Exporter SQL Injection (1.1) CWE-89 CWE-89 High WordPress Plugin WP Ultimate Recipe Cross-Site Scripting (3.12.6) CVE-2019-15836 CWE-79 CWE-79 High WordPress Plugin WP Unique Article Header Image Cross-Site Request Forgery (1.0) CVE-2014-9400 CWE-352 CWE-352 High WordPress Plugin WP Upload Restriction Multiple Vulnerabilities (2.2.3) CVE-2021-34625 CVE-2021-34626 CVE-2021-34627 CWE-79 CWE-264 CWE-79 CWE-264 High 1...282283284285...293 283 / 293