Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Yoast SEO Information Disclosure (3.2.4) CWE-200 CWE-200 High WordPress Plugin Yoast SEO Possible Remote Code Execution (9.1.0) CVE-2018-19370 CWE-94 CWE-94 High WordPress Plugin Yoast SEO Security Bypass (1.4.6) CWE-264 CWE-264 High WordPress Plugin Yoast SEO SQL Injection (1.7.3.3) CVE-2015-2292 CWE-89 CWE-89 High WordPress Plugin Yoast SEO Unspecified Vulnerability (5.9.2) High WordPress Plugin yolink Search for WordPress 'bulkcrawl.php' SQL Injection (1.1.4) CWE-89 CWE-89 High WordPress Plugin yolink Search for WordPress Cross-Site Scripting (2.5) CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (5.7.3) CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (5.8.0) CVE-2017-2127 CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (6.0.2) CVE-2019-9914 CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (6.1.1) CVE-2021-24885 CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (6.1.4) CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (6.2.7) CVE-2021-24454 CWE-79 CWE-79 High WordPress Plugin YOP Poll Cross-Site Scripting (6.3.2) CWE-79 CWE-79 High WordPress Plugin YOP Poll Multiple Cross-Site Scripting Vulnerabilities (4.9.1) CWE-79 CWE-79 High WordPress Plugin YOP Poll Multiple Cross-Site Scripting Vulnerabilities (6.3.0) CVE-2021-24833 CVE-2021-24834 CWE-79 CWE-79 High WordPress Plugin YOP Poll Unspecified Vulnerability (5.7.7) High WordPress Plugin youForms for WordPress-Creating Forms for CopeCart Cross-Site Scripting (1.0.5) CVE-2021-24596 CWE-79 CWE-79 High WordPress Plugin Your Text Manager Cross-Site Scripting (0.3.0) CVE-2014-4604 CWE-79 CWE-79 High WordPress Plugin YouSayToo auto-publishing 'submit' Parameter Cross-Site Scripting (1.0.1) CVE-2012-0901 CWE-79 CWE-79 High WordPress Plugin You Shang Cross-Site Scripting (1.0.1) CVE-2021-24597 CWE-79 CWE-79 High WordPress Plugin YouTube Advanced by Embed Plus Cross-Site Scripting (5.3) CWE-79 CWE-79 High WordPress Plugin Youtube Channel Gallery Cross-Site Scripting (2.4) CVE-2022-4783 CWE-79 CWE-79 High WordPress Plugin YouTube Cross-Site Request Forgery (11.8.1) CWE-352 CWE-352 High WordPress Plugin YouTube Embed Cross-Site Scripting (3.3.2) CVE-2015-6535 CWE-79 CWE-79 High WordPress Plugin YouTube Embed Cross-Site Scripting (5.0.1) CWE-79 CWE-79 High WordPress Plugin YouTube Embed Cross-Site Scripting (5.2.1) CVE-2021-24471 CWE-79 CWE-79 High WordPress Plugin Youtube Feeder Cross-Site Request Forgery (2.0.1) CVE-2021-34633 CWE-352 CWE-352 High WordPress Plugin YouTube Gallery-Best YouTube Video Gallery Cross-Site Scripting (3.2.1) CWE-79 CWE-79 High WordPress Plugin Youtube shortcode Cross-Site Scripting (1.8.5) CVE-2023-23687 CWE-79 CWE-79 High WordPress Plugin YouTube Video Inserter Cross-Site Scripting (1.2.1.0) CVE-2021-38327 CWE-79 CWE-79 High WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress Cross-Site Scripting (1.0.6) CVE-2021-24443 CWE-79 CWE-79 High WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress Cross-Site Scripting (1.2.1) CVE-2023-0059 CWE-79 CWE-79 High WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress SQL Injection (1.1.9) CVE-2022-1950 CWE-89 CWE-89 High WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress SQL Injection (1.2.5) CVE-2024-4742 CWE-89 CWE-89 High WordPress Plugin YT-Audio:Audio Hosting From YouTube in WordPress 'v' Parameter Cross-Site Scripting (1.7) CWE-79 CWE-79 High WordPress Plugin yURL ReTwitt Cross-Site Request Forgery (1.4) CVE-2014-9341 CWE-352 CWE-352 High WordPress Plugin Z-URL Preview Cross-Site Scripting (1.6.2) CVE-2017-18012 CWE-79 CWE-79 High WordPress Plugin Z-Vote 'zvote' Parameter SQL Injection (1.1) CWE-89 CWE-89 High WordPress Plugin ZdStatistics Cross-Site Scripting (2.0.1) CVE-2014-4605 CWE-79 CWE-79 High WordPress Plugin Zedity:The Easiest Way To Create Posts & Pages Cross-Site Scripting (2.5.0) CWE-79 CWE-79 High WordPress Plugin Zedity:The Easiest Way To Create Posts & Pages Unspecified Vulnerability (5.0.2) High WordPress Plugin Zedna Contact form Arbitrary File Upload (1.0) CWE-434 CWE-434 High WordPress Plugin Zedna Contact form Directory Traversal (1.1) CWE-22 CWE-22 High WordPress Plugin Zedna eBook download Directory Traversal (1.1) CVE-2016-10924 CWE-22 CWE-22 High WordPress Plugin ZeenShare Cross-Site Scripting (1.0.1) CVE-2014-4606 CWE-79 CWE-79 High WordPress Plugin zeList Directory Cross-Site Scripting (0.5.11.07) CWE-79 CWE-79 High WordPress Plugin Zendesk Chat Cross-Site Request Forgery (1.4.5) CWE-352 CWE-352 High WordPress Plugin Zendesk Chat Cross-Site Scripting (1.2.5) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Zendesk Chat Unspecified Vulnerability (1.3.9) High WordPress Plugin Zendesk Help Center by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171 CVE-2017-2171 CVE-2017-18542 CWE-79 CWE-79 High WordPress Plugin Zeno Font Resizer Cross-Site Scripting (1.7.9) CVE-2023-25442 CWE-79 CWE-79 High WordPress Plugin Zephyr Project Manager Cross-Site Scripting (3.2.40) CVE-2022-1822 CWE-79 CWE-79 High WordPress Plugin Zephyr Project Manager Multiple Vulnerabilities (3.2.42) CVE-2022-2840 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Zero BS WordPress CRM Cross-Site Request Forgery (2.99.9) CWE-352 CWE-352 High WordPress Plugin Zero Spam SQL Injection (2.1.2) CWE-89 CWE-89 High WordPress Plugin Zibbra Cross-Site Scripting (1.7.0) CWE-79 CWE-79 High WordPress Plugin Zielke Specialized Catalog Arbitrary File Upload (3.0.7) CWE-434 CWE-434 High WordPress Plugin Zingiri Web Shop 'abspath' Parameter Remote File Include (2.4.6) CWE-94 CWE-94 High WordPress Plugin Zingiri Web Shop 'ajax_save_name.php' Remote Code Execution (2.2.3) CWE-95 CWE-95 High WordPress Plugin Zingiri Web Shop 'uploadfilexd.php' Arbitrary File Upload (2.4.3) CWE-434 CWE-434 High WordPress Plugin Zingiri Web Shop 'wpabspath' Parameter Remote File Include (2.2.0) CWE-94 CWE-94 High WordPress Plugin Zingiri Web Shop Cookie Multiple SQL Injection Vulnerabilities (2.4.7) CWE-89 CWE-89 High WordPress Plugin Zingiri Web Shop Cross-Site Scripting (2.4.2) CWE-79 CWE-79 High WordPress Plugin Zingiri Web Shop Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (2.3.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Zingiri Web Shop Multiple Cross-Site Scripting Vulnerabilities (2.4.1) CVE-2012-6506 CWE-79 CWE-79 High WordPress Plugin Zingiri Web Shop Unspecified Vulnerability (2.6.5) High WordPress Plugin Zip Attachments Arbitrary File Download (1.4) CVE-2015-4694 CWE-538 CWE-538 High WordPress Plugin Zita Elementor Site Library Arbitrary File Upload (1.6.1) CVE-2024-37420 CWE-434 CWE-434 High WordPress Plugin Zlick Paywall Security Bypass (2.2.1) CWE-264 CWE-264 High WordPress Plugin zM Ajax Login & Register Multiple Vulnerabilities (1.0.9) CVE-2015-4153 CVE-2015-4465 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin ZM Gallery SQL Injection (1.0) CVE-2016-10940 CWE-89 CWE-89 High WordPress Plugin Zoho CRM Lead Magnet Cross-Site Scripting (1.6.9.1) CVE-2019-19306 CWE-79 CWE-79 High WordPress Plugin Zoho CRM Lead Magnet Cross-Site Scripting (1.7.2.8) CVE-2021-33849 CWE-79 CWE-79 High WordPress Plugin Zoho CRM Lead Magnet Unspecified Vulnerability (1.7.2.9) High 1...285286287288...293 286 / 293