Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.6)
|
CVE-2021-24234
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.6.6)
|
CVE-2021-36869
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.7.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Multiple Cross-Site Scripting Vulnerabilities (5.4)
|
CVE-2021-25105
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ivory Search-WordPress Search Unspecified Vulnerability (5.4.3)
|
|
|
High
|
WordPress Plugin IWantOneButton 'updateAJAX.php' SQL Injection (3.0.1)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin IzeeChat-Live Chat Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jammer Cross-Site Scripting (0.2)
|
CVE-2013-1942
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Japanized For WooCommerce Cross-Site Scripting (2.5.4)
|
CVE-2023-0942
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Japanized For WooCommerce Cross-Site Scripting (2.5.6)
|
CVE-2023-0948
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jayj Quicktag Multiple Vulnerabilities (1.3.1)
|
CWE-352
CWE-915
|
CWE-352
CWE-915
|
High
|
WordPress Plugin JC Coupon Cross-Site Scripting (2.5)
|
CVE-2013-1808
CWE-79
|
CWE-79
|
High
|
WordPress Plugin jcwp youtube channel embed Cross-Site Scripting (1.5.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jekyll Exporter Remote Code Execution (2.2.0)
|
CVE-2017-9841
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.4.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.5.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.9.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (4.0.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (6.4.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (7.9)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Information Disclosure (9.7.1)
|
CVE-2021-24374
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Multiple Vulnerabilities (3.7.0)
|
CWE-79
CWE-200
|
CWE-79
CWE-200
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Multiple Vulnerabilities (4.0.3)
|
CWE-79
CWE-264
|
CWE-79
CWE-264
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Security Bypass (2.9.2)
|
CVE-2014-0173
CWE-264
|
CWE-264
|
High
|
WordPress Plugin JetWidgets for Elementor and WooCommerce Local File Inclusion (1.1.7)
|
CVE-2024-38772
CWE-22
|
CWE-22
|
High
|
WordPress Plugin JetWidgets For Elementor Multiple Cross-Site Scripting Vulnerabilities (1.0.8)
|
CVE-2021-24268
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JH 404 Logger Cross-Site Scripting (1.1)
|
CVE-2021-24176
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JiangQie Official Website Mini Program SQL Injection (1.1.0)
|
CVE-2021-24303
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Jibu Pro Cross-Site Scripting (1.7)
|
CVE-2018-17138
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jigoshop-Store Toolkit Privilege Escalation (1.3.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Jigoshop-Store Toolkit Privilege Escalation (1.3.8)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Jigoshop Information Disclosure (1.17.9)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Jigoshop Multiple Unspecified Vulnerabilities (1.17.13)
|
|
|
High
|
WordPress Plugin Jigoshop Unspecified Vulnerability (1.10.5)
|
|
|
High
|
WordPress Plugin JM Twitter Cards Information Disclosure (6.1)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin job-portal Cross-Site Scripting (0.0.1)
|
CVE-2021-39337
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Board by BestWebSoft Cross-Site Scripting (1.0.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Board by BestWebSoft Cross-Site Scripting (1.1.3)
|
CVE-2017-2171
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Board Vanila Cross-Site Scripting (1.0)
|
CVE-2021-39334
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JobBoardWP-Job Board Listings and Submissions Cross-Site Scripting (1.0.7)
|
CVE-2021-39329
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Manager Cross-Site Scripting (0.7.22)
|
CVE-2015-2321
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Manager Cross-Site Scripting (0.7.24)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Manager Cross-Site Scripting (0.7.25)
|
CVE-2021-39336
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Manager Multiple Cross-Site Scripting Vulnerabilities (0.7.18)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Job Manager Security Bypass (0.7.25)
|
CVE-2015-6668
CWE-287
|
CWE-287
|
High
|
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JobSearch WP Job Board Security Bypass (1.8.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Jock on air now Cross-Site Scripting (5.6.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jock on air now Multiple Vulnerabilities (5.6.1)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more Multiple SQL Injection Vulnerabilities (5.2.5)
|
CVE-2022-2717
CVE-2022-2718
CWE-89
|
CWE-89
|
High
|
WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more PHP Object Injection (5.1.5)
|
CVE-2021-24384
CWE-915
|
CWE-915
|
High
|
WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more SQL Injection (3.3)
|
CVE-2019-14348
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Joy Of Text Lite-SMS messaging for WordPress SQL Injection (2.3.0)
|
CVE-2022-4099
CWE-89
|
CWE-89
|
High
|
WordPress Plugin jQuery Mega Menu Widget 'skin' Parameter Local File Include (1.0)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin jQuery Reply to Comment Cross-Site Request Forgery (1.31)
|
CVE-2021-24543
CWE-352
|
CWE-352
|
High
|
WordPress Plugin jQuery Tagline Rotator Cross-Site Scripting (0.1.5)
|
CVE-2021-34663
CWE-79
|
CWE-79
|
High
|
WordPress Plugin jRSS Widget 'url' Parameter Directory Traversal (1.1.1)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin jRSS Widget Server-Side Request Forgery (1.2)
|
CVE-2014-9292
CWE-918
|
CWE-918
|
High
|
WordPress Plugin Js-appointment 'searchdata.php' SQL Injection (1.5)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin JS Help Desk (formerly JS Support Ticket) SQL Injection (2.1.0)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin JS Job Manager Security Bypass (1.1.8)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin JS Job Manager Unspecified Vulnerability (1.0.9)
|
|
|
High
|
WordPress Plugin JSM file_get_contents() Shortcode Server-Side Request Forgery (2.7.0)
|
CVE-2023-6991
CWE-918
|
CWE-918
|
High
|
WordPress Plugin JSmol2WP Multiple Vulnerabilities (1.07)
|
CVE-2018-20462
CVE-2018-20463
CWE-79
CWE-538
|
CWE-79
CWE-538
|
High
|
WordPress Plugin JS MultiHotel Cross-Site Scripting (2.2.1)
|
CVE-2013-7419
CWE-79
|
CWE-79
|
High
|
WordPress Plugin JS MultiHotel Multiple Vulnerabilities (2.2.1)
|
CVE-2014-100008
CVE-2014-100009
CWE-79
CWE-200
|
CWE-79
CWE-200
|
High
|
WordPress Plugin JSON API Open Redirect (1.1.3)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin JSON API User Privilege Escalation (3.9.3)
|
CVE-2024-6624
CWE-269
|
CWE-269
|
High
|
WordPress Plugin JSON API User Unspecified Vulnerability (3.9.6)
|
|
|
High
|
WordPress Plugin JSON Content Importer Cross-Site Scripting (1.3.15)
|
CVE-2023-25485
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Jssor Slider Arbitrary File Upload (1.3)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin JS Support Ticket Unspecified Vulnerability (1.1.1)
|
|
|
High
|