Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Link Library Cross-Site Scripting (5.8.10.6) CWE-79 CWE-79 High WordPress Plugin Link Library Cross-Site Scripting (5.9.5.5) CWE-79 CWE-79 High WordPress Plugin Link Library Cross-Site Scripting (5.9.12.29) CWE-79 CWE-79 High WordPress Plugin Link Library SQL Injection (5.9.13.26) CWE-89 CWE-89 High WordPress Plugin Link Log-external link click monitor SQL Injection (2.0) CVE-2015-9344 CWE-89 CWE-89 High WordPress Plugin Link Optimizer Lite Cross-Site Request Forgery (1.4.5) CVE-2022-2540 CWE-352 CWE-352 High WordPress Plugin LionScripts:IP Blocker Lite Cross-Site Request Forgery (10.3) CWE-352 CWE-352 High WordPress Plugin LIQUID SPEECH BALLOON Cross-Site Scripting (1.0.6) CVE-2019-17070 CWE-79 CWE-79 High WordPress Plugin LISL Last-Image Slider TimThumb Arbitrary File Upload (1.0) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Listing, Classified Ads & Business Directory-uListing Arbitrary File Upload (1.2.1) CWE-434 CWE-434 High WordPress Plugin Listing, Classified Ads & Business Directory-uListing Cross-Site Request Forgery (2.0.8) CWE-352 CWE-352 High WordPress Plugin Listing, Classified Ads & Business Directory-uListing Multiple Vulnerabilities (1.6.6) CWE-89 CWE-264 CWE-89 CWE-264 High WordPress Plugin Listing, Classified Ads & Business Directory-uListing Multiple Vulnerabilities (2.0.5) CVE-2021-36874 CVE-2021-36875 CVE-2021-36876 CVE-2021-36877 CVE-2021-36878 CVE-2021-36879 CWE-79 CWE-264 CWE-352 CWE-79 CWE-264 CWE-352 High WordPress Plugin Listing, Classified Ads & Business Directory-uListing SQL Injection (2.0.3) CVE-2021-36880 CWE-89 CWE-89 High WordPress Plugin ListingPro Local File Inclusion (2.9.3) CVE-2024-39619 CWE-22 CWE-22 High WordPress Plugin ListingPro SQL Injection (2.9.3) CVE-2024-38795 CWE-89 CWE-89 High WordPress Plugin List Pages Shortcode Cross-Site Scripting (1.7.4) CVE-2022-4757 CWE-79 CWE-79 High WordPress Plugin LiteSpeed Cache Cross-Site Scripting (3.6) CVE-2020-29172 CWE-79 CWE-79 High WordPress Plugin LittleBot ACH for Stripe + Plaid Unspecified Vulnerability (1.2.6) High WordPress Plugin Live Chat-Live support Cross-Site Request Forgery (3.1.0) CVE-2020-5642 CWE-352 CWE-352 High WordPress Plugin LiveChat-WP live chat Cross-Site Scripting (3.7.3) CWE-79 CWE-79 High WordPress Plugin Live Chat for Fanpage Cross-Site Scripting (2.0.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Live Chat Unlimited Cross-Site Scripting (2.8.3) CWE-79 CWE-79 High WordPress Plugin Live Chat with Facebook Messenger Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin Live Comment Preview Cross-Site Scripting (2.0.2) CWE-79 CWE-79 High WordPress Plugin Live Forms-Visual Form Builder SQL Injection (3.0.1) CWE-89 CWE-89 High WordPress Plugin Livefyre Comments 3 Cross-Site Scripting (4.1.4) CWE-79 CWE-79 High WordPress Plugin LiveGrounds 'uid' Parameter Cross-Site Scripting (0.42) CWE-79 CWE-79 High WordPress Plugin Livemesh Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (6.7.1) CVE-2021-24260 CWE-79 CWE-79 High WordPress Plugin Livemesh Addons for Elementor Security Bypass (2.5.2) CWE-264 CWE-264 High WordPress Plugin Livemesh SiteOrigin Widgets Security Bypass (2.5.1) CWE-264 CWE-264 High WordPress Plugin Live Product Editor for WooCommerce Security Bypass (4.6.2) CWE-264 CWE-264 High WordPress Plugin Live Scores for SportsPress Multiple Vulnerabilities (1.9.0) CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin Live Search for WooCommerce Security Bypass (2.0.2) CWE-264 CWE-264 High WordPress Plugin LiveSig 'wp-root' Parameter Remote File Include (0.4) CWE-94 CWE-94 High WordPress Plugin Loan Comparison Multiple Cross-Site Scripting Vulnerabilities (1.5.2) CVE-2023-0366 CVE-2023-0442 CWE-79 CWE-79 High WordPress Plugin Localize My Post Local File Inclusion (1.0) CVE-2018-16299 CWE-22 CWE-22 High WordPress Plugin Local Market Explorer 'api-key' Parameter Cross-Site Scripting (3.1.1) CWE-79 CWE-79 High WordPress Plugin Local Weather Cross-Site Scripting (1.0) CVE-2014-4561 CWE-79 CWE-79 High WordPress Plugin Locations Cross-Site Request Forgery (3.2.1) CWE-352 CWE-352 High WordPress Plugin Location Weather Cross-Site Scripting (1.3.3) CVE-2023-0360 CWE-79 CWE-79 High WordPress Plugin Locatoraid Store Locator Cross-Site Request Forgery (3.9.11) CVE-2023-25709 CWE-352 CWE-352 High WordPress Plugin Lockdown WP Admin Unspecified Vulnerability (1.1.2) High WordPress Plugin Loco Translate Local File Inclusion (2.2.1) CWE-22 CWE-22 High WordPress Plugin Loco Translate PHP Code Injection (2.5.3) CVE-2021-24721 CWE-95 CWE-95 High WordPress Plugin Loco Translate Unspecified Vulnerability (2.5.4) High WordPress Plugin Log Emails Information Disclosure (1.0.6) CWE-200 CWE-200 High WordPress Plugin Log HTTP Requests Cross-Site Scripting (1.3.1) CVE-2022-3402 CWE-79 CWE-79 High WordPress Plugin Login/Signup Popup (Inline Form + Woocommerce) Cross-Site Request Forgery (2.2) CVE-2022-0215 CWE-352 CWE-352 High WordPress Plugin Login/Signup Popup (Inline Form + Woocommerce) Cross-Site Scripting (1.4) CVE-2020-36715 CWE-79 CWE-79 High WordPress Plugin Login/Signup Popup (Inline Form + Woocommerce) Security Bypass (2.7.2) CVE-2024-5324 CWE-862 CWE-862 High WordPress Plugin LOGIN AND REGISTRATION ATTEMPTS LIMIT Cross-Site Request Forgery (2.1) CVE-2022-47138 CWE-352 CWE-352 High WordPress Plugin Login as User or Customer Cross-Site Request Forgery (1.9) CWE-352 CWE-352 High WordPress Plugin Login as User or Customer Privilege Escalation (3.2) CVE-2022-4305 CWE-269 CWE-269 High WordPress Plugin Login as User or Customer Security Bypass (1.7) CWE-264 CWE-264 High WordPress Plugin Login Block IPs Cross-Site Request Forgery (1.0.0) CVE-2022-3098 CWE-352 CWE-352 High WordPress Plugin Login by Auth0 Cross-Site Scripting (3.11.2) CVE-2019-20173 CWE-79 CWE-79 High WordPress Plugin Login by Auth0 Multiple Vulnerabilities (3.11.3) CVE-2020-5391 CVE-2020-5392 CVE-2020-6753 CVE-2020-7947 CVE-2020-7948 CWE-20 CWE-79 CWE-200 CWE-352 CWE-20 CWE-79 CWE-200 CWE-352 High WordPress Plugin Loginizer Cross-Site Scripting (1.3.9) CVE-2018-11366 CWE-79 CWE-79 High WordPress Plugin Loginizer Multiple Vulnerabilities (1.3.5) CVE-2017-12650 CVE-2017-12651 CWE-89 CWE-352 CWE-89 CWE-352 High WordPress Plugin Loginizer SQL Injection (1.6.3) CVE-2020-27615 CWE-89 CWE-89 High WordPress Plugin Login Logout Menu Cross-Site Scripting (1.3.3) CVE-2022-4622 CWE-79 CWE-79 High WordPress Plugin Login Logout Menu Multiple Cross-Site Scripting Vulnerabilities (1.3.3) CVE-2022-4622 CVE-2022-4625 CWE-79 CWE-79 High WordPress Plugin Login No Captcha reCAPTCHA Security Bypass (1.4.1) CWE-264 CWE-264 High WordPress Plugin Login No Captcha reCAPTCHA Security Bypass (1.6.11) CVE-2022-2913 CWE-264 CWE-264 High WordPress Plugin Login or Logout Menu Item Security Bypass (1.1.1) CVE-2019-15820 CWE-264 CWE-264 High WordPress Plugin Login rebuilder Cross-Site Request Forgery (1.1.3) CVE-2014-3882 CWE-352 CWE-352 High WordPress Plugin Login Security Solution Multiple Unspecified Vulnerabilities (0.50.0) High WordPress Plugin Login Widget With Shortcode Cross-Site Request Forgery (3.1.1) CVE-2014-6312 CWE-352 CWE-352 High WordPress Plugin Login With Ajax Cross-Site Request Forgery (3.0.4.1) CVE-2013-2707 CWE-352 CWE-352 High WordPress Plugin Login With Ajax Cross-Site Scripting (3.0.4) CVE-2012-2759 CVE-2012-4283 CWE-79 CWE-79 High WordPress Plugin Login With Ajax Cross-Site Scripting (3.1.6) CWE-79 CWE-79 High WordPress Plugin Login With Ajax Security Bypass (3.1.2) CWE-284 CWE-284 High WordPress Plugin Login with Azure (Azure SSO) Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin Login with Cognito Cross-Site Scripting (1.4.3) CWE-79 CWE-79 High 1...103104105106...165 104 / 165