Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Arbitrary File Read Arbitrary File Write Authentication Bypass BOLA Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Path Traversal Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Jigoshop Information Disclosure (1.17.9) CWE-200 CWE-200 High WordPress Plugin Jigoshop Multiple Unspecified Vulnerabilities (1.17.13) High WordPress Plugin Jigoshop Unspecified Vulnerability (1.10.5) High WordPress Plugin JM Twitter Cards Information Disclosure (6.1) CWE-200 CWE-200 High WordPress Plugin job-portal Cross-Site Scripting (0.0.1) CVE-2021-39337 CWE-79 CWE-79 High WordPress Plugin Job Board by BestWebSoft Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin Job Board by BestWebSoft Cross-Site Scripting (1.1.3) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Job Board Vanila Cross-Site Scripting (1.0) CVE-2021-39334 CWE-79 CWE-79 High WordPress Plugin JobBoardWP-Job Board Listings and Submissions Cross-Site Scripting (1.0.7) CVE-2021-39329 CWE-79 CWE-79 High WordPress Plugin Job Manager Cross-Site Scripting (0.7.22) CVE-2015-2321 CWE-79 CWE-79 High WordPress Plugin Job Manager Cross-Site Scripting (0.7.24) CWE-79 CWE-79 High WordPress Plugin Job Manager Cross-Site Scripting (0.7.25) CVE-2021-39336 CWE-79 CWE-79 High WordPress Plugin Job Manager Multiple Cross-Site Scripting Vulnerabilities (0.7.18) CWE-79 CWE-79 High WordPress Plugin Job Manager Security Bypass (0.7.25) CVE-2015-6668 CWE-287 CWE-287 High WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.1) CWE-79 CWE-79 High WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.2) CWE-79 CWE-79 High WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.4) CWE-79 CWE-79 High WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.5) CWE-79 CWE-79 High WordPress Plugin JobSearch WP Job Board Security Bypass (1.8.1) CWE-264 CWE-264 High WordPress Plugin Jock on air now Cross-Site Scripting (5.6.2) CWE-79 CWE-79 High WordPress Plugin Jock on air now Multiple Vulnerabilities (5.6.1) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more Multiple SQL Injection Vulnerabilities (5.2.5) CVE-2022-2717 CVE-2022-2718 CWE-89 CWE-89 High WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more PHP Object Injection (5.1.5) CVE-2021-24384 CWE-915 CWE-915 High WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more SQL Injection (3.3) CVE-2019-14348 CWE-89 CWE-89 High WordPress Plugin Joy Of Text Lite-SMS messaging for WordPress SQL Injection (2.3.0) CVE-2022-4099 CWE-89 CWE-89 High WordPress Plugin jQuery Mega Menu Widget 'skin' Parameter Local File Include (1.0) CWE-22 CWE-22 High WordPress Plugin jQuery Reply to Comment Cross-Site Request Forgery (1.31) CVE-2021-24543 CWE-352 CWE-352 High WordPress Plugin jQuery Tagline Rotator Cross-Site Scripting (0.1.5) CVE-2021-34663 CWE-79 CWE-79 High WordPress Plugin jRSS Widget 'url' Parameter Directory Traversal (1.1.1) CWE-22 CWE-22 High WordPress Plugin jRSS Widget Server-Side Request Forgery (1.2) CVE-2014-9292 CWE-918 CWE-918 High WordPress Plugin Js-appointment 'searchdata.php' SQL Injection (1.5) CWE-89 CWE-89 High WordPress Plugin JS Help Desk (formerly JS Support Ticket) SQL Injection (2.1.0) CWE-89 CWE-89 High WordPress Plugin JS Job Manager Security Bypass (1.1.8) CWE-264 CWE-264 High WordPress Plugin JS Job Manager Unspecified Vulnerability (1.0.9) High WordPress Plugin JSM file_get_contents() Shortcode Server-Side Request Forgery (2.7.0) CVE-2023-6991 CWE-918 CWE-918 High WordPress Plugin JSmol2WP Multiple Vulnerabilities (1.07) CVE-2018-20462 CVE-2018-20463 CWE-79 CWE-538 CWE-79 CWE-538 High WordPress Plugin JS MultiHotel Cross-Site Scripting (2.2.1) CVE-2013-7419 CWE-79 CWE-79 High WordPress Plugin JS MultiHotel Multiple Vulnerabilities (2.2.1) CVE-2014-100008 CVE-2014-100009 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress Plugin JSON API Open Redirect (1.1.3) CWE-601 CWE-601 High WordPress Plugin JSON API User Privilege Escalation (3.9.3) CVE-2024-6624 CWE-269 CWE-269 High WordPress Plugin JSON API User Unspecified Vulnerability (3.9.6) High WordPress Plugin JSON Content Importer Cross-Site Scripting (1.3.15) CVE-2023-25485 CWE-79 CWE-79 High WordPress Plugin Jssor Slider Arbitrary File Upload (1.3) CWE-434 CWE-434 High WordPress Plugin JS Support Ticket Unspecified Vulnerability (1.1.1) High WordPress Plugin JTRT Responsive Tables SQL Injection (4.1) CWE-89 CWE-89 High WordPress Plugin Judge.me Product Reviews for WooCommerce Cross-Site Scripting (1.3.20) CVE-2023-0061 CWE-79 CWE-79 High WordPress Plugin Juiz Social Post Sharer Multiple Cross-Site Scripting Vulnerabilities (1.3.3.7) CWE-79 CWE-79 High WordPress Plugin JupiterX Core Multiple Vulnerabilities (2.0.6) CVE-2022-1659 CWE-200 CWE-400 CWE-200 CWE-400 High WordPress Plugin JupiterX Core Privilege Escalation (2.0.7) CVE-2022-1654 CWE-264 CWE-264 High WordPress Plugin JupiterX Core Security Bypass (2.0.6) CVE-2022-1656 CWE-264 CWE-264 High WordPress Plugin Justified Gallery Cross-Site Scripting (1.7.0) CVE-2022-4651 CWE-79 CWE-79 High WordPress Plugin Justified Gallery Unspecified Vulnerability (1.4.1) High WordPress Plugin JVM WooCommerce Wishlist Unspecified Vulnerability (1.2.6) High WordPress Plugin JW Player 6 Cross-Site Scripting (2.1.14) CWE-79 CWE-79 High WordPress Plugin JW Player for Flash & HTML5 Video Cross-Site Request Forgery (2.1.3) CVE-2014-4030 CWE-352 CWE-352 High WordPress Plugin JW Player for Flash & HTML5 Video Cross-Site Request Forgery (2.1.11) CWE-352 CWE-352 High WordPress Plugin Kadence WooCommerce Email Designer PHP Object Injection (1.5.6) CVE-2022-3335 CWE-915 CWE-915 High WordPress Plugin Kama Click Counter Cross-Site Scripting (3.4.9) CVE-2017-18615 CWE-79 CWE-79 High WordPress Plugin Kama Click Counter SQL Injection (3.4.9) CVE-2017-18614 CWE-89 CWE-89 High WordPress Plugin Kama WP Smiles Unspecified Vulnerability (1.8.1) High WordPress Plugin Kanzu Support Desk-WordPress Helpdesk Remote Code Execution (2.4.6) CWE-94 CWE-94 High WordPress Plugin Katalyst TimThumb 'timthumb.php' Arbitrary File Upload (1.0) CWE-434 CWE-434 High WordPress Plugin KBoard Multiple Vulnerabilities (3.3) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Keep Backup Daily Cross-Site Scripting (2.0.2) CVE-2022-1820 CWE-79 CWE-79 High WordPress Plugin Keep Backup Daily Unspecified Vulnerability (2.0.3) High WordPress Plugin Kento Post View Counter Multiple Vulnerabilities (2.8) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Ketchup Restaurant Reservations Multiple Vulnerabilities (1.0.0) CVE-2022-2753 CVE-2022-2754 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Keydatas Arbitrary File Upload (2.5.2) CVE-2024-6220 CWE-434 CWE-434 High WordPress Plugin Keyring Cross-Site Scripting (1.5) CWE-79 CWE-79 High WordPress Plugin Keyword Meta Cross-Site Request Forgery (3.0) CVE-2021-24611 CWE-352 CWE-352 High WordPress Plugin Keyword Strategy Internal Links Multiple Cross-Site Scripting Vulnerabilities (2.0) CVE-2014-4537 CWE-79 CWE-79 High WordPress Plugin Kimili Flash Embed Unspecified Vulnerability (2.2.1) High WordPress Plugin Kindeditor For WordPress Cross-Site Scripting (1.3.3) CWE-79 CWE-79 High WordPress Plugin Kino Gallery TimThumb Arbitrary File Upload (1.0) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Kish Guest Posting 'uploadify.php' Arbitrary File Upload (1.2) CVE-2012-1125 CVE-2012-5318 CWE-434 CWE-434 High 1...104105106107...169 105 / 169