Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Password Protected Unspecified Vulnerability (2.0)
|
|
|
High
|
WordPress Plugin Password Vault Cross-Site Scripting (1.8.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Patreon WordPress Multiple Cross-Site Scripting Vulnerabilities (1.7.1)
|
CVE-2021-24228
CVE-2021-24229
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Patreon WordPress Multiple Vulnerabilities (1.6.9)
|
CVE-2021-24227
CVE-2021-24230
CVE-2021-24231
CWE-352
CWE-538
|
CWE-352
CWE-538
|
High
|
WordPress Plugin Patreon WordPress PHP Object Injection (1.2.1)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin PayGreen-Ancienne version Cross-Site Request Forgery (4.10.2)
|
CVE-2023-25986
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Payment Form for PayPal Pro Multiple Cross-Site Scripting Vulnerabilities (1.0.1)
|
CVE-2015-7666
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Payment Form for PayPal Pro SQL Injection (1.1.64)
|
CVE-2020-14092
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Payment Gateways Caller for WP e-Commerce Local File Inclusion (0.1)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin PAYPAL CURRENCY CONVERTER BASIC FOR WOOCOMMERCE Arbitrary File Disclosure (1.3)
|
CWE-538
|
CWE-538
|
High
|
WordPress Plugin PayPal Digital Downloads Cross-Site Request Forgery (1.4)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin PayPal Digital Goods powered by Cleeng Cross-Site Scripting (2.2.13)
|
CVE-2013-1808
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PayPal for WooCommerce Security Bypass (1.5.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PayPal Shopping Cart Multiple Vulnerabilities (1.1.9)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin PayPal WP Button Manager SQL Injection (0.1.1)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Pay Per Media Player Multiple Cross-Site Scripting Vulnerabilities (1.24)
|
CVE-2014-4543
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PayPlus Payment Gateway SQL Injection (6.6.8)
|
CVE-2024-6205
CWE-89
|
CWE-89
|
High
|
WordPress Plugin PayPlus Payment Gateway SQL Injection (7.0.7)
|
CVE-2024-37564
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Paytium:Mollie payment forms & donations Cross-Site Scripting (3.1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Paytm-Donation SQL Injection (1.3.2)
|
CVE-2021-24554
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Pay With Tweet SQL Injection and Cross-Site Scripting Vulnerabilities (1.1)
|
CVE-2012-5349
CVE-2012-5350
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Pctags-Pinterest conversion tags for Pinterest Ads (advertising) + Event tracking + Site verification + WooCommerce Security Bypass (1.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PDF & Print Button Joliprint Multiple Cross-Site Scripting Vulnerabilities (1.3.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDF & Print by BestWebSoft Cross-Site Scripting (1.7.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDF & Print by BestWebSoft Cross-Site Scripting (1.9.3)
|
CVE-2017-2171
CVE-2017-2171
CVE-2017-18528
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDF & Print by BestWebSoft Cross-Site Scripting (2.0.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDF Embedder Security Bypass (4.4)
|
CVE-2019-19589
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PDF Flipbook, 3D Flipbook WordPress-DearFlip Cross-Site Scripting (1.7.9)
|
CVE-2021-24732
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDF Flipbook, 3D Flipbook WordPress-DearFlip Unspecified Vulnerability (1.7.12)
|
|
|
High
|
WordPress Plugin PDF Viewer Block for Gutenberg Cross-Site Scripting (1.0)
|
CVE-2021-24760
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDF Viewer Cross-Site Scripting (0.1)
|
CVE-2023-0033
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PDW Media File Browser 'upload.php' Arbitrary File Upload (1.1)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Permalink Manager Lite Cross-Site Request Forgery (2.2.19.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Permalink Manager Lite Cross-Site Request Forgery (2.2.20.1)
|
CVE-2022-4021
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Permalink Manager Lite Cross-Site Scripting (2.2.14)
|
CVE-2022-0201
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Permalink Manager Lite SQL Injection (2.2.12)
|
CVE-2021-24769
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Permalink Manager Lite Unspecified Vulnerability (2.2.13.1)
|
|
|
High
|
WordPress Plugin Per page add to head Cross-Site Request Forgery (1.4.3)
|
CVE-2021-24586
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Per page add to head Cross-Site Scripting (1.4.4)
|
CVE-2021-24619
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Persian Woocommerce SMS Cross-Site Scripting (3.3.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Personalized WooCommerce Cart Page Cross-Site Request Forgery (2.4)
|
CVE-2019-5979
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Peter's Login Redirect Multiple Vulnerabilities (2.9.0)
|
CVE-2019-15115
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Peter's Math Anti-Spam Audio CAPTCHA Security Bypass (0.1.6)
|
CVE-2008-7216
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Peugeot Music Arbitrary File Upload (1.0)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin PG Flash Gallery Cross-Site Scripting (4.1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin PhastPress Open Redirect (1.110)
|
CVE-2021-24210
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Phoenix Media Rename Security Bypass (3.4.2)
|
CVE-2021-24816
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PhonePe Payment Solutions Server-Side Request Forgery (1.0.15)
|
CVE-2022-45835
CWE-918
|
CWE-918
|
High
|
WordPress Plugin PhoneTrack Meu Site Manager Cross-Site Scripting (0.1)
|
CVE-2021-24534
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photocart Link Local File Inclusion (1.6)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Cross-Site Request Forgery (3.2.9)
|
CVE-2022-45804
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Cross-Site Request Forgery (3.2.11)
|
CVE-2023-24414
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Cross-Site Scripting (3.2.12)
|
CVE-2023-27620
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Multiple Unspecified Vulnerabilities (1.7.3)
|
|
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Remote Code Execution (2.0.14)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Security Bypass (2.0.15)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Unspecified Vulnerability (2.0.18)
|
|
|
High
|
WordPress Plugin Photo Gallery-Image Gallery by Ape Cross-Site Scripting (1.6.14)
|
CVE-2019-6117
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery-Image Gallery by Ape Security Bypass (2.0.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Arbitrary File Upload (1.2.5)
|
CVE-2014-9312
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.2.12)
|
CVE-2015-2324
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.22)
|
CVE-2019-14797
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.67)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.68)
|
CVE-2021-24291
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.73)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.75)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.78)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Directory Traversal (1.3.33)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Directory Traversal (1.3.42)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Local File Inclusion (1.5.24)
|
CVE-2019-14798
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Cross-Site Scripting Vulnerabilities (1.1.30)
|
CVE-2014-6315
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Cross-Site Scripting Vulnerabilities (1.5.45)
|
CVE-2020-9335
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Vulnerabilities (1.2.9)
|
CVE-2015-1393
CVE-2015-1394
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Vulnerabilities (1.5.34)
|
CVE-2019-16117
CVE-2019-16118
CVE-2019-16119
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery SQL Injection (1.2.7)
|
CVE-2015-1055
CWE-89
|
CWE-89
|
High
|