Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Responsive Slider-Image Slider-Slideshow for WordPress SQL Injection (2.8.6) CWE-89 CWE-89 High WordPress Plugin Responsive Slider-Image Slider-Slideshow for WordPress Unspecified Vulnerability (3.0.8) High WordPress Plugin Responsive WordPress Slider-Avartan Slider Lite Cross-Site Scripting (1.4) CWE-79 CWE-79 High WordPress Plugin Responsive WordPress Slider Cross-Site Scripting (2.2.0) CVE-2021-24544 CWE-79 CWE-79 High WordPress Plugin Responsive WordPress Timeline-Everest Timeline Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.1) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Restaurant Menu-Food Ordering System-Table Reservation Cross-Site Request Forgery (2.3.1) CVE-2022-3776 CWE-352 CWE-352 High WordPress Plugin Restaurant Menu-Food Ordering System-Table Reservation Security Bypass (2.3.0) CVE-2022-2696 CWE-862 CWE-862 High WordPress Plugin Restaurant Menu by MotoPress Cross-Site Scripting (2.4.1) CVE-2021-24722 CWE-79 CWE-79 High WordPress Plugin Restaurant Reservations Privilege Escalation (1.3) CVE-2019-15819 CWE-264 CWE-264 High WordPress Plugin Restricted Site Access Security Bypass (7.3.1) CVE-2022-1613 CWE-264 CWE-264 High WordPress Plugin Restricted Site Access Unspecified Vulnerability (2.0) High WordPress Plugin RestroPress-Online Food Ordering System Cross-Site Request Forgery (2.8.2) CWE-352 CWE-352 High WordPress Plugin RestroPress-Online Food Ordering System Security Bypass (2.8.3) CWE-264 CWE-264 High WordPress Plugin Resume Submissions & Job Postings Arbitrary File Upload (2.5.1) CWE-434 CWE-434 High WordPress Plugin Resume Submissions & Job Postings Arbitrary File Upload (2.5.3) CWE-434 CWE-434 High WordPress Plugin Resume Submissions & Job Postings Cross-Site Scripting (2.5.3) CWE-79 CWE-79 High WordPress Plugin Retain Live Chat Cross-Site Scripting (0.1) CVE-2022-3391 CWE-79 CWE-79 High WordPress Plugin Reusable Blocks Extended Cross-Site Request Forgery (0.9) CVE-2023-27611 CWE-352 CWE-352 High WordPress Plugin Revamp CRM for WooCommerce Local File Inclusion (1.0.3) CWE-22 CWE-22 High WordPress Plugin Reviews Plus Denial of Service (1.2.13) CVE-2021-24894 CWE-400 CWE-400 High WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce Cross-Site Request Forgery (1.2.8) CWE-352 CWE-352 High WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce CSV Injection (1.6.7) CVE-2022-46809 CWE-1236 CWE-1236 High WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce Privilege Escalation (1.6.13) CVE-2023-2833 CWE-269 CWE-269 High WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce SQL Injection (1.6.8) CVE-2023-26325 CWE-89 CWE-89 High WordPress Plugin Revive Old Post-Auto Post to Social Media 'cat' Parameter SQL Injection (3.2.5) CWE-89 CWE-89 High WordPress Plugin Revive Old Post-Auto Post to Social Media Security Bypass (6.9.3) CWE-264 CWE-264 High WordPress Plugin Rezgo Cross-Site Scripting (1.4.2) CVE-2014-4546 CWE-79 CWE-79 High WordPress Plugin Rezgo Online Booking Cross-Site Scripting (1.8.6) CWE-79 CWE-79 High WordPress Plugin Rezgo Online Booking Cross-Site Scripting (4.1.7) CVE-2022-1932 CWE-79 CWE-79 High WordPress Plugin Rezgo Online Booking Multiple Cross-Site Scripting Vulnerabilities (1.8) CVE-2014-4547 CWE-79 CWE-79 High WordPress Plugin Rich Counter Cross-Site Scripting (1.1.5) CWE-79 CWE-79 High WordPress Plugin Rich Reviews Cross-Site Scripting (1.7.4) CWE-79 CWE-79 High WordPress Plugin Rich Reviews Multiple Vulnerabilities (1.7.3) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Rich Table of Contents Cross-Site Scripting (1.3.7) CVE-2022-4551 CWE-79 CWE-79 High WordPress Plugin Rich Widget Arbitrary File Upload (0.2.4) CWE-434 CWE-434 High WordPress Plugin Rife Elementor Extensions & Templates Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CVE-2021-24265 CWE-79 CWE-79 High WordPress Plugin Rimons Twitter Widget Cross-Site Scripting (1.2.4) CWE-79 CWE-79 High WordPress Plugin Rise Blocks-A Complete Gutenberg Page Builder Unspecified Vulnerability (1.0.0) High WordPress Plugin RK Responsive Contact Form SQL Injection (1.0.0) CVE-2017-1002027 CWE-89 CWE-89 High WordPress Plugin RocketTheme RokBox 'jwplayer.swf' Cross-Site Scripting (2.11) CWE-79 CWE-79 High WordPress Plugin RocketTheme RokBox Multiple Vulnerabilities (2.13) CWE-79 CWE-200 CWE-434 CWE-79 CWE-200 CWE-434 High WordPress Plugin Rockhoist Badges Cross-Site Scripting (1.2.2) CVE-2017-6102 CWE-79 CWE-79 High WordPress Plugin Rockhoist Ratings SQL Injection (1.2.1) CWE-89 CWE-89 High WordPress Plugin RokIntroScroller Multiple Vulnerabilities (1.8) CWE-79 CWE-434 CWE-79 CWE-434 High WordPress Plugin RokMicroNews Multiple Vulnerabilities (1.5) CWE-79 CWE-434 CWE-79 CWE-434 High WordPress Plugin RokNewsPager Multiple Vulnerabilities (1.17) CWE-79 CWE-434 CWE-79 CWE-434 High WordPress Plugin RokStories Multiple Vulnerabilities (1.25) CWE-79 CWE-434 CWE-79 CWE-434 High WordPress Plugin Role Scoper Cross-Site Scripting (1.3.64) CWE-79 CWE-79 High WordPress Plugin Role Scoper Cross-Site Scripting (1.3.66) CVE-2015-8353 CWE-79 CWE-79 High WordPress Plugin Role Scoper Unspecified Vulnerability (1.4.1) High WordPress Plugin Roomcloud Multiple Cross-Site Scripting Vulnerabilities (1.1) CVE-2015-3904 CWE-79 CWE-79 High WordPress Plugin Rotating Testimonial Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Row Seats Core Unspecified Vulnerability (2.66) High WordPress Plugin Royal Elementor Addons and Templates Arbitrary File Upload (1.3.78) CVE-2023-5360 CWE-434 CWE-434 High WordPress Plugin Royal Gallery 'upload.php' Arbitrary File Upload (2.1) CWE-434 CWE-434 High WordPress Plugin Royal Gallery Cross-Site Scripting (2.0) CWE-79 CWE-79 High WordPress Plugin Royal Gallery Cross-Site Scripting (2.3) CWE-79 CWE-79 High WordPress Plugin Royal PrettyPhoto Cross-Site Scripting (1.2) CWE-79 CWE-79 High WordPress Plugin RoyalSlider Cross-Site Scripting (3.2.4) CWE-79 CWE-79 High WordPress Plugin RoyalSlider Cross-Site Scripting (3.2.6) CWE-79 CWE-79 High WordPress Plugin RSS Aggregator by Feedzy-Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator Cross-Site Request Forgery (3.4.2) CWE-352 CWE-352 High WordPress Plugin RSS Aggregator by Feedzy-Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator Security Bypass (4.4.2) CVE-2024-1318 CWE-862 CWE-862 High WordPress Plugin RSS Aggregator by Feedzy-Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator Server-Side Request Forgery (4.4.7) CVE-2023-6805 CWE-918 CWE-918 High WordPress Plugin RSS Aggregator by Feedzy-Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator SQL Injection (4.4.2) CVE-2024-1317 CWE-89 CWE-89 High WordPress Plugin RSS Feed Reader 'rss_url' Parameter Cross-Site Scripting (0.1) CVE-2011-0740 CWE-79 CWE-79 High WordPress Plugin RSS Feed Widget Cross-Site Scripting (2.8.0) CVE-2020-24314 CWE-79 CWE-79 High WordPress Plugin RSS for Yandex Turbo Cross-Site Scripting (1.29) CVE-2021-24277 CWE-79 CWE-79 High WordPress Plugin RSS Includes Pages Cross-Site Scripting (3.6) CWE-79 CWE-79 High WordPress Plugin RSS Includes Pages Unspecified Vulnerability (3.1) High WordPress Plugin RSS Post Importer Cross-Site Scripting (2.2.1) CWE-79 CWE-79 High WordPress Plugin RSS Post Importer Unspecified Vulnerability (2.5.0) High WordPress Plugin RSS Redirect & Feedburner Alternative Unspecified Vulnerability (1.9) High WordPress Plugin RSVP and Event Management Cross-Site Scripting (2.3.7) CWE-79 CWE-79 High WordPress Plugin RSVPMaker Cross-Site Scripting (2.5.4) CWE-79 CWE-79 High WordPress Plugin RSVPmaker Excel Cross-Site Scripting (1.1) CVE-2021-38337 CWE-79 CWE-79 High 1...122123124125...165 123 / 165