Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Search Unleashed 'Log' Function HTML Injection (0.2.10) CWE-79 CWE-79 High WordPress Plugin SearchWP Live Ajax Search Directory Traversal (1.6.2) CVE-2022-3227 CWE-22 CWE-22 High WordPress Plugin Seatgeek Affiliate Tickets Cross-Site Scripting (1.0.2) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin SecuPress Free-WordPress Security Security Bypass (1.4.13) CWE-264 CWE-264 High WordPress Plugin SecuPress Pro Security Bypass (1.4.12) CWE-264 CWE-264 High WordPress Plugin Secure Copy Content Protection and Content Locking SQL Injection (2.6.6) CVE-2021-24484 CWE-89 CWE-89 High WordPress Plugin Secure File Manager Arbitrary File Upload (2.9.3) CWE-434 CWE-434 High WordPress Plugin Secure File Manager Remote Code Execution (2.8.1) CVE-2020-35235 CWE-94 CWE-94 High WordPress Plugin Secure HTML5 Video Player Cross-Site Scripting (3.3) CWE-79 CWE-79 High WordPress Plugin Secure HTML5 Video Player Cross-Site Scripting (3.14) CWE-79 CWE-79 High WordPress Plugin SecureMoz Security Audit PHP Object Injection (1.0.5) CVE-2015-6828 CWE-915 CWE-915 High WordPress Plugin Securimage-WP-Fixed Cross-Site Scripting (3.5.4) CVE-2021-34640 CWE-79 CWE-79 High WordPress Plugin Securimage-WP Cross-Site Scripting (3.2.4) CWE-79 CWE-79 High WordPress Plugin Security & Malware scan by CleanTalk Security Bypass (2.50) CWE-264 CWE-264 High WordPress Plugin Seed Social Cross-Site Scripting (2.0.3) CVE-2022-3836 CWE-79 CWE-79 High WordPress Plugin SE HTML5 Album Audio Player Directory Traversal (1.1.0) CVE-2015-4414 CWE-22 CWE-22 High WordPress Plugin Select All Categories and Taxonomies, Change Checkbox to Radio Buttons Cross-Site Scripting (1.3.1) CVE-2021-24287 CWE-79 CWE-79 High WordPress Plugin Sell Downloads Arbitrary File Disclosure (1.0.1) CVE-2014-9511 CWE-538 CWE-538 High WordPress Plugin Sell Downloads Arbitrary File Disclosure (1.0.17) CWE-22 CWE-22 High WordPress Plugin Sell Downloads Cross-Site Scripting (1.0.86) CWE-79 CWE-79 High WordPress Plugin Sell Downloads Unspecified Vulnerability (1.0.85) High WordPress Plugin Sell Media Cross-Site Request Forgery (2.5.5) CWE-352 CWE-352 High WordPress Plugin Sell Media Cross-Site Scripting (2.4.1) CVE-2019-6112 CWE-79 CWE-79 High WordPress Plugin Sell Photo Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin Sender by BestWebSoft Cross-Site Scripting (1.2.0) CVE-2017-2171 CVE-2017-2171 CVE-2017-18564 CWE-79 CWE-79 High WordPress Plugin Sender by BestWebSoft Multiple Vulnerabilities (0.7) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin SendGrid Cross-Site Scripting (1.10.7) CWE-79 CWE-79 High WordPress Plugin SendGrid Security Bypass (1.11.8) CVE-2021-34629 CWE-264 CWE-264 High WordPress Plugin SendinBlue Subscribe Form And WP SMTP Multiple Unspecified Vulnerabilities (2.7.3) High WordPress Plugin Sendit WP Newsletter 'id' Parameter SQL Injection (2.1.0) CWE-89 CWE-89 High WordPress Plugin Sendit WP Newsletter 'submit.php' Blind SQL Injection (1.5.9) CWE-89 CWE-89 High WordPress Plugin Sendit WP Newsletter SQL Injection (2.5.1) CVE-2021-24345 CWE-89 CWE-89 High WordPress Plugin SendPress Newsletters Cross-Site Scripting (1.20.7.10) CWE-79 CWE-79 High WordPress Plugin SendPress Newsletters Multiple Vulnerabilities (1.1.7.21) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin SendPress Newsletters Security Bypass (1.2.10.20) CWE-264 CWE-264 High WordPress Plugin SendPress Newsletters Unspecified Vulnerability (1.7.6.11) High WordPress Plugin SEO-Dashboard by gutewebsites.de Cross-Site Scripting (1.2.5) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin SEO Backdoor (5.0) CWE-95 CWE-95 High WordPress Plugin SEO Backlinks Cross-Site Request Forgery (4.0.1) CVE-2021-34632 CWE-352 CWE-352 High WordPress Plugin SEO by Squirrly SEO Multiple Unspecified Vulnerabilities (6.1.4) High WordPress Plugin SEO by Squirrly SEO SQL Injection (12.3.19) CVE-2024-6497 CWE-89 CWE-89 High WordPress Plugin SEO Friendly Images Cross-Site Scripting (3.0.4) CWE-79 CWE-79 High WordPress Plugin Seo Optimized Images Malicious Code (2.1.2) CVE-2024-6297 CWE-506 CWE-506 High WordPress Plugin SEO Plugin LiveOptim Multiple Vulnerabilities (1.1.8-free) CVE-2014-100001 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin SEOPress, on-site SEO Cross-Site Scripting (5.0.3) CVE-2021-34641 CWE-79 CWE-79 High WordPress Plugin SEO Rank Reporter Cross-Site Scripting (2.2.2) CWE-79 CWE-79 High WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Request Forgery (7.8) CWE-352 CWE-352 High WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Request Forgery (8.9) CVE-2022-38704 CWE-352 CWE-352 High WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (4.2) CWE-79 CWE-79 High WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (6.3) CVE-2021-24187 CVE-2021-24327 CWE-79 CWE-79 High WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (6.4) CWE-79 CWE-79 High WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (7.3) CWE-79 CWE-79 High WordPress Plugin SEO Redirection-301 Redirect Manager Multiple Cross-Site Scripting Vulnerabilities (2.8) CWE-79 CWE-79 High WordPress Plugin SEO Redirection-301 Redirect Manager SQL Injection (3.5) CWE-89 CWE-89 High WordPress Plugin SEO Redirection-301 Redirect Manager SQL Injection (8.1) CVE-2021-24847 CWE-89 CWE-89 High WordPress Plugin SEO Redirection-301 Redirect Manager Unspecified Vulnerability (8.7) High WordPress Plugin SEO Scout:Content Optimization, Keyword Research, Rank Tracking + SEO Testing Cross-Site Request Forgery (0.9.83) CVE-2022-36358 CWE-352 CWE-352 High WordPress Plugin SEO SearchTerms Tagging 2 Multiple Vulnerabilities (1.535) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin SEO Smart Links Cross-Site Scripting (3.0.1) CVE-2022-3135 CWE-79 CWE-79 High WordPress Plugin Seo Spy Arbitrary File Upload (2.6) CWE-434 CWE-434 High WordPress Plugin SEO Tools 'file' Parameter Directory Traversal (3.1.7) CWE-22 CWE-22 High WordPress Plugin SEO Ultimate 'wp-admin/post.php' Cross-Site Scripting (6.9.1) CWE-79 CWE-79 High WordPress Plugin SEO Ultimate Cross-Site Scripting (7.6.5.2) CWE-79 CWE-79 High WordPress Plugin Seriously Simple Podcasting Cross-Site Request Forgery (2.16.0) CVE-2022-40132 CWE-352 CWE-352 High WordPress Plugin Seriously Simple Podcasting Cross-Site Scripting (1.9.4) CWE-79 CWE-79 High WordPress Plugin Sermon Browser Cross-Site Scripting and SQL Injection Vulnerabilities (0.43) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Sermon Browser Multiple Cross-Site Scripting Vulnerabilities (0.45.15) CWE-79 CWE-79 High WordPress Plugin Server Status by Hostname/IP SQL Injection (4.6) CVE-2019-12570 CWE-89 CWE-89 High WordPress Plugin Service Area Postcode Checker Cross-Site Scripting (2.0.8) CVE-2023-25782 CWE-79 CWE-79 High WordPress Plugin Service Finder-Provider and Business Listing Local File Disclosure (3.0) CWE-538 CWE-538 High WordPress Plugin Sexy Add Template Cross-Site Request Forgery (1.0) CWE-352 CWE-352 High WordPress Plugin SFBrowser 'sfbrowser.php' Arbitrary File Upload (1.4.5) CWE-434 CWE-434 High WordPress Plugin SG Optimizer Local File Inclusion (5.0.12) CWE-22 CWE-22 High WordPress Plugin SG Optimizer Multiple Vulnerabilities (3.3.5) CWE-79 CWE-264 CWE-352 CWE-79 CWE-264 CWE-352 High WordPress Plugin Shantz WordPress QOTD Cross-Site Request Forgery (1.2.2) CVE-2021-24380 CWE-352 CWE-352 High 1...124125126127...165 125 / 165