WordPress Plugin RSVPmaker Excel Cross-Site Scripting (1.1)
|
CVE-2021-38337
CWE-79
|
CWE-79
|
High
|
WordPress Plugin RSVPMaker for Toastmasters Cross-Site Request Forgery (3.3.4)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin RSVPMaker Server-Side Request Forgery (8.7.2)
|
CVE-2021-24371
CWE-918
|
CWE-918
|
High
|
WordPress Plugin RSVPMaker SQL Injection (5.6.3)
|
CVE-2018-21004
CWE-89
|
CWE-89
|
High
|
WordPress Plugin RSVPMaker SQL Injection (6.1.9)
|
CVE-2019-15646
CWE-89
|
CWE-89
|
High
|
WordPress Plugin RSVPMaker SQL Injection (7.8.1)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin RSVPMaker SQL Injection (9.2.5)
|
CVE-2022-1453
CWE-89
|
CWE-89
|
High
|
WordPress Plugin RSVPMaker SQL Injection (9.2.6)
|
CVE-2022-1505
CWE-89
|
CWE-89
|
High
|
WordPress Plugin RSVPMaker SQL Injection (9.3.2)
|
CVE-2022-1768
CWE-89
|
CWE-89
|
High
|
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Cross-Site Scripting (3.7.38)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Cross-Site Scripting (3.10.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Multiple Unspecified Vulnerabilities (4.2)
|
|
|
High
|
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress SQL Injection (3.7.39)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Unspecified Vulnerability (3.7.18)
|
|
|
High
|
WordPress Plugin Ruben Boelinger wordTube 'wpPATH' Parameter Multiple Remote File Include Vulnerabilities (1.43)
|
CVE-2007-2481
CVE-2007-2482
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Ruben Boelinger WP-Table 'wpPATH' Parameter Multiple Remote File Include Vulnerabilities (1.43)
|
CVE-2007-2483
CVE-2007-2484
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Rucy Cross-Site Request Forgery (0.4.4)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Ruven Toolkit Cross-Site Scripting (1.1)
|
CVE-2014-4548
CWE-79
|
CWE-79
|
High
|
WordPress Plugin s2Member Framework 's2_invoice' Parameter Remote Security Bypass (111105)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin s2Member Pro 'Coupon Code' Field HTML Injection (111216)
|
CVE-2011-5082
CWE-79
|
CWE-79
|
High
|
WordPress Plugin s2member Secure File Browser Cross-Site Scripting (0.4.16)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin S3 Video Cross-Site Scripting (0.97)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin S3 Video Cross-Site Scripting (0.982)
|
CVE-2013-7279
CWE-79
|
CWE-79
|
High
|
WordPress Plugin S3 Video Cross-Site Scripting (0.983)
|
CVE-2016-1000148
CWE-79
|
CWE-79
|
High
|
WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics Arbitrary File Download (0.7)
|
CVE-2015-9464
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Sabre 'tools.php' Cross-Site Scripting (1.2.0)
|
CVE-2012-2916
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Safe Editor Unspecified Vulnerability (1.1)
|
|
|
High
|
WordPress Plugin Safe Redirect Manager SQL Injection (1.7.7)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Safe SVG Cross-Site Scripting (1.9.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Safe SVG Denial of Service (1.9.4)
|
CVE-2019-18854
CVE-2019-18855
CWE-400
|
CWE-400
|
High
|
WordPress Plugin Sagenda-Free booking system PHP Object Injection (1.3.2)
|
CVE-2019-10912
CWE-502
|
CWE-502
|
High
|
WordPress Plugin SagePay Server Gateway for WooCommerce Cross-Site Scripting (1.0.8)
|
CVE-2018-5316
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Salon Booking System Arbitrary File Upload (10.2)
|
CVE-2024-3229
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Salon Booking System Cross-Site Request Forgery (3.13.1)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Salon Booking System Cross-Site Scripting (6.3)
|
CVE-2021-24429
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Salon Booking System Cross-Site Scripting (7.9.3)
|
CVE-2022-43487
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Salon Booking System Multiple Information Disclosure Vulnerabilities (7.6.2)
|
CVE-2022-0919
CVE-2022-0920
CWE-200
|
CWE-200
|
High
|
WordPress Plugin SAML SP Single Sign On-SSO login Cross-Site Scripting (4.8.72)
|
CVE-2019-12346
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SAML SP Single Sign On-SSO login Cross-Site Scripting (4.8.83)
|
CVE-2020-6850
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SAML SP Single Sign On-SSO login Unspecified Vulnerability (4.8.70)
|
|
|
High
|
WordPress Plugin SAML SP Single Sign On-SSO login Unspecified Vulnerability (4.8.75)
|
|
|
High
|
WordPress Plugin SAM Pro (Free Edition) Local File Inclusion (1.9.6.67)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Save Abandoned Carts-WooCommerce Live Checkout Field Capture Unspecified Vulnerability (3.2.1)
|
|
|
High
|
WordPress Plugin Save Contact Form 7 Information Disclosure (2.0)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Save Contact Form 7 SQL Injection (1.7)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin SB Uploader Arbitrary File Upload (3.2)
|
CWE-20
|
CWE-20
|
High
|
WordPress Plugin SB Uploader Arbitrary File Upload (4.1)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin SB Welcome Email Editor Unspecified Vulnerability (4.1)
|
|
|
High
|
WordPress Plugin Schema App Structured Data Unspecified Vulnerability (0.5.4)
|
|
|
High
|
WordPress Plugin School Management System-WPSchoolPress Multiple Cross-Site Scripting Vulnerabilities (2.1.16)
|
CVE-2021-24664
CWE-79
|
CWE-79
|
High
|
WordPress Plugin School Management System-WPSchoolPress Multiple Vulnerabilities (2.1.9)
|
CVE-2021-24575
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Schreikasten 'name' or 'contact' Field Cross-Site Scripting (0.14.13)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Schreikasten SQL Injection (0.14.18)
|
CVE-2021-24630
CWE-89
|
CWE-89
|
High
|
WordPress Plugin SCORM Cloud For WordPress 'ajax.php' SQL Injection (1.0.6.6)
|
CVE-2011-5216
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Scout bazar Cross-Site Scripting (1.3.3)
|
CVE-2021-34643
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Scoutnet Kalender Cross-Site Scripting (1.1.0)
|
CVE-2019-19198
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Scribble Maps Cross-Site Scripting (1.2)
|
CVE-2021-34651
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Scriptless Social Sharing Cross-Site Scripting (3.2.1)
|
CVE-2023-0377
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Scroll Baner Cross-Site Request Forgery (1.0)
|
CVE-2021-24642
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Scroll To Top Cross-Site Scripting (1.4.0)
|
CVE-2022-2710
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Search & Filter Cross-Site Scripting (1.2.15)
|
CVE-2022-4467
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Search & Replace PHP Object Injection (3.2.2)
|
CVE-2024-38759
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Search & Replace SQL Injection (3.2.1)
|
CVE-2024-4145
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Search 10 times faster with Elasticsearch or Apache Solr with lots of data-WPSOLR Cross-Site Scripting (8.6)
|
CVE-2016-1000155
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Search 10 times faster with Elasticsearch or Apache Solr with lots of data-WPSOLR Unspecified Vulnerability (15.1)
|
|
|
High
|
WordPress Plugin Search and Share Cross-Site Scripting (0.9.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SearchAutocomplete 'tags.php' SQL Injection (1.0.8)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Search Engine Unspecified Vulnerability (0.5.8)
|
|
|
High
|
WordPress Plugin Search Everything Cross-Site Request Forgery (8.1)
|
CVE-2014-3843
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Search Everything SQL Injection (7.0.2)
|
CVE-2014-2316
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Search Everything SQL Injection (8.1.5)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Search Everything SQL Injection (8.1.6)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Search Exclude Security Bypass (1.2.2)
|
CVE-2019-15895
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Search Logger-Know What Your Visitors Search SQL Injection (0.9)
|
CVE-2022-3131
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Search Meter CSV Injection (2.13.2)
|
CVE-2020-11548
CWE-20
|
CWE-20
|
High
|