Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin SI CAPTCHA Anti-Spam Cross-Site Scripting (2.7.5) CVE-2014-5190 CWE-79 CWE-79 High WordPress Plugin SI CAPTCHA Anti-Spam Serving Spam (3.0.2) CWE-20 CWE-20 High WordPress Plugin Sidebar Adder 2 Cross-Site Scripting (2.0.0) CVE-2021-34666 CWE-79 CWE-79 High WordPress Plugin Sidebar Login Cross-Site Scripting (2.3.6) CWE-79 CWE-79 High WordPress Plugin Side Cart Woocommerce (Ajax) Cross-Site Request Forgery (2.0) CVE-2022-0215 CWE-352 CWE-352 High WordPress Plugin Sidekick Multiple Unspecified Vulnerabilities (2.2.1) High WordPress Plugin Side Menu-add fixed side buttons SQL Injection (3.1.3) CVE-2021-24348 CWE-89 CWE-89 High WordPress Plugin Side Menu Lite-add sticky fixed buttons SQL Injection (2.2) CVE-2021-24521 CWE-89 CWE-89 High WordPress Plugin Side Menu Lite-add sticky fixed buttons SQL Injection (2.2.1) CWE-89 CWE-89 High WordPress Plugin Side Menu Lite-add sticky fixed buttons SQL Injection (2.2.5) CVE-2021-24580 CWE-89 CWE-89 High WordPress Plugin Sign-up Sheets Cross-Site Scripting (1.0.13) CVE-2021-24440 CWE-79 CWE-79 High WordPress Plugin Simba Plugin Updates Manager Multiple Cross-Site Request Forgery Vulnerabilities (1.6.16) CWE-352 CWE-352 High WordPress Plugin Similar Posts-Best Related Posts for WordPress Remote Code Execution (3.1.5) CVE-2021-24537 CWE-94 CWE-94 High WordPress Plugin Simpel Reserveren 3 Cross-Site Scripting (3.5.2) CVE-2016-1000149 CWE-79 CWE-79 High WordPress Plugin Simple 301 Redirects-Addon-Bulk Uploader Multiple Security Bypass Vulnerabilities (1.2.4) CVE-2019-15776 CVE-2019-15818 CWE-264 CWE-264 High WordPress Plugin Simple 301 Redirects by BetterLinks Multiple Security Bypass Vulnerabilities (2.0.3) CVE-2021-24352 CVE-2021-24353 CVE-2021-24354 CVE-2021-24355 CVE-2021-24356 CWE-264 CWE-264 High WordPress Plugin Simple 301 Redirects by BetterLinks Unspecified Vulnerability (1.06) High WordPress Plugin Simple:Press 'sf-header-forum.php' SQL Injection (4.3.0) CWE-89 CWE-89 High WordPress Plugin Simple:Press-WordPress Forum Arbitrary File Upload (6.6.0) CWE-434 CWE-434 High WordPress Plugin Simple:Press Security Bypass and Arbitrary File Upload Vulnerabilities (4.1.2) CWE-264 CWE-434 CWE-264 CWE-434 High WordPress Plugin Simple add pages or posts Cross-Site Request Forgery (1.6) CWE-352 CWE-352 High WordPress Plugin Simple Admin Language Change Security Bypass (2.0.1) CWE-264 CWE-264 High WordPress Plugin Simple Ads Manager Arbitrary File Upload (2.5.94) CVE-2015-2825 CWE-434 CWE-434 High WordPress Plugin Simple Ads Manager Denial of Service (2.9.3.114) CWE-400 CWE-400 High WordPress Plugin Simple Ads Manager Local File Inclusion (2.10.0.130) CWE-22 CWE-22 High WordPress Plugin Simple Ads Manager Multiple Vulnerabilities (2.6.96) CVE-2015-2824 CVE-2015-2826 CWE-89 CWE-200 CWE-89 CWE-200 High WordPress Plugin Simple Ads Manager PHP Object Injection (2.9.8.125) CWE-915 CWE-915 High WordPress Plugin Simple Ads Manager SQL Injection (2.9.4.116) CWE-89 CWE-89 High WordPress Plugin Simple Ajax Shoutbox SQL Injection (2.2.1) CWE-89 CWE-89 High WordPress Plugin Simple Backup Arbitrary File Download (2.7.10) CWE-538 CWE-538 High WordPress Plugin Simple Backup Multiple Vulnerabilities (2.7.11) CWE-22 CWE-73 CWE-22 CWE-73 High WordPress Plugin Simple Banner Cross-Site Scripting (2.10.3) CVE-2021-24574 CWE-79 CWE-79 High WordPress Plugin Simple Banner Cross-Site Scripting (2.11.0) CVE-2022-2515 CWE-79 CWE-79 High WordPress Plugin Simple Behance Portfolio Cross-Site Scripting (0.2) CVE-2021-34649 CWE-79 CWE-79 High WordPress Plugin Simple Business Directory with Maps PHP Object Injection (3.6.0) CWE-915 CWE-915 High WordPress Plugin Simple Contact Info Arbitrary File Deletion (1.1.9) CWE-73 CWE-73 High WordPress Plugin Simple Custom CSS and JS Cross-Site Scripting (3.3) CVE-2017-2285 CWE-79 CWE-79 High WordPress Plugin Simple Download Button Shortcode 'file' Parameter Information Disclosure (1.0) CWE-22 CWE-22 High WordPress Plugin Simple Download Monitor Cross-Site Scripting (3.5.3) CVE-2018-5212 CVE-2018-5213 CWE-79 CWE-79 High WordPress Plugin Simple Download Monitor Cross-Site Scripting (3.9.10) CVE-2021-24694 CWE-79 CWE-79 High WordPress Plugin Simple Download Monitor Multiple Cross-Site Request Forgery Vulnerabilities (3.9.8) CVE-2021-24696 CWE-352 CWE-352 High WordPress Plugin Simple Download Monitor Multiple Cross-Site Scripting Vulnerabilities (3.9.4) CVE-2021-24693 CVE-2021-24697 CWE-79 CWE-79 High WordPress Plugin Simple Download Monitor Multiple Vulnerabilities (3.2.8) CWE-200 CWE-264 CWE-200 CWE-264 High WordPress Plugin Simple Download Monitor Multiple Vulnerabilities (3.8.8) CVE-2020-5650 CVE-2020-5651 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Simple Download Monitor Multiple Vulnerabilities (3.9.5.1) CVE-2021-24695 CVE-2021-24698 CWE-200 CWE-264 CWE-200 CWE-264 High WordPress Plugin Simple Dropbox Upload Arbitrary File Upload (1.8.8) CVE-2013-5963 CWE-434 CWE-434 High WordPress Plugin Simple Events Calendar Multiple Vulnerabilities (1.3.5) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Simple Events Calendar SQL Injection (1.3.5) CWE-89 CWE-89 High WordPress Plugin Simple Events Calendar SQL Injection (1.4.0) CVE-2021-24552 CWE-89 CWE-89 High WordPress Plugin Simple Feature Requests Free Unspecified Vulnerability (1.0.4) High WordPress Plugin Simple Fields Cross-Site Scripting (1.4.10) CWE-79 CWE-79 High WordPress Plugin Simple Fields Cross-Site Scripting (1.4.11) CWE-79 CWE-79 High WordPress Plugin Simple Fields Local File Inclusion (0.3.5) CWE-22 CWE-22 High WordPress Plugin Simple File Downloader Cross-Site Scripting (1.0.4) CVE-2022-4764 CWE-79 CWE-79 High WordPress Plugin Simple File List Arbitrary File Deletion (4.2.7) CVE-2020-12832 CWE-73 CWE-73 High WordPress Plugin Simple File List Arbitrary File Download (3.2.7) CVE-2022-1119 CWE-538 CWE-538 High WordPress Plugin Simple File List Arbitrary File Upload (4.2.2) CWE-434 CWE-434 High WordPress Plugin Simple File List Cross-Site Scripting (4.4.11) CVE-2022-3062 CWE-79 CWE-79 High WordPress Plugin Simple File List Multiple Vulnerabilities (3.2.4) CWE-73 CWE-538 CWE-73 CWE-538 High WordPress Plugin Simple Flash Video Cross-Site Scripting (1.7) CWE-79 CWE-79 High WordPress Plugin SimpleFlickr Cross-Site Request Forgery (3.0.3) CVE-2014-9396 CWE-352 CWE-352 High WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Cross-Site Scripting (2.36.0) CVE-2021-24298 CWE-79 CWE-79 High WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Security Bypass (2.17.3) CWE-264 CWE-264 High WordPress Plugin Simple Gmail Login Stack Trace Information Disclosure (1.1.3) CVE-2012-6313 CWE-200 CWE-200 High WordPress Plugin Simple History Information Disclosure (1.0.7) CWE-200 CWE-200 High WordPress Plugin Simple History Information Disclosure (2.7.4) CWE-200 CWE-200 High WordPress Plugin Simple Image Gallery Cross-Site Scripting (1.0.6) CVE-2021-39313 CWE-79 CWE-79 High WordPress Plugin Simple Image Manipulator Arbitrary File Download (1.0) CVE-2015-1000010 CWE-538 CWE-538 High WordPress Plugin Simple Image Sizes Unspecified Vulnerability (2.2.4) High WordPress Plugin Simple Instagram Feed Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Simple Job Board Cross-Site Scripting (2.4.3) CWE-79 CWE-79 High WordPress Plugin Simple Job Board Cross-Site Scripting (2.9.4) CVE-2021-39328 CWE-79 CWE-79 High WordPress Plugin Simple Job Board Directory Traversal (2.9.3) CVE-2020-35749 CWE-22 CWE-22 High WordPress Plugin Simple JWT Login-Login and Register to WordPress using JWT Cross-Site Request Forgery (3.2.0) CVE-2021-24804 CWE-352 CWE-352 High WordPress Plugin Simple JWT Login-Login and Register to WordPress using JWT Insecure Password Creation (3.2.1) CVE-2021-24998 CWE-326 CWE-326 High 1...126127128129...165 127 / 165