Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Simplelife Cross-Site Request Forgery (1.2) CVE-2014-9395 CWE-352 CWE-352 High WordPress Plugin Simple Link Directory Cross-Site Scripting (7.3.4) CVE-2019-13463 CWE-79 CWE-79 High WordPress Plugin Simple Link Directory PHP Object Injection (5.5.0) CWE-915 CWE-915 High WordPress Plugin Simple Login Log Multiple Vulnerabilities (0.9.3) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Simple Login Log SQL Injection (1.1.1) CWE-89 CWE-89 High WordPress Plugin Simple Mail Address Encoder Cross-Site Scripting (1.6.1) CVE-2019-15833 CWE-79 CWE-79 High WordPress Plugin Simple Matted Thumbnails Cross-Site Scripting (1.01) CVE-2021-38339 CWE-79 CWE-79 High WordPress Plugin Simple Membership Cross-Site Request Forgery (3.8.4) CVE-2019-14328 CWE-352 CWE-352 High WordPress Plugin Simple Membership Cross-Site Scripting (3.2.8) CWE-79 CWE-79 High WordPress Plugin Simple Membership Cross-Site Scripting (3.5.6) CWE-79 CWE-79 High WordPress Plugin Simple Membership Security Bypass (3.8.5) CWE-264 CWE-264 High WordPress Plugin Simple Membership SQL Injection (4.0.3) CVE-2021-29232 CWE-89 CWE-89 High WordPress Plugin Simple Page Ordering Cross-Site Scripting (2.2.1) CWE-79 CWE-79 High WordPress Plugin Simple PDF Viewer Cross-Site Scripting (1.9) CVE-2023-23817 CWE-79 CWE-79 High WordPress Plugin Simple Personal Message SQL Injection (1.0.3) CWE-89 CWE-89 High WordPress Plugin Simple Photo Gallery Cross-Site Scripting (1.8.0) CWE-79 CWE-79 High WordPress Plugin Simple Photo Gallery SQL Injection (1.7.9) CWE-89 CWE-89 High WordPress Plugin Simple Popup Newsletter Cross-Site Scripting (1.4.7) CVE-2021-34658 CWE-79 CWE-79 High WordPress Plugin Simple Post Cross-Site Scripting (1.1) CVE-2021-24567 CWE-79 CWE-79 High WordPress Plugin Simple Retail Menus SQL Injection (4.0.1) CVE-2014-5183 CWE-89 CWE-89 High WordPress Plugin simpleSAMLphp Authentication Cross-Site Scripting (0.7.0) CVE-2021-38320 CWE-79 CWE-79 High WordPress Plugin Simple Schools Staff Directory Arbitrary File Upload (1.1) CVE-2021-24663 CWE-434 CWE-434 High WordPress Plugin Simple Security Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CVE-2014-9570 CWE-79 CWE-79 High WordPress Plugin Simple SEO Cross-Site Scripting (1.7.91) CVE-2022-1628 CWE-79 CWE-79 High WordPress Plugin Simple Share Buttons Adder Cross-Site Scripting (5.6) CWE-79 CWE-79 High WordPress Plugin Simple Share Buttons Adder Multiple Vulnerabilities (4.4) CVE-2014-4717 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Cross-Site Scripting (3.5.7) CVE-2022-4472 CWE-79 CWE-79 High WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Security Bypass (3.5.4) CWE-862 CWE-862 High WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Unspecified Vulnerability (1.53) High WordPress Plugin Simple Slider 'New Image' Field Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Simple Slideshow Manager Multiple Cross-Site Scripting Vulnerabilities (2.3) CWE-79 CWE-79 High WordPress Plugin Simple Slideshow Manager Multiple Unspecified Vulnerabilities (2.1) High WordPress Plugin Simple Slide Show TimThumb Arbitrary File Upload (1.0) CWE-434 CWE-434 High WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.1.1) CWE-79 CWE-79 High WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.2.2) CVE-2021-24486 CWE-79 CWE-79 High WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.2.3) CVE-2021-24656 CWE-79 CWE-79 High WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Privilege Escalation (2.0.21) CWE-264 CWE-264 High WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Unspecified Vulnerability (3.2.0) High WordPress Plugin simple sort&search Cross-Site Scripting (0.0.3) CVE-2021-24433 CWE-79 CWE-79 High WordPress Plugin Simple Sticky Footer Cross-Site Request Forgery (1.3.2) CVE-2014-9454 CWE-352 CWE-352 High WordPress Plugin Simple URLs-Link Cloaking, Product Displays, and Affiliate Link Management Multiple Vulnerabilities (114) CVE-2023-0098 CVE-2023-0099 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Simple Video Embedder Cross-Site Scripting (2.2) CVE-2022-44590 CWE-79 CWE-79 High WordPress Plugin Simple visitor stat Cross-Site Scripting (1.0) CVE-2014-9453 CWE-79 CWE-79 High WordPress Plugin Simple Yearly Archive Cross-Site Scripting (2.1.8) CVE-2023-25484 CWE-79 CWE-79 High WordPress Plugin Simplified Content Cross-Site Scripting (1.0.0) CVE-2016-1000150 CWE-79 CWE-79 High WordPress Plugin Simplr Registration Form Plus+ Privilege Escalation (2.4.3) CWE-264 CWE-264 High WordPress Plugin Simply Instagram Cross-Site Scripting (1.2.6) CWE-79 CWE-79 High WordPress Plugin Simply Poll Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.4.1) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Simply Poll SQL Injection (1.4.1) CWE-89 CWE-89 High WordPress Plugin Simply Show Hooks Malicious Code (1.2.1) CVE-2024-6297 CWE-506 CWE-506 High WordPress Plugin Simply Static Arbitrary File Download (1.6.2) CWE-22 CWE-22 High WordPress Plugin Simply Static Multiple Vulnerabilities (1.7.0) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Sina Extension for Elementor Local File Inclusion (2.2.0) CVE-2019-15839 CWE-22 CWE-22 High WordPress Plugin Sina Extension for Elementor Multiple Cross-Site Scripting Vulnerabilities (3.3.11) CVE-2021-24269 CWE-79 CWE-79 High WordPress Plugin Site Analytics Multiple Vulnerabilities (1.4.3) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Site Editor-WordPress Site Builder-Theme Builder and Page Builder Local File Inclusion (1.1.1) CVE-2018-7422 CWE-22 CWE-22 High WordPress Plugin SiteGround Security Security Bypass (1.2.4) CVE-2022-0993 CWE-287 CWE-287 High WordPress Plugin SiteGround Security Security Bypass (1.2.5) CVE-2022-0992 CWE-287 CWE-287 High WordPress Plugin SiteGuard WP Information Disclosure (1.7.6) CVE-2024-37881 CWE-201 CWE-201 High WordPress Plugin Site Import Remote File Inclusion (1.0.1) CWE-98 CWE-98 High WordPress Plugin Site Kit by Google Security Bypass (1.7.1) CWE-264 CWE-264 High WordPress Plugin Sitemap Cross-Site Scripting (4.3) CVE-2022-4545 CWE-79 CWE-79 High WordPress Plugin Sitemap Index Cross-Site Scripting (1.2.3) CVE-2023-23816 CWE-79 CWE-79 High WordPress Plugin Site Offline Or Coming Soon Or Maintenance Mode Cross-Site Request Forgery (1.4.3) CVE-2020-35773 CWE-352 CWE-352 High WordPress Plugin Site Offline Or Coming Soon Or Maintenance Mode Security Bypass (1.5.2) CVE-2022-1580 CWE-693 CWE-693 High WordPress Plugin Site Reviews Cross-Site Scripting (2.15.2) CVE-2018-0603 CWE-79 CWE-79 High WordPress Plugin Site Reviews Cross-Site Scripting (5.13.0) CVE-2021-24603 CWE-79 CWE-79 High WordPress Plugin Site Reviews Cross-Site Scripting (5.17.2) CVE-2021-24973 CWE-79 CWE-79 High WordPress Plugin Site Reviews CSV Injection (6.2.0) CVE-2022-46801 CWE-1236 CWE-1236 High WordPress Plugin Site Reviews Multiple Vulnerabilities (6.5.1) CVE-2023-27625 CWE-79 CWE-862 CWE-79 CWE-862 High WordPress Plugin Sitesassure WP Malware Scanner Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin Sitewide Notice WP Cross-Site Scripting (2.2) CVE-2021-24592 CWE-79 CWE-79 High WordPress Plugin Sketchus Pricing Tables Unspecified Vulnerability (2.0) High WordPress Plugin SKU Shortlink For WooCommerce Arbitrary File Disclosure (1.3.4) CWE-538 CWE-538 High WordPress Plugin Skype Legacy Buttons Multiple Vulnerabilities (3.0.4) CWE-79 CWE-352 CWE-79 CWE-352 High 1...127128129130...165 128 / 165