Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.25)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.39)
|
CVE-2021-24746
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.44)
|
CVE-2022-4451
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sharing-Sassy Social Share PHP Object Injection (3.3.23)
|
CVE-2021-39321
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Social Sharing-Social Warfare Cross-Site Scripting (3.5.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sharing-Social Warfare Malicious Code (4.4.7.1)
|
CVE-2024-6297
CWE-506
|
CWE-506
|
High
|
WordPress Plugin Social Sharing-Social Warfare Multiple Vulnerabilities (3.5.2)
|
CVE-2019-9978
CWE-79
CWE-94
|
CWE-79
CWE-94
|
High
|
WordPress Plugin Social Sharing Toolkit Cross-Site Scripting (2.1.1)
|
CVE-2013-6280
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sharing Toolkit Cross-Site Scripting (2.6)
|
CVE-2022-4835
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Slider 'rA[]' Parameter SQL Injection (5.6.5)
|
CVE-2011-5286
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Social Slider Widget Cross-Site Scripting (1.8.4)
|
CVE-2021-24196
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Social Sticky Animated Backdoor (1.0)
|
CWE-95
|
CWE-95
|
High
|
WordPress Plugin Social Tape Cross-Site Request Forgery (1.0)
|
CVE-2021-24411
CWE-352
|
CWE-352
|
High
|
WordPress Plugin SodaHead Polls Multiple Cross-Site Scripting Vulnerabilities (2.0.2)
|
CVE-2011-5304
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Software License Manager Cross-Site Request Forgery (4.4.5)
|
CVE-2021-20782
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Software License Manager Cross-Site Request Forgery (4.5.0)
|
CVE-2021-24711
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Software License Manager Cross-Site Scripting (4.4.7)
|
CVE-2021-24560
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Software License Manager Cross-Site Scripting (4.4.9)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Solidres-Hotel booking for WordPress Multiple Cross-Site Scripting Vulnerabilities (0.9.4)
|
CVE-2023-1374
CVE-2023-1377
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Solve Media CAPTCHA Cross-Site Request Forgery (1.1.0)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Sooqr Search Restricted File Upload (1.1.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SoundCloud Is Gold 'width' Parameter Cross-Site Scripting (2.1)
|
CVE-2012-6624
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SoundCloud Is Gold Cross-Site Scripting (2.3.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SoundPress Cross-Site Scripting (2.2.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Soundy Audio Playlist Cross-Site Scripting (4.6)
|
CVE-2018-6001
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Soundy Background Music Cross-Site Scripting (3.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Soundy Background Music Cross-Site Scripting (3.9)
|
CVE-2018-6002
CWE-79
|
CWE-79
|
High
|
WordPress Plugin sourceAFRICA Cross-Site Scripting (0.1.3)
|
CVE-2015-6920
CWE-79
|
CWE-79
|
High
|
WordPress Plugin spam-byebye Cross-Site Scripting (2.2.1)
|
CVE-2018-16206
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SpamBam Key Calculation Security Bypass (2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Spam Free WordPress Security Bypass (1.9.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.21)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.113)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.127.3)
|
CVE-2019-17515
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.136.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.154)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Multiple Cross-Site Scripting Vulnerabilities (5.173)
|
CVE-2022-28221
CVE-2022-28222
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.148)
|
CVE-2021-24131
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.153.3)
|
CVE-2021-24295
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.185)
|
CVE-2022-3302
CWE-89
|
CWE-89
|
High
|
WordPress Plugin SpamTask Arbitrary File Upload (1.3.6)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin SpeakOut! Email Petitions Cross-Site Scripting (2.13.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Special Text Boxes Arbitrary File Upload (5.1.90)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Special Text Boxes Unspecified Vulnerability (5.5.102)
|
|
|
High
|
WordPress Plugin Spectra-WordPress Gutenberg Blocks Cross-Site Scripting (1.14.11)
|
CVE-2020-36656
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spectra-WordPress Gutenberg Blocks Cross-Site Scripting (1.25.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spectra-WordPress Gutenberg Blocks Multiple Security Bypass Vulnerabilities (2.3.0)
|
CVE-2023-23729
CVE-2023-23730
CVE-2023-23735
CVE-2023-23738
CVE-2023-23825
CVE-2023-23834
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Spectra-WordPress Gutenberg Blocks Security Bypass (1.14.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Spellchecker 'general.php' Local and Remote File Include Vulnerabilities (3.1)
|
CWE-22
CWE-94
|
CWE-22
CWE-94
|
High
|
WordPress Plugin Spicy Blogroll Local File Include (1.0.0)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin spideranalyse Cross-Site Scripting (0.0.1)
|
CVE-2021-38350
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spider Calendar Cross-Site Scripting (1.1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spider Calendar Cross-Site Scripting and SQL Injection Vulnerabilities (1.0.1)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin SpiderCatalog 's_p_c_t' Parameter Multiple Cross-Site Scripting Vulnerabilities (1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SpiderCatalog Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.4.6)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin SpiderCatalog SQL Injection (1.7.3)
|
CVE-2021-24625
CWE-89
|
CWE-89
|
High
|
WordPress Plugin SpiderCatalog Unspecified Vulnerability (1.6.8)
|
|
|
High
|
WordPress Plugin Spider FAQ Cross-Site Scripting (1.0.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spiffy Calendar Cross-Site Scripting (3.2.0)
|
CVE-2017-9420
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spiffy Calendar Security Bypass (4.9.10)
|
CVE-2024-30528
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Spiffy Calendar SQL Injection (4.9.11)
|
CVE-2024-38692
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Spiffy XSPF Player SQL Injection (0.1)
|
CVE-2013-3530
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Splash Header Cross-Site Scripting (1.20.7)
|
CVE-2021-24587
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Splashing Images Multiple Vulnerabilities (2.1)
|
CVE-2018-6194
CVE-2018-6195
CWE-79
CWE-915
|
CWE-79
CWE-915
|
High
|
WordPress Plugin SPNbabble Cross-Site Request Forgery (1.4.1)
|
CVE-2014-9339
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Sponsors Carousel Cross-Site Scripting (4.02)
|
CVE-2023-23808
CWE-79
|
CWE-79
|
High
|
WordPress Plugin SportsPress-Sports Club & League Manager Cross-Site Scripting (2.7.1)
|
CVE-2020-13892
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Sports Rankings and Lists Cross-Site Scripting (3.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spot.IM Comments Cross-Site Scripting (4.0.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spotlight Cross-Site Scripting (4.7)
|
CVE-2014-4552
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spotlight Social Feeds [Block, Shortcode, and Widget] Cross-Site Scripting (1.4.2)
|
CVE-2023-0379
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Spotlight Social Feeds [Block, Shortcode, and Widget] Security Bypass (0.10.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin SP Project & Document Manager Arbitrary File Upload (4.21)
|
CVE-2021-24347
CWE-434
|
CWE-434
|
High
|
WordPress Plugin SP Project & Document Manager Arbitrary File Upload (4.22)
|
CWE-434
|
CWE-434
|
High
|