Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin TableOn-WordPress Posts Table Filterable Cross-Site Scripting (1.0.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TablePress CSV Injection (1.9.2)
|
CVE-2019-20180
CWE-20
|
CWE-20
|
High
|
WordPress Plugin TablePress Unspecified Vulnerability (1.7)
|
|
|
High
|
WordPress Plugin TablePress XML External Entity Injection (1.8)
|
CVE-2017-10889
CWE-611
|
CWE-611
|
High
|
WordPress Plugin Tablesome-Responsive Table, Woocommerce Automation, Email Log, Form Automation-Contact Form 7, Elementor, WPForms, Forminator Cross-Site Request Forgery (1.0.25)
|
CVE-2024-31388
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Tablesome-Responsive Table, Woocommerce Automation, Email Log, Form Automation-Contact Form 7, Elementor, WPForms, Forminator Cross-Site Scripting (1.0.27)
|
CVE-2024-29110
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Cross-Site Scripting (3.7.1)
|
CVE-2022-40215
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Security Bypass (3.5.4)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Security Bypass (3.6.0)
|
CVE-2022-36375
CWE-863
|
CWE-863
|
High
|
WordPress Plugin Tabs Cross-Site Scripting (1.8.0)
|
CVE-2018-5312
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TagNinja 'id' Parameter Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tagregator Cross-Site Scripting (0.6)
|
CVE-2018-10752
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tags Cloud Manager Cross-Site Scripting (1.0.0)
|
CVE-2023-28166
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tajer Arbitrary File Upload (1.0.5)
|
CVE-2018-9206
CWE-434
|
CWE-434
|
High
|
WordPress Plugin TAKETIN To WP Membership PHP Object Injection (1.2.7)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin TallyKit Cross-Site Scripting (5.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tapfiliate Cross-Site Scripting (3.0.12)
|
CVE-2023-25789
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Target First Live chat Unspecified Vulnerability (1.0)
|
|
|
High
|
WordPress Plugin Task Manager Pro Multiple Vulnerabilities (1.3.1)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Tatsu Arbitrary File Upload (3.3.11)
|
CVE-2021-25094
CWE-434
|
CWE-434
|
High
|
WordPress Plugin TAuto Poster includes Backdoor [Only if downloaded via the vendor website] (1.4.5)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
WordPress Plugin Taxonomy Converter Unspecified Vulnerability (1.1)
|
|
|
High
|
WordPress Plugin Taxonomy Images Multiple Unspecified Vulnerabilities (0.6)
|
|
|
High
|
WordPress Plugin TaxoPress-Create and Manage Taxonomies, Tags, Categories Cross-Site Scripting (3.0.7.1)
|
CVE-2021-24444
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TC Custom JavaScript Cross-Site Scripting (1.2.1)
|
CVE-2020-14063
CWE-79
|
CWE-79
|
High
|
WordPress Plugin tcS3 Cross-Site Scripting (2.1.1)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TDO Mini Forms Arbitrary File Upload (0.13.9)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin teachPress Unspecified Vulnerability (5.0.17)
|
|
|
High
|
WordPress Plugin Teamleader CRM Forms Cross-Site Scripting (2.0.0)
|
CVE-2021-30134
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Team Members Cross-Site Scripting (5.0.3)
|
CVE-2021-24128
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Team Members Cross-Site Scripting (5.1.0)
|
CVE-2022-1568
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Team Members Cross-Site Scripting (5.2.0)
|
CVE-2022-3936
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Team Members Unspecified Vulnerability (2.1.2)
|
|
|
High
|
WordPress Plugin Team Showcase Multiple Vulnerabilities (1.22.15)
|
CVE-2020-35937
CVE-2020-35939
CWE-79
CWE-915
|
CWE-79
CWE-915
|
High
|
WordPress Plugin Teaser Maker Cross-Site Scripting (0.1.114)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Telefication Server-Side Request Forgery (1.8.0)
|
CVE-2021-39339
CWE-918
|
CWE-918
|
High
|
WordPress Plugin Telugu Bible Verse Daily Cross-Site Request Forgery (1.0)
|
CVE-2021-24410
CWE-352
|
CWE-352
|
High
|
WordPress Plugin TemplatesNext ToolKit Cross-Site Scripting (3.2.7)
|
CVE-2022-4678
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TemplatesNext ToolKit Cross-Site Scripting (3.2.8)
|
CVE-2023-0333
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Templatic Tevolution Arbitrary File Upload (2.3.6)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Tera Charts Cross-Site Scripting (1.0)
|
CVE-2016-1000151
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Tera Charts Multiple Local File Inclusion Vulnerabilities (0.1)
|
CVE-2014-4940
CWE-22
|
CWE-22
|
High
|
WordPress Plugin TeraWallet-For WooCommerce Insecure Direct Object Reference (1.4.3)
|
CVE-2022-3995
CWE-639
|
CWE-639
|
High
|
WordPress Plugin TeraWallet-For WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (1.3.24)
|
CVE-2022-36401
CVE-2022-40198
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Terillion Reviews Profile Id Cross-Site Scripting (1.1)
|
CVE-2013-2501
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial-Best Testimonial Slider Cross-Site Scripting (2.1.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial Cross-Site Scripting (1.5.9)
|
CVE-2021-24598
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial Multiple Vulnerabilities (2.2)
|
CVE-2013-5672
CVE-2013-5673
CWE-79
CWE-89
CWE-352
|
CWE-79
CWE-89
CWE-352
|
High
|
WordPress Plugin Testimonial Rotator Cross-Site Scripting (3.0.2)
|
CVE-2020-26672
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial Rotator Cross-Site Scripting (3.0.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonials by BestWebSoft Cross-Site Scripting (0.1.8)
|
CVE-2017-2171
CVE-2017-2171
CVE-2017-18558
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial Slider Cross-Site Scripting (1.2.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial Slider Multiple Cross-Site Scripting Vulnerabilities (1.2.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial Slider SQL Injection (1.2.4)
|
CVE-2018-5372
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Testimonials Widget Cross-Site Scripting (3.5.1)
|
CVE-2021-24136
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Testimonial WordPress-AP Custom Testimonial includes Backdoor [Only if downloaded via the vendor website] (1.4.6)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
WordPress Plugin Testimonial WordPress-AP Custom Testimonial Unspecified Vulnerability (1.4.7)
|
|
|
High
|
WordPress Plugin TextMe SMS Cross-Site Scripting (1.8.8)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Thank You Counter Button Cross-Site Scripting (1.8.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Thank You Counter Button Multiple Cross-Site Scripting Vulnerabilities (1.8.7)
|
CVE-2014-2315
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TheCartPress eCommerce Shopping Cart 'OptionsPostsList.php' Cross-Site Scripting (1.1.6)
|
CVE-2011-5207
CWE-79
|
CWE-79
|
High
|
WordPress Plugin TheCartPress eCommerce Shopping Cart 'tcp_class_path' Parameter Remote File Include (1.1.1)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin TheCartPress eCommerce Shopping Cart Multiple Vulnerabilities (1.3.9)
|
CVE-2015-3300
CVE-2015-3301
CVE-2015-3302
CVE-2015-3986
CWE-79
CWE-98
CWE-284
CWE-352
|
CWE-79
CWE-98
CWE-284
CWE-352
|
High
|
WordPress Plugin TheCartPress eCommerce Shopping Cart Multiple Vulnerabilities (1.5.3.6)
|
CWE-352
CWE-434
|
CWE-352
CWE-434
|
High
|
WordPress Plugin TheCartPress eCommerce Shopping Cart Order Information Security Bypass (1.1.9.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin The Crawl Rate Tracker 'sbtracking-chart-data.php' SQL Injection (2.0.2)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin The Easiest WordPress Media Manager-WP Media Manager Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.2)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
WordPress Plugin The Events Calendar:Eventbrite Tickets Cross-Site Scripting (3.9.6)
|
CVE-2015-5485
CWE-79
|
CWE-79
|
High
|
WordPress Plugin The Events Calendar Countdown Addon Security Bypass (1.3.1)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin The Events Calendar Cross-Site Scripting (3.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin The Events Calendar Cross-Site Scripting (4.8.1)
|
CVE-2019-15109
CWE-79
|
CWE-79
|
High
|
WordPress Plugin The Events Calendar Open Redirect (4.1.1)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin The Events Calendar Security Bypass (3.11.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin The Events Calendar Unspecified Vulnerability (4.0.4)
|
|
|
High
|
WordPress Plugin The Guardian News Feed Cross-Site Request Forgery (0.4)
|
CWE-352
|
CWE-352
|
High
|