Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin The Holiday Calendar Cross-Site Scripting (1.11.2) CVE-2015-9270 CWE-79 CWE-79 High WordPress Plugin Theme Blvd Layout Builder Multiple Security Bypass Vulnerabilities (2.0.1) CWE-264 CWE-264 High WordPress Plugin Theme Blvd Shortcodes Multiple Security Bypass Vulnerabilities (1.5.2) CWE-264 CWE-264 High WordPress Plugin Theme Blvd Sliders Multiple Security Bypass Vulnerabilities (1.2.3) CWE-264 CWE-264 High WordPress Plugin Theme Blvd Widget Areas Multiple Security Bypass Vulnerabilities (1.2.2) CWE-264 CWE-264 High WordPress Plugin Theme Check Cross-Site Request Forgery (20190208.1) CWE-352 CWE-352 High WordPress Plugin Theme Demo Import Arbitrary File Upload (1.1.0) CVE-2022-1538 CWE-434 CWE-434 High WordPress Plugin Theme Editor Arbitrary File Download (2.5) CVE-2021-24154 CWE-538 CWE-538 High WordPress Plugin Theme Editor Multiple Vulnerabilities (2.1) CWE-352 CWE-434 CWE-352 CWE-434 High WordPress Plugin ThemeGrill Demo Importer Cross-Site Request Forgery (1.6.2) CWE-352 CWE-352 High WordPress Plugin ThemeGrill Demo Importer Security Bypass (1.6.1) CWE-264 CWE-264 High WordPress Plugin ThemeHigh WooCommerce Wishlist and Comparison Cross-Site Request Forgery (1.0.4) CWE-352 CWE-352 High WordPress Plugin Theme My Login 'instance' Parameter Cross-Site Scripting (6.1.4) CWE-79 CWE-79 High WordPress Plugin Theme My Login Local File Inclusion (6.3.9) CVE-2014-5155 CWE-22 CWE-22 High WordPress Plugin Theme My Login Security Bypass (6.4.6) CWE-264 CWE-264 High WordPress Plugin ThemeREX Addons Remote Code Execution (All) CVE-2020-10257 CWE-94 CWE-94 High WordPress Plugin Theme Test Drive Multiple Vulnerabilities (2.9) CWE-79 CWE-434 CWE-79 CWE-434 High WordPress Plugin Theme Tuner 'tt-abspath' Parameter Remote File Include (0.7) CVE-2012-0934 CWE-94 CWE-94 High WordPress Plugin Theme Tweaker Cross-Site Request Forgery (5.20) CVE-2023-23713 CWE-352 CWE-352 High WordPress Plugin Themify-WooCommerce Product Filter SQL Injection (1.4.9) CVE-2024-6027 CWE-89 CWE-89 High WordPress Plugin Themify Builder Cross-Site Scripting (5.3.1) CWE-79 CWE-79 High WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.1.5) CVE-2021-24129 CWE-79 CWE-79 High WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.1.6) CVE-2022-0200 CWE-79 CWE-79 High WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.1.9) CWE-79 CWE-79 High WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.2.0) CVE-2022-4464 CWE-79 CWE-79 High WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.2.1) CVE-2023-0362 CWE-79 CWE-79 High WordPress Plugin The Official Facebook Chat Cross-Site Request Forgery (1.2) CWE-352 CWE-352 High WordPress Plugin The Official Facebook Chat Security Bypass (1.5) CWE-264 CWE-264 High WordPress Plugin The Piecemaker 'php.php' Arbitrary File Upload (1.1) CWE-434 CWE-434 High WordPress Plugin The Plus Addons for Elementor Cross-Site Scripting (4.1.11) CVE-2021-24351 CWE-79 CWE-79 High WordPress Plugin The Plus Addons for Elementor Open Redirect (4.1.9) CVE-2021-24358 CWE-601 CWE-601 High WordPress Plugin The Plus Addons for Elementor Page Builder Lite Multiple Cross-Site Scripting Vulnerabilities (2.0.5) CVE-2021-24266 CWE-79 CWE-79 High WordPress Plugin The Plus Addons for Elementor Security Bypass (4.1.6) CVE-2021-24175 CWE-264 CWE-264 High WordPress Plugin The Plus Addons for Elementor Security Bypass (4.1.10) CVE-2021-24359 CWE-264 CWE-264 High WordPress Plugin The Post Grid-Shortcode, Gutenberg Blocks and Elementor Addon for Post Grid Cross-Site Request Forgery (5.0.4) CVE-2022-46853 CWE-352 CWE-352 High WordPress Plugin The Sorter SQL Injection (1.0) CVE-2021-24399 CWE-89 CWE-89 High WordPress Plugin TheThe Layout Grid Cross-Site Scripting (1.0.0) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin The Welcomizer 'twiz-index.php' Cross-Site Scripting (1.3.9.4) CWE-79 CWE-79 High WordPress Plugin ThinkIT WP Contact Form Multiple Vulnerabilities (0.2) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin ThinkTwit Cross-Site Scripting (1.7.0) CVE-2021-24582 CWE-79 CWE-79 High WordPress Plugin ThinkTwit Security Bypass (1.5.1) CWE-264 CWE-264 High WordPress Plugin Thinkun Remind 'dirPath' Parameter Information Disclosure (1.1.3) CWE-22 CWE-22 High WordPress Plugin ThirstyAffiliates Affiliate Link Manager Cross-Site Scripting (3.9.2) CVE-2021-24127 CWE-79 CWE-79 High WordPress Plugin ThreeWP Email Reflector 'Subject' Field Cross-Site Scripting (1.15) CVE-2012-2572 CWE-79 CWE-79 High WordPress Plugin Thrive Apprentice Security Bypass (2.3.9.3) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Architect Security Bypass (2.6.7.3) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Clever Widgets Security Bypass (1.56) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Comments Security Bypass (1.4.15.2) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Dashboard Security Bypass (2.3.9.2) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Headline Optimizer Security Bypass (1.3.7.2) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Leads Security Bypass (2.3.9.3) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Optimize Security Bypass (1.4.13.2) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Ovation Security Bypass (2.4.4) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Quiz Builder Security Bypass (2.3.9.3) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Themes Builder Security Bypass (2.2.3) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thrive Ultimatum Security Bypass (2.3.9.3) CVE-2021-24219 CWE-264 CWE-264 High WordPress Plugin Thumbnail carousel slider Arbitrary File Upload (1.0) CWE-434 CWE-434 High WordPress Plugin Tickera-WordPress Event Ticketing Cross-Site Request Forgery (3.4.9.9) CVE-2022-4549 CWE-352 CWE-352 High WordPress Plugin Tickera-WordPress Event Ticketing Cross-Site Request Forgery (3.5.1.0) CVE-2023-23726 CWE-352 CWE-352 High WordPress Plugin Tickera-WordPress Event Ticketing Cross-Site Scripting (3.4.8.2) CVE-2021-24797 CWE-79 CWE-79 High WordPress Plugin Tickera-WordPress Event Ticketing Security Bypass (3.4.9.1) CWE-862 CWE-862 High WordPress Plugin Tickera-WordPress Event Ticketing Unspecified Vulnerability (3.4.6.7) High WordPress Plugin Ticket Manager Cross-Site Scripting (1) CWE-79 CWE-79 High WordPress Plugin Ticketrilla:Client PHP Object Injection (1.0.1) CWE-915 CWE-915 High WordPress Plugin Tidio Gallery Multiple Vulnerabilities (1.1) CVE-2016-1000153 CWE-79 CWE-434 CWE-79 CWE-434 High WordPress Plugin Tidio Live Chat Cross-Site Request Forgery (4.1.0) CWE-352 CWE-352 High WordPress Plugin Tierra's Billboard Manager SQL Injection (1.14) CWE-89 CWE-89 High WordPress Plugin Tigris for Salesforce PHP Object Injection (1.1.3) CWE-915 CWE-915 High WordPress Plugin Timber Cross-Site Scripting (1.2.2) CWE-79 CWE-79 High WordPress Plugin Timed Content Cross-Site Scripting (2.72) CVE-2023-0067 CWE-79 CWE-79 High WordPress Plugin Timed Popup Cross-Site Request Forgery (1.3) CVE-2014-9525 CWE-352 CWE-352 High WordPress Plugin Timeline Calendar SQL Injection (1.2) CVE-2021-24553 CWE-89 CWE-89 High WordPress Plugin Timeline Event History PHP Object Injection (3.1) CVE-2024-5726 CWE-915 CWE-915 High WordPress Plugin Timesheet by BestWebSoft Cross-Site Scripting (0.1.4) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Time Sheets Cross-Site Scripting (1.4.2) CWE-79 CWE-79 High 1...134135136137...165 135 / 165