Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Time Sheets Multiple Cross-Site Scripting Vulnerabilities (1.5.1) CWE-79 CWE-79 High WordPress Plugin Timetable and Event Schedule by MotoPress Cross-Site Request Forgery (2.4.1) CVE-2021-24583 CVE-2021-24584 CWE-352 CWE-352 High WordPress Plugin Timetable and Event Schedule by MotoPress Cross-Site Scripting (2.3.18) CVE-2021-24724 CWE-79 CWE-79 High WordPress Plugin Timetable and Event Schedule by MotoPress Information Disclosure (2.3.19) CVE-2021-24585 CWE-200 CWE-200 High WordPress Plugin Timetable and Event Schedule by MotoPress Unspecified Vulnerability (2.4.3) High WordPress Plugin TinyMCE Advanced Cross-Site Request Forgery (4.1) CWE-352 CWE-352 High WordPress Plugin TinyMCE Color Picker Multiple Vulnerabilities (1.1) CVE-2014-3844 CVE-2014-3845 CWE-264 CWE-352 CWE-264 CWE-352 High WordPress Plugin TinyMCE Custom Styles Cross-Site Scripting (1.1.2) CVE-2023-23995 CWE-79 CWE-79 High WordPress Plugin Tinymce Thumbnail Gallery 'href' Parameter Information Disclosure (1.0.7) CWE-22 CWE-22 High WordPress Plugin Tiny URL Cross-Site Scripting (1.3.2) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Titan Anti-spam & Security Cross-Site Scripting (4.1) CWE-79 CWE-79 High WordPress Plugin Titan Anti-spam & Security Security Bypass (7.3.0) CVE-2022-2877 CWE-264 CWE-264 High WordPress Plugin Titan Framework Cross-Site Scripting (1.5.2) CVE-2014-6444 CWE-79 CWE-79 High WordPress Plugin Titan Framework Cross-Site Scripting (1.7.5) CWE-79 CWE-79 High WordPress Plugin Titan Framework Cross-Site Scripting (1.12.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin TI WooCommerce Wishlist Security Bypass (1.21.11) CWE-264 CWE-264 High WordPress Plugin Toggle The Title Cross-Site Scripting (1.4) CVE-2019-14795 CWE-79 CWE-79 High WordPress Plugin Token Manager 'tid' Parameter Multiple Cross-Site Scripting Vulnerabilities (1.0.2) CWE-79 CWE-79 High WordPress Plugin to Manage/Design WordPress Blog-WP Blog Manager Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.0) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Tom M8te Directory Traversal (1.5.3) CVE-2014-5187 CWE-22 CWE-22 High WordPress Plugin ToolBar to Share Cross-Site Request Forgery (2.0) CVE-2022-1918 CWE-352 CWE-352 High WordPress Plugin ToolPage Cross-Site Scripting (1.6.1) CVE-2014-4560 CWE-79 CWE-79 High WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Cross-Site Scripting (1.8.7.2) CWE-79 CWE-79 High WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.2.1.1) CVE-2013-2768 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Multiple Unspecified Vulnerabilities (2.2.2) High WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies PHP Object Injection (1.5.7) CWE-915 CWE-915 High WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Privilege Escalation (2.3.3) CWE-264 CWE-264 High WordPress Plugin Tooltipy (tooltips for WP) Multiple Vulnerabilities (5.0.2) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Request Forgery (1.9.2) CWE-352 CWE-352 High WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Request Forgery (2.9.4) CWE-352 CWE-352 High WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Scripting (2.3.0) CWE-79 CWE-79 High WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Scripting (3.2.2) CVE-2022-4570 CWE-79 CWE-79 High WordPress Plugin Top 10-Popular posts for WordPress Multiple Vulnerabilities (3.2.3) CVE-2023-25993 CWE-352 CWE-862 CWE-352 CWE-862 High WordPress Plugin Top 10-Popular posts for WordPress Multiple Vulnerabilities (3.2.4) CVE-2023-26008 CWE-79 CWE-284 CWE-79 CWE-284 High WordPress Plugin Top 10-Popular posts for WordPress SQL Injection (2.4.3) CWE-89 CWE-89 High WordPress Plugin Top Quark Architecture 'script.php' Arbitrary File Upload (2.1.0) CWE-434 CWE-434 High WordPress Plugin Total Donations for Wordpress Security Bypass (2.0.5) CVE-2019-6703 CWE-264 CWE-264 High WordPress Plugin Total GDPR Compliance Lite-WordPress for GDPR Compatibility includes Backdoor [Only if downloaded via the vendor website] (1.0.4) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Total Sales For Woocommerce Cross-Site Scripting (1.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Total Security Multiple Unspecified Vulnerabilities (3.4.1) High WordPress Plugin Total Security Multiple Vulnerabilities (3.4) CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin Total Team Lite-Responsive Team Manager/Showcase for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.1.1) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Total Upkeep-WordPress Backup plus Restore & Migrate by BoldGrid Information Disclosure (1.14.9) CWE-200 CWE-200 High WordPress Plugin To Top Security Bypass (2.2.2) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin tPlayer-Audio Player for WordPress Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CWE-79 CWE-79 High WordPress Plugin Tracking Code Manager Multiple Vulnerabilities (1.11.1) CWE-79 CWE-400 CWE-79 CWE-400 High WordPress Plugin Track That Stat 'data' Parameter Cross-Site Scripting (1.0.8) CWE-79 CWE-79 High WordPress Plugin TRADIES Information Disclosure (2.2.6) CWE-200 CWE-200 High WordPress Plugin Traffic Analyzer Cross-Site Scripting (3.3.2) CVE-2013-3526 CWE-79 CWE-79 High WordPress Plugin Traffic Analyzer SQL Injection (3.4.2) CWE-89 CWE-89 High WordPress Plugin Traffic Manager Multiple Vulnerabilities (1.4.5) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Translate Multilingual sites-TranslatePress Cross-Site Scripting (2.0.8) CVE-2021-24610 CWE-79 CWE-79 High WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (4.0.9) CWE-79 CWE-79 High WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (5.0.05) CWE-79 CWE-79 High WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (6.0.9) CWE-79 CWE-79 High WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (6.0.11) CWE-79 CWE-79 High WordPress Plugin Translate WordPress with GTranslate Cross-Site Scripting (2.8.51) CVE-2020-11930 CWE-79 CWE-79 High WordPress Plugin Translate WordPress with GTranslate Cross-Site Scripting (2.8.64) CVE-2021-34630 CWE-79 CWE-79 High WordPress Plugin Translate WordPress with GTranslate Open Redirect (2.8.10) CWE-601 CWE-601 High WordPress Plugin Transposh WordPress Translation Cross-Site Scripting (0.8.3) CWE-79 CWE-79 High WordPress Plugin Transposh WordPress Translation Multiple Cross-Site Scripting Vulnerabilities (1.0.7) CVE-2021-24910 CVE-2021-24911 CWE-79 CWE-79 High WordPress Plugin Transposh WordPress Translation Multiple Vulnerabilities (1.0.8.1) CVE-2021-24912 CVE-2022-2461 CVE-2022-2462 CVE-2022-2536 CVE-2022-25810 CVE-2022-25811 CWE-89 CWE-200 CWE-264 CWE-285 CWE-352 CWE-89 CWE-200 CWE-264 CWE-285 CWE-352 High WordPress Plugin Trashbin 'mtb_undelete' Parameter Cross-Site Scripting (0.1) CWE-79 CWE-79 High WordPress Plugin Travel Management Privilege Escalation (1.5) CVE-2019-15773 CWE-264 CWE-264 High WordPress Plugin Travelpayouts:All Travel Brands in One Place Cross-Site Request Forgery (1.0.16) CWE-352 CWE-352 High WordPress Plugin Travelpayouts:All Travel Brands in One Place Cross-Site Scripting (0.7.12) CWE-79 CWE-79 High WordPress Plugin TR Easy Google Analytics Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin Triagis WordPress Security Evaluation-Check Folder Permissions, Fix For Common Security Vulnerabilities Multiple Cross-Site Request Forgery Vulnerabilities (1.15) CWE-352 CWE-352 High WordPress Plugin True Ranker Directory Traversal (2.2.2) CVE-2021-39312 CWE-22 CWE-22 High WordPress Plugin Trust Form Cross-Site Scripting (2.0) CWE-79 CWE-79 High WordPress Plugin TubePress Cross-Site Scripting (1.6.0) CWE-79 CWE-79 High WordPress Plugin Tune Library 'letter' Parameter SQL Injection (1.5.1) CWE-89 CWE-89 High WordPress Plugin Tune Library SQL Injection (1.5.4) CVE-2015-3314 CWE-89 CWE-89 High WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Request Forgery (1.5.2) CVE-2020-8615 CWE-352 CWE-352 High WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Request Forgery (2.6.1) CVE-2024-1503 CWE-352 CWE-352 High 1...135136137138...165 136 / 165