Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin WordPress Easy Custom Js And Css Cross-Site Scripting (1.1.2) CWE-79 CWE-79 High WordPress Plugin WordPress Email Marketing-WP Email Capture Multiple Vulnerabilities (3.9.3) CVE-2023-23723 CVE-2023-23724 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WordPress Email Template Designer-WP HTML Mail Cross-Site Request Forgery (3.0.6) CVE-2021-20779 CWE-352 CWE-352 High WordPress Plugin WordPress Email Template Designer-WP HTML Mail Cross-Site Scripting (3.0.9) CVE-2022-0218 CWE-79 CWE-79 High WordPress Plugin WordPress Email Template Designer-WP HTML Mail HTML Injection (2.9.0.3) CWE-79 CWE-79 High WordPress Plugin WordPress Facebook Multiple Cross-Site Scripting Vulnerabilities (1.0.10) CVE-2015-1582 CWE-79 CWE-79 High WordPress Plugin WordPress Facebook SQL Injection (1.0.8) CWE-89 CWE-89 High WordPress Plugin WordPress Facebook SQL Injection (1.0.13) CWE-89 CWE-89 High WordPress Plugin WordPress fancyBox Lightbox Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin WordPress File Monitor Cross-Site Scripting (2.3.3) CWE-79 CWE-79 High WordPress Plugin WordPress File Upload Arbitrary File Upload (3.4.0) CWE-434 CWE-434 High WordPress Plugin WordPress File Upload Arbitrary File Upload (3.8.5) CWE-434 CWE-434 High WordPress Plugin WordPress File Upload Cross-Site Request Forgery (2.4.1) CVE-2014-5199 CWE-352 CWE-352 High WordPress Plugin WordPress File Upload Cross-Site Scripting (4.3.2) CVE-2018-9172 CWE-79 CWE-79 High WordPress Plugin WordPress File Upload Cross-Site Scripting (4.3.3) CVE-2018-9844 CWE-79 CWE-79 High WordPress Plugin WordPress File Upload Directory Traversal (4.12.2) CVE-2020-10564 CWE-22 CWE-22 High WordPress Plugin WordPress File Upload Multiple Unspecified Vulnerabilities (3.10.0) High WordPress Plugin WordPress File Upload Multiple Vulnerabilities (2.7.6) CWE-79 CWE-200 CWE-352 CWE-434 CWE-79 CWE-200 CWE-352 CWE-434 High WordPress Plugin WordPress Filter Gallery Cross-Site Scripting (0.1.5) CVE-2022-4142 CWE-79 CWE-79 High WordPress Plugin WordPress Filter Gallery Security Bypass (0.0.6) CWE-284 CWE-284 High WordPress Plugin WordPress Firewall 2 Multiple Vulnerabilities (1.3) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WordPress Form Customizer-CF7 Customizer Cross-Site Scripting (1.6.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Wordpress Forms Multiple Vulnerabilities (0.2.7.1) CWE-434 CWE-915 CWE-434 CWE-915 High WordPress Plugin WordPress Framework Possible Backdoor (1.0) CWE-95 CWE-95 High WordPress Plugin WordPress Gallery-NextGEN Gallery Cross-Site Request Forgery (3.28) CVE-2022-38468 CWE-352 CWE-352 High WordPress Plugin WordPress Gallery Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin WordPress Gallery MaxGalleria Unspecified Vulnerability (6.0.8) High WordPress Plugin WordPress Geo-CF Geo Cross-Site Scripting (7.13.11) CWE-79 CWE-79 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More Arbitrary File Upload (2.8.1.1) CWE-434 CWE-434 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More Cross-Site Scripting (5.6.0.2) CVE-2022-4466 CWE-79 CWE-79 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More Directory Traversal (5.5.4) CWE-22 CWE-22 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More Local File Inclusion (2.11.1) CWE-22 CWE-22 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More Multiple Vulnerabilities (5.5.3) CVE-2022-2433 CVE-2022-2943 CVE-2022-2945 CWE-22 CWE-352 CWE-538 CWE-22 CWE-352 CWE-538 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More SQL Injection (5.3.1) CVE-2021-24140 CWE-89 CWE-89 High WordPress Plugin WordPress Infinite Scroll-Ajax Load More Unspecified Vulnerability (2.11.0) High WordPress Plugin WordPress InviteBox for viral Refer-a-Friend Promotions Cross-Site Scripting (1.4.1) CVE-2021-38359 CWE-79 CWE-79 High WordPress Plugin WordPress Landing Page-Squeeze Page-Responsive Landing Page Builder Free-WP Lead Plus X Multiple Vulnerabilities (0.98) CVE-2020-11508 CVE-2020-11509 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WordPress Landing Pages Cross-Site Scripting (1.8.5) CWE-79 CWE-79 High WordPress Plugin WordPress Landing Pages Cross-Site Scripting (1.8.7) CWE-79 CWE-79 High WordPress Plugin WordPress Landing Pages Cross-Site Scripting (2.2.4) CWE-79 CWE-79 High WordPress Plugin WordPress Landing Pages Multiple Unspecified Vulnerabilities (1.7.8) High WordPress Plugin WordPress Landing Pages Multiple Vulnerabilities (1.8.4) CVE-2015-4064 CVE-2015-4065 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin WordPress Landing Pages Remote Code Execution (1.9.0) CVE-2015-5227 CWE-94 CWE-94 High WordPress Plugin WordPress Landing Pages SQL Injection (1.2.1) CVE-2013-6243 CWE-89 CWE-89 High WordPress Plugin WordPress Landing Pages Unspecified Vulnerability (1.8.1) High WordPress Plugin WordPress Landing Pages Unspecified Vulnerability (2.0.2) High WordPress Plugin WordPress Landing Pages Unspecified Vulnerability (2.2.6) High WordPress Plugin WordPress Leads Cross-Site Scripting (1.6.2) CWE-79 CWE-79 High WordPress Plugin WordPress Leads Unspecified Vulnerability (1.6.8) High WordPress Plugin WordPress Mega Menu-QuadMenu Remote Code Execution (2.0.6) CWE-94 CWE-94 High WordPress Plugin Wordpress Membership SwiftCloud.io SQL Injection (1.0) CVE-2021-24392 CWE-89 CWE-89 High WordPress Plugin WordPress Meta Data and Taxonomies Filter (MDTF) Cross-Site Request Forgery (1.2.7.2) CVE-2021-20781 CWE-352 CWE-352 High WordPress Plugin WordPress Meta Data and Taxonomies Filter (MDTF) PHP Object Injection (1.2.2) CWE-915 CWE-915 High WordPress Plugin WordPress Meta Robots SQL Injection (2.1) CWE-89 CWE-89 High WordPress Plugin WordPress Mobile app Builder-Convert WordPress site to native mobile apps Arbitrary File Upload (1.05) CVE-2017-1002001 CWE-434 CWE-434 High WordPress Plugin WordPress Mobile Pack Information Disclosure (2.0.1) CVE-2014-5337 CWE-264 CWE-264 High WordPress Plugin WordPress Mobile Pack Information Disclosure (2.1.2) CVE-2015-9269 CWE-200 CWE-200 High WordPress Plugin WordPress OpenID Connect Client Cross-Site Scripting (2.1.4) CWE-79 CWE-79 High WordPress Plugin WordPress Page Contact SQL Injection (1.0) CVE-2021-24403 CWE-89 CWE-89 High WordPress Plugin WordPress Payments-GetPaid Cross-Site Scripting (2.3.3) CVE-2021-24369 CWE-79 CWE-79 High WordPress Plugin WordPress PDF Light Viewer Command Injection (1.4.11) CVE-2021-24684 CWE-94 CWE-94 High WordPress Plugin WordPress Photo Gallery-Image Gallery Cross-Site Request Forgery (1.0.6) CWE-352 CWE-352 High WordPress Plugin WordPress Photo Gallery by Gallery Bank Cross-Site Scripting (3.0.69) CVE-2014-8758 CWE-79 CWE-79 High WordPress Plugin WordPress Photo Gallery by Gallery Bank Cross-Site Scripting (3.0.228) CWE-79 CWE-79 High WordPress Plugin WordPress Photo Gallery by Gallery Bank Multiple Cross-Site Scripting Vulnerabilities (2.0.19) CWE-79 CWE-79 High WordPress Plugin WordPress Photo Gallery by Gallery Bank SQL Injection (3.0.101) CWE-89 CWE-89 High WordPress Plugin WordPress Photo Gallery by Gallery Bank SQL Injection (3.0.229) CWE-89 CWE-89 High WordPress Plugin WordPress Photo Gallery by Gallery Bank Unspecified Vulnerability (3.1.26) High WordPress Plugin WordPress Photo Gallery by Gallery Bank Unspecified Vulnerability (4.0.48) High WordPress Plugin Wordpress Picture/Portfolio/Media Gallery Server-Side Request Forgery (3.0.1) CVE-2024-5021 CWE-918 CWE-918 High WordPress Plugin WordPress Ping Optimizer Cross-Site Request Forgery (2.35.1.2.3) CVE-2022-1591 CWE-352 CWE-352 High WordPress Plugin WordPress Poll Cross-Site Request Forgery (34.05) CWE-352 CWE-352 High WordPress Plugin WordPress Poll Multiple SQL Injection and Security Bypass Vulnerabilities (34.04) CVE-2013-1400 CVE-2013-1401 CWE-89 CWE-264 CWE-89 CWE-264 High WordPress Plugin WordPress Poll Multiple SQL Injection Vulnerabilities (33.5) CWE-89 CWE-89 High WordPress Plugin WordPress Poll Multiple Unspecified Vulnerabilities (35.0) High 1...146147148149...165 147 / 165