Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin WoWPth Cross-Site Scripting (2.0) CWE-79 CWE-79 High WordPress Plugin Wow Viral Signups SQL Injection (2.1) CWE-89 CWE-89 High WordPress Plugin wp-autosuggest SQL Injection (0.24) CWE-89 CWE-89 High WordPress Plugin WP-AutoYoutube 'index.php' Script SQL Injection (0.1) CWE-89 CWE-89 High WordPress Plugin WP-Backgrounds Lite Cross-Site Request Forgery (2.3) CWE-352 CWE-352 High WordPress Plugin WP-Ban Cross-Site Scripting (1.69) CVE-2022-4260 CWE-79 CWE-79 High WordPress Plugin WP-Ban Security Bypass (1.63) CVE-2014-6230 CWE-284 CWE-284 High WordPress Plugin WP-BlipBot Cross-Site Scripting (3.0.9) CVE-2014-4580 CWE-79 CWE-79 High WordPress Plugin WP-Board SQL Injection (1.1) CVE-2021-24404 CWE-89 CWE-89 High WordPress Plugin wp-buddha-free-adwords Security Bypass (1.0.0) CWE-264 CWE-264 High WordPress Plugin WP-Business Directory (wp-ttisbdir) Multiple Cross-Site Scripting Vulnerabilities (1.0.2) CVE-2014-4599 CWE-79 CWE-79 High WordPress Plugin WP-Cal 'id' Parameter SQL Injection (0.3) CVE-2008-0490 CWE-89 CWE-89 High WordPress Plugin wp-championship SQL Injection (5.8) CVE-2015-5308 CWE-89 CWE-89 High WordPress Plugin WP-Client Lite::Client Portals, File Sharing, Messaging & Invoicing Local File Inclusion (1.1.1) CVE-2014-2383 CWE-22 CWE-22 High WordPress Plugin WP-Contact Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2014-4583 CWE-79 CWE-79 High WordPress Plugin WP-CopyProtect [Protect your blog posts] Cross-Site Scripting (3.0.0) CWE-79 CWE-79 High WordPress Plugin WP-Cron Dashboard Cross-Site Scripting (1.1.5) CVE-2013-6991 CWE-79 CWE-79 High WordPress Plugin WP-Cumulus 'tagcloud.swf' Cross-Site Scripting (1.22) CVE-2009-4168 CWE-79 CWE-79 High WordPress Plugin WP-Curriculo Vitae Free Arbitrary File Upload (6.3) CVE-2021-24222 CWE-434 CWE-434 High WordPress Plugin Wp-D3 Cross-Site Request Forgery (2.4) CWE-352 CWE-352 High WordPress Plugin WP-DBManager 'wp-config.php' Arbitrary File Download (2.60) CWE-22 CWE-22 High WordPress Plugin WP-DBManager Arbitrary File Deletion (2.79.1) CWE-73 CWE-73 High WordPress Plugin WP-DBManager Multiple Vulnerabilities (2.71) CVE-2014-8334 CVE-2014-8335 CVE-2014-8336 CWE-95 CWE-200 CWE-95 CWE-200 High WordPress Plugin WP-Download 'dl_id' Parameter SQL Injection (1.2) CVE-2008-1646 CWE-89 CWE-89 High WordPress Plugin WP-DownloadManager Cross-Site Request Forgery (1.60) CVE-2013-2697 CWE-352 CWE-352 High WordPress Plugin WP-DownloadManager Cross-Site Scripting (1.67) CWE-79 CWE-79 High WordPress Plugin wp-easybooking Cross-Site Scripting (1.0.3) CVE-2014-4584 CWE-79 CWE-79 High WordPress Plugin WP-FaceThumb 'pagination_wp_facethumb' Parameter Cross-Site Scripting (0.1) CVE-2012-2371 CWE-79 CWE-79 High WordPress Plugin WP-FaceThumb Cross-Site Scripting (1.0) CVE-2014-4585 CWE-79 CWE-79 High WordPress Plugin WP-FB-AutoConnect Multiple Cross-Site Request Forgery Vulnerabilities (4.0.5) CWE-352 CWE-352 High WordPress Plugin WP-FeedStats de HTML Injection (2.3) CVE-2007-4104 CWE-79 CWE-79 High WordPress Plugin WP-Filebase Download Manager 'base' Parameter SQL Injection (0.2.9) CWE-89 CWE-89 High WordPress Plugin WP-Filebase Download Manager Cross-Site Scripting (3.1.02) CWE-79 CWE-79 High WordPress Plugin WP-Filebase Download Manager Cross-Site Scripting (3.4.4) CWE-79 CWE-79 High WordPress Plugin WP-Filebase Download Manager Multiple Unspecified Vulnerabilities (0.2.9.24) High WordPress Plugin WP-Filebase Download Manager Remote Code Execution (0.3.0.03) CWE-94 CWE-94 High WordPress Plugin Wp-FileManager 'ajaxfilemanager.php' Arbitrary File Upload (1.2) CVE-2008-0222 CWE-94 CWE-94 High WordPress Plugin wp-FileManager Arbitrary File Disclosure (1.3.0) CWE-22 CWE-22 High WordPress Plugin wp-football Multiple Cross-Site Scripting Vulnerabilities (1.1) CVE-2014-4586 CWE-79 CWE-79 High WordPress Plugin WP-Footnotes 'admin_panel.php' Multiple Remote Vulnerabilities (2.2) CVE-2008-0691 CWE-79 CWE-79 High WordPress Plugin WP-Forum 'forum_feed.php' SQL Injection (1.7.8) CWE-89 CWE-89 High WordPress Plugin WP-Forum 'sendmail.php' SQL Injection (1.7.8) CWE-89 CWE-89 High WordPress Plugin WP-Forum Multiple SQL Injection Vulnerabilities (1.7.8) CWE-89 CWE-89 High WordPress Plugin WP-Forum Multiple SQL Injection Vulnerabilities (2.3) CVE-2009-3703 CWE-89 CWE-89 High WordPress Plugin WP-Forum SQL Injection (1.7.4) CVE-2008-0388 CWE-89 CWE-89 High WordPress Plugin WP-Forum SQL Injection (2.4) CWE-89 CWE-89 High WordPress Plugin WP-HR Manager:The Human Resources Unspecified Vulnerability (2.9.4) High WordPress Plugin Wp-ImageZoom 'file' Parameter Information Disclosure (1.0.3) CWE-22 CWE-22 High WordPress Plugin Wp-ImageZoom SQL Injection (1.0.7) CWE-89 CWE-89 High WordPress Plugin Wp-Insert Cross-Site Scripting (2.5.0) CVE-2023-25461 CWE-79 CWE-79 High WordPress Plugin WP-Invoice-Web Invoice and Billing Multiple Vulnerabilities (4.1.0) CWE-200 CWE-264 CWE-200 CWE-264 High WordPress Plugin WP-Lister Lite for Amazon Cross-Site Scripting (2.4.3) CVE-2022-4369 CWE-79 CWE-79 High WordPress Plugin WP-Lister Lite for Amazon Directory Traversal (0.9.6.35) CVE-2017-1000170 CWE-22 CWE-22 High WordPress Plugin WP-Lister Lite for eBay Cross-Site Scripting (2.0.8.3) CWE-79 CWE-79 High WordPress Plugin WP-Lister Lite for eBay Directory Traversal (2.0.20) CVE-2017-1000170 CWE-22 CWE-22 High WordPress Plugin WP-Live Chat by 3CX Arbitrary File Upload (8.0.31) CVE-2019-11185 CWE-434 CWE-434 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Request Forgery (8.0.37) CWE-352 CWE-352 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (4.0.2) CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (6.2.01) CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (6.2.03) CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (7.0.06) CVE-2017-2187 CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (7.1.04) CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.05) CVE-2018-9864 CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.07) CVE-2018-11105 CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.17) CVE-2018-18460 CVE-2019-9913 CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.27) CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.1.9) CWE-79 CWE-79 High WordPress Plugin WP-Live Chat by 3CX Information Disclosure (8.0.28) CWE-200 CWE-200 High WordPress Plugin WP-Live Chat by 3CX Multiple Vulnerabilities (4.3.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin WP-Live Chat by 3CX Remote Code Execution (7.0.01) CVE-2016-10033 CVE-2016-10045 CWE-94 CWE-94 High WordPress Plugin WP-Live Chat by 3CX Security Bypass (8.0.32) CVE-2019-12498 CWE-287 CWE-287 High WordPress Plugin WP-Lytebox 'pg' Parameter Local File Inclusion (1.3) CVE-2009-4672 CWE-22 CWE-22 High WordPress Plugin WP-Matomo (WP-Piwik) Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin WP-Matomo (WP-Piwik) Cross-Site Scripting (1.0.10) CWE-79 CWE-79 High WordPress Plugin WP-Matomo (WP-Piwik) Unspecified Vulnerability (1.0.18) High 1...148149150151...165 149 / 165