Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin WP Activity Log Cross-Site Request Forgery (4.1.3.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Activity Log Cross-Site Scripting (2.4.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Activity Log Information Disclosure (3.1.1)
|
CVE-2018-8719
CWE-200
|
CWE-200
|
High
|
WordPress Plugin WP Activity Log PHP Object Injection (3.2.5)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin WP Activity Log Premium SQL Injection (4.6.4)
|
CVE-2024-2018
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Activity Log Security Bypass (3.3.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Activity Log Security Bypass (4.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Activity Log SQL Injection (4.1.4)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Add Mime Types Cross-Site Request Forgery (2.2.1)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Ad Guru Lite Cross-Site Scripting (1.6.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Admin UI Customize Cross-Site Scripting (1.5.2.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Advanced Comment Cross-Site Scripting (0.10)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Advanced Importer Cross-Site Scripting (2.1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Affiliate Disclosure Security Bypass (1.1.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Affiliate Platform Multiple Vulnerabilities (6.3.9)
|
CVE-2022-3896
CVE-2022-3897
CVE-2022-3898
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin WP Airbnb Review Slider SQL Injection (3.2)
|
CVE-2023-0262
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Ajax Recent Posts 'number' Parameter Cross-Site Scripting (1.0.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP All Backup Unspecified Vulnerability (1.5)
|
|
|
High
|
WordPress Plugin WP ALL Export Pro Multiple Vulnerabilities (1.7.8)
|
CVE-2022-3394
CVE-2022-3395
CWE-89
CWE-94
|
CWE-89
CWE-94
|
High
|
WordPress Plugin WP AmASIN-The Amazon Affiliate Shop Directory Traversal (0.9.6)
|
CVE-2014-4577
CWE-22
|
CWE-22
|
High
|
WordPress Plugin WP App Maker Cross-Site Scripting (1.0.16.4)
|
CVE-2014-4578
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Armour-Honeypot Anti Spam Cross-Site Scripting (1.5.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Athletics SQL Injection (1.1.7)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Attachment Export Arbitrary File Download (0.2.3)
|
CWE-538
|
CWE-538
|
High
|
WordPress Plugin WP Auctions 'wpa_id' Parameter SQL Injection (1.8.8)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin wp audio gallery playlist 'playlist.php' SQL Injection (0.12)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP AutoComplete Search SQL Injection (1.0.4)
|
CVE-2022-4297
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Background Takeover Directory Traversal (4.1.4)
|
CVE-2018-9118
CWE-22
|
CWE-22
|
High
|
WordPress Plugin WP BaiDu Submit Cross-Site Scripting (1.2.1)
|
CVE-2023-25796
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WPBakery Page Builder Clipboard Cross-Site Scripting (4.5.5)
|
CVE-2021-24243
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WPBakery Page Builder Clipboard Security Bypass (4.5.7)
|
CVE-2021-24244
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPBakery Page Builder Cross-Site Scripting (6.4.0)
|
CVE-2020-28650
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Bannerize 'ajax_clickcounter.php' SQL Injection (2.8.6)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Bannerize 'ajax_sorter.php' SQL Injection (2.8.7)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Bannerize SQL Injection (4.0.2)
|
CVE-2021-39351
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Banners Lite Cross-Site Scripting (1.40)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP BASE Booking of Appointments, Services and Events PHP Object Injection (3.5.0)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin WP Basic Elements Cross-Site Request Forgery (5.2.15)
|
CVE-2022-47139
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Better Permalinks Cross-Site Request Forgery (3.0.4)
|
CVE-2019-15835
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection-StopBadBots Cross-Site Scripting (6.61)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection-StopBadBots SQL Injection (6.59)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection-StopBadBots Unspecified Vulnerability (6.66)
|
|
|
High
|
WordPress Plugin WPBook Cross-Site Request Forgery (2.7)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Booking Calendar Multiple Vulnerabilities (3.0.0)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin WP Booking Cross-Site Scripting (1.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Booking System Cross-Site Scripting (1.3.3)
|
CVE-2017-2168
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Booking System Multiple Vulnerabilities (1.5.1)
|
CVE-2019-12239
CWE-89
CWE-352
|
CWE-89
CWE-352
|
High
|
WordPress Plugin WP Business Directory Cross-Site Scripting (1.0.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Business Intelligence Lite Arbitrary File Upload (1.0.6)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin WP Business Intelligence Lite SQL Injection (1.6.1)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WPCafe-Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce Cross-Site Scripting (2.1.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WPCafe-Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce Cross-Site Scripting (2.2.24)
|
CVE-2024-5427
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WPCafe-Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce Local File Inclusion (2.2.25)
|
CVE-2024-5431
CWE-22
|
CWE-22
|
High
|
WordPress Plugin WPCafe-Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce Security Bypass (2.2.22)
|
CVE-2023-47805
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WPCafe-Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce Server-Side Request Forgery (2.2.23)
|
CVE-2024-1855
CWE-918
|
CWE-918
|
High
|
WordPress Plugin WP Canvas-Shortcodes Cross-Site Scripting (2.06)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WPCB Cross-Site Scripting (2.4.8)
|
CVE-2014-4581
CWE-79
|
CWE-79
|
High
|
WordPress Plugin wpCentral Privilege Escalation (1.5.0)
|
CVE-2020-9043
CWE-264
|
CWE-264
|
High
|
WordPress Plugin wpCentral Security Bypass (1.4.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Cross-Site Request Forgery (2.0.1.6)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Cross-Site Request Forgery (2.7.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Cross-Site Scripting (9.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Multiple Security Bypass Vulnerabilities (8.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (8.9)
|
CVE-2021-37597
CVE-2021-37598
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (9.0)
|
CVE-2022-2939
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (9.3.2)
|
CVE-2022-4417
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP CleanFix Cross-Site Request Forgery (2.4.4)
|
CVE-2013-2108
CVE-2013-2109
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Code Highlight.js Cross-Site Request Forgery (0.6.2)
|
CVE-2019-12934
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Code Highlight.js Cross-Site Scripting (0.6.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Coder-add custom html, css and js code Cross-Site Request Forgery (2.5.1)
|
CVE-2021-25053
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Coder-add custom html, css and js code Cross-Site Request Forgery (2.5.2)
|
CVE-2022-2388
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Coder-add custom html, css and js code SQL Injection (2.5.3)
|
CVE-2023-0895
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WPCOM Member Malicious Code (1.3.16)
|
CVE-2024-6297
CWE-506
|
CWE-506
|
High
|
WordPress Plugin WP Comment Remix SQL Injection and HTML Injection Vulnerabilities (1.4.3)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin wpCommentTwit Cross-Site Request Forgery (0.5)
|
CVE-2014-9340
CWE-352
|
CWE-352
|
High
|