Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin WP Construction Mode Cross-Site Request Forgery (1.8)
|
CVE-2014-4854
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Construction Mode Cross-Site Request Forgery (1.91)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Construction Mode Cross-Site Request Forgery (3.31)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Consultant Cross-Site Scripting (1.0)
|
CVE-2014-4582
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Content Copy Protection & No Right Click Cross-Site Request Forgery (3.1.5)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Content Copy Protection & No Right Click Security Bypass (3.1.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Content Filter Unspecified Vulnerability (2.42)
|
|
|
High
|
WordPress Plugin Wp Cookie Choice Cross-Site Request Forgery (1.1.0)
|
CVE-2021-24595
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Cost Estimation & Payment Forms Builder Directory Traversal (9.659)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin WP Cost Estimation & Payment Forms Builder Multiple Vulnerabilities (9.642)
|
CWE-73
CWE-434
|
CWE-73
CWE-434
|
High
|
WordPress Plugin WP Courses LMS Cross-Site Scripting (2.0.43)
|
CVE-2021-24621
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Courses LMS Security Bypass (2.0.28)
|
CVE-2020-26876
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Crontrol Cross-Site Scripting (1.2.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WPCS-WordPress Currency Switcher Cross-Site Request Forgery (1.1.6)
|
CVE-2021-20780
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP CSS 'wp-css-compress.php' Local File Disclosure (2.0.5)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin WP CSV Exporter SQL Injection (1.3.6)
|
CVE-2022-3249
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP CSV Unspecified Vulnerability (1.7.8.0)
|
|
|
High
|
WordPress Plugin wpcu3er 'ajaxReq.php' Arbitrary File Upload (0.55)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin WP Custom Admin Interface PHP Object Injection (7.28)
|
CVE-2022-4043
CWE-915
|
CWE-915
|
High
|
WordPress Plugin WP Custom Admin Login Page Logo Unspecified Vulnerability (1.4.1)
|
|
|
High
|
WordPress Plugin WP Custom Cursors Multiple Vulnerabilities (3.0)
|
CVE-2022-3149
CVE-2022-3150
CVE-2022-3151
CWE-89
CWE-352
|
CWE-89
CWE-352
|
High
|
WordPress Plugin WP Customer Area Cross-Site Request Forgery (8.1.3)
|
CVE-2022-4745
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Customer Area Cross-Site Scripting (7.4.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Customer Reviews Cross-Site Scripting (3.4.2)
|
CVE-2021-24135
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Customer Reviews Cross-Site Scripting (3.5.5)
|
CVE-2021-24296
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Customer Reviews Multiple Vulnerabilities (3.0.8)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin WP Customer Reviews Unspecified Vulnerability (3.0.7)
|
|
|
High
|
WordPress Plugin WP Custom Fields Search Cross-Site Scripting (0.3.28)
|
CVE-2017-9419
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Custom Fields Search Cross-Site Scripting (1.2.34)
|
CVE-2022-47157
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Customize Login Cross-Site Scripting (1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Custom Pages 'url' Parameter Local File Disclosure (0.5.0.1)
|
CVE-2011-1669
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Wp custom slider SQL Injection (1.6.2)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Dark Mode-Best Dark Mode & Social Sharing for WordPress Cross-Site Scripting (3.0.6)
|
CVE-2022-4714
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Data Access Privilege Escalation (5.3.7)
|
CVE-2023-1874
CWE-269
|
CWE-269
|
High
|
WordPress Plugin WP Data Access Security Bypass (5.1.3)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Data Access SQL Injection (4.3.1)
|
CVE-2021-24866
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Database Backup Cross-Site Request Forgery (4.3.5)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Database Backup Cross-Site Request Forgery (5.1.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP Database Backup Cross-Site Scripting (3.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Database Backup Cross-Site Scripting (5.1.1)
|
CVE-2019-14949
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Database Backup Unspecified Vulnerability (4.1)
|
|
|
High
|
WordPress Plugin WP Database Reset Multiple Security Bypass Vulnerabilities (3.1)
|
CVE-2020-7047
CVE-2020-7048
CWE-264
|
CWE-264
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts (Premium) Multiple Vulnerabilities (3.4.1)
|
CVE-2021-24197
CVE-2021-24198
CVE-2021-24199
CVE-2021-24200
CWE-89
CWE-284
|
CWE-89
CWE-284
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts (Premium) Security Bypass (6.3.2)
|
CVE-2024-3821
CWE-862
|
CWE-862
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts (Premium) SQL Injection (3.4)
|
CVE-2021-26754
CWE-89
|
CWE-89
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts (Premium) SQL Injection (6.3.1)
|
CVE-2024-3820
CWE-89
|
CWE-89
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts Arbitrary File Upload (1.5.3)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts Cross-Site Scripting (1.2.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts Cross-Site Scripting (2.1.49)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts Multiple Cross-Site Scripting Vulnerabilities (2.1.27)
|
CVE-2022-25618
CVE-2022-29432
CWE-79
|
CWE-79
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts Multiple Vulnerabilities (1.2.2)
|
CWE-89
CWE-352
|
CWE-89
CWE-352
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts Multiple Vulnerabilities (2.0.11)
|
CVE-2019-6011
CVE-2019-6012
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts SQL Injection (1.5.3)
|
CVE-2014-9175
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP Datepicker Security Bypass (2.1.0)
|
CVE-2024-3895
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Debugging Security Bypass (2.10.2)
|
CVE-2021-24779
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Design Maps & Places Cross-Site Scripting (1.2)
|
CVE-2021-38334
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Dev Powers:ACF Color Coded Field Types Security Bypass (1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Dialog Cross-Site Scripting (1.2.5.5)
|
CVE-2021-24600
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Discourse Unspecified Vulnerability (0.9.7)
|
|
|
High
|
WordPress Plugin WP Docs Multiple Vulnerabilities (1.1.7)
|
CWE-352
CWE-915
|
CWE-352
CWE-915
|
High
|
WordPress Plugin WP Doctor Potential Malicious Code (1.7)
|
CWE-506
|
CWE-506
|
High
|
WordPress Plugin WP Domain Redirect SQL Injection (1.0)
|
CVE-2021-24401
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP DoNotTrack Cross-Site Scripting (0.8.8)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP Download Codes Cross-Site Scripting (2.5.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin wp Dreamwork Gallery 'upload.php' Arbitrary File Upload (2.1)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin wp Dreamwork Gallery Arbitrary File Upload (2.3)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin WP DS FAQ 'ajax.php' SQL Injection (1.3.2)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin WP DS FAQ Plus Cross-Site Scripting (1.4.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP DSGVO Tools (GDPR) Cross-Site Request Forgery (2.2.18)
|
CVE-2019-15777
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP DSGVO Tools (GDPR) Cross-Site Scripting (3.1.23)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin WP DSGVO Tools (GDPR) PHP Object Injection (2.0.4)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin WP DSGVO Tools (GDPR) Security Bypass (3.1.23)
|
CVE-2021-42359
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP DSGVO Tools (GDPR) Unspecified Vulnerability (3.1.26)
|
|
|
High
|
WordPress Plugin WP Dynamic Keywords Injector Cross-Site Request Forgery (2.3.15)
|
CVE-2022-47141
CWE-352
|
CWE-352
|
High
|
WordPress Plugin WP e-Commerce-Clockwork SMS Cross-Site Scripting (2.0.5)
|
CVE-2017-17780
CWE-79
|
CWE-79
|
High
|