Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin wpForo Forum Cross-Site Scripting (2.1.8) CVE-2023-2309 CWE-79 CWE-79 High WordPress Plugin wpForo Forum Multiple Vulnerabilities (2.1.7) CVE-2023-2249 CWE-22 CWE-502 CWE-918 CWE-22 CWE-502 CWE-918 High WordPress Plugin wpForo Forum Open Redirect (1.9.6) CVE-2021-24406 CWE-601 CWE-601 High WordPress Plugin wpForo Forum SQL Injection (1.4.9) CVE-2018-11515 CWE-89 CWE-89 High WordPress Plugin wpForo Forum SQL Injection (2.3.3) CVE-2024-3200 CWE-89 CWE-89 High WordPress Plugin WP Forum Multiple Security Vulnerbilities (1.7.8) CWE-79 CWE-89 CWE-201 CWE-425 CWE-472 CWE-79 CWE-89 CWE-201 CWE-425 CWE-472 High WordPress Plugin WP Forum Server 'edit_post_id' Parameter SQL Injection (1.7) CVE-2012-6625 CWE-89 CWE-89 High WordPress Plugin WP Forum Server Cross-Site Scripting and SQL Injection Vulnerabilities (1.7.3) CVE-2012-6622 CVE-2012-6623 CVE-2012-6625 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin WP Forum Server Multiple SQL Injection (1.6.5) CVE-2011-1047 CWE-89 CWE-89 High WordPress Plugin WP Fountain Cross-Site Scripting (1.5.9) CVE-2021-34653 CWE-79 CWE-79 High WordPress Plugin WP Front-End Repository Manager Arbitrary File Upload (1.1) CWE-434 CWE-434 High WordPress Plugin WP Frontend Profile Multiple Vulnerabilities (0.2.1) CVE-2019-15110 CVE-2019-15111 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin WP Frontend Profile Security Bypass (1.2.1) CWE-264 CWE-264 High WordPress Plugin WPFront Notification Bar Cross-Site Scripting (1.9.1.04012) CVE-2021-24518 CWE-79 CWE-79 High WordPress Plugin WPFront Notification Bar Cross-Site Scripting (2.0.0.07176) CVE-2021-24601 CWE-79 CWE-79 High WordPress Plugin WPFront Scroll Top Cross-Site Scripting (2.0.5.07184) CVE-2021-24564 CWE-79 CWE-79 High WordPress Plugin WPFront Scroll Top Cross-Site Scripting (2.0.6.07225) CWE-79 CWE-79 High WordPress Plugin WPFront User Role Editor Multiple Cross-Site Scripting Vulnerabilities (2.13) CWE-79 CWE-79 High WordPress Plugin WPFront User Role Editor Unspecified Vulnerability (2.14.1) High WordPress Plugin WP FullCalendar Security Bypass (1.4.1) CVE-2022-3891 CWE-639 CWE-639 High WordPress Plugin WP FuneralPress Multiple Cross-Site Scripting Vulnerabilities (1.1.6) CVE-2013-3529 CWE-79 CWE-79 High WordPress Plugin WP Fusion Lite-Marketing Automation for WordPress Multiple Vulnerabilities (3.37.18) CVE-2021-34660 CVE-2021-34661 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WPGateway Privilege Escalation (3.5) CVE-2022-3180 CWE-269 CWE-269 High WordPress Plugin WP GDPR Multiple Vulnerabilities (2.1.1) CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin WpGenius Job Listing Cross-Site Scripting (1.0.2) CVE-2021-39335 CWE-79 CWE-79 High WordPress Plugin WP Geoloc Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin WP Githuber MD Arbitrary File Upload (1.4.1) CWE-434 CWE-434 High WordPress Plugin WP GitHub Tools Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin WPGlobus-Multilingual Everything! Multiple Vulnerabilities (1.9.6) CVE-2018-5361 CVE-2018-5362 CVE-2018-5363 CVE-2018-5364 CVE-2018-5365 CVE-2018-5366 CVE-2018-5367 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin WPGlobus Translate Options Cross-Site Scripting (2.1.0) CVE-2023-25711 CWE-79 CWE-79 High WordPress Plugin WP Glossary 'ajax.php' SQL Injection (0.1) CWE-89 CWE-89 High WordPress Plugin WP Google Fonts Cross-Site Scripting (3.1.3) CWE-79 CWE-79 High WordPress Plugin WP Google Maps Cross-Site Request Forgery (7.11.27) CWE-352 CWE-352 High WordPress Plugin WP Google Maps Cross-Site Scripting (6.3.14) CWE-79 CWE-79 High WordPress Plugin WP Google Maps Cross-Site Scripting (7.10.41) CVE-2019-9912 CWE-79 CWE-79 High WordPress Plugin WP Google Maps Cross-Site Scripting (7.11.34) CVE-2019-14792 CWE-79 CWE-79 High WordPress Plugin WP Google Maps Cross-Site Scripting (8.1.11) CVE-2021-24383 CWE-79 CWE-79 High WordPress Plugin WP Google Maps Multiple Cross-Site Scripting Vulnerabilities (6.0.26) CVE-2014-7182 CWE-79 CWE-79 High WordPress Plugin WP Google Maps Multiple Cross-Site Scripting Vulnerabilities (8.1.12) CWE-79 CWE-79 High WordPress Plugin WP Google Maps SQL Injection (7.11.17) CVE-2019-10692 CWE-89 CWE-89 High WordPress Plugin WP Google Maps Unspecified Vulnerability (6.2.1) High WordPress Plugin WP Google Maps Unspecified Vulnerability (8.0.25) High WordPress Plugin WP Google Review Slider Cross-Site Scripting (11.5) CVE-2022-4242 CWE-79 CWE-79 High WordPress Plugin WP Google Review Slider SQL Injection (6.1) CWE-89 CWE-89 High WordPress Plugin WP Google Review Slider SQL Injection (11.7) CVE-2023-0259 CWE-89 CWE-89 High WordPress Plugin WP GPX Maps 'wp-gpx-maps_admin_tracks.php' Arbitrary File Upload (1.1.22) CVE-2012-6649 CWE-434 CWE-434 High WordPress Plugin WPGraphQL Denial of Service (1.3.5) CVE-2021-31157 CWE-400 CWE-400 High WordPress Plugin WPGraphQL Security Bypass (0.2.3) CVE-2019-9879 CVE-2019-9880 CVE-2019-9881 CWE-264 CWE-264 High WordPress Plugin WP Gravity Forms Insightly Cross-Site Scripting (1.0.6) CWE-79 CWE-79 High WordPress Plugin WP Gravity Forms Zendesk Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin WP Gravity Forms Zoho CRM Add-on Cross-Site Scripting (1.1.5) CWE-79 CWE-79 High WordPress Plugin WP GuestMap Multiple Cross-Site Scripting Vulnerabilities (1.8) CVE-2014-4587 CWE-79 CWE-79 High WordPress Plugin WP Hardening-Fix Your WordPress Security Cross-Site Scripting (1.2.1) CVE-2021-24373 CWE-79 CWE-79 High WordPress Plugin WP Header Images Cross-Site Scripting (2.0.0) CVE-2021-24798 CWE-79 CWE-79 High WordPress Plugin WP Helper Premium Cross-Site Scripting (4.2) CVE-2023-0448 CWE-79 CWE-79 High WordPress Plugin wp heyloyalty Remote Code Execution (1.1.4) CVE-2017-9841 CWE-94 CWE-94 High WordPress Plugin WP Hide & Security Enhancer Arbitrary File Download (1.3.9.2) CWE-538 CWE-538 High WordPress Plugin WPhone Cross-Site Scripting (1.5.2) CWE-79 CWE-79 High WordPress Plugin WP Hotel Booking Cross-Site Request Forgery (1.10.1) CWE-352 CWE-352 High WordPress Plugin WP Hotel Booking Cross-Site Request Forgery (1.10.5) CVE-2021-36852 CWE-352 CWE-352 High WordPress Plugin WP Hotel Booking PHP Object Injection (1.10.3) CVE-2020-29047 CWE-915 CWE-915 High WordPress Plugin WP Hotel Booking Remote Code Execution (1.10.2) CVE-2020-29047 CWE-502 CWE-502 High WordPress Plugin WP Hotel Booking SQL Injection (2.1.0) CVE-2024-3605 CWE-89 CWE-89 High WordPress Plugin WP htaccess Control Unspecified Vulnerability (2.4) High WordPress Plugin WP Htaccess Editor Unspecified Vulnerability (1.0.1) High WordPress Plugin WP HTML Author Bio Cross-Site Scripting (1.2.0) CVE-2021-24545 CWE-79 CWE-79 High WordPress Plugin WP HTML Sitemap Cross-Site Request Forgery (1.2) CVE-2014-2675 CWE-352 CWE-352 High WordPress Plugin WP Human Resource Management Security Bypass (2.2.5) CVE-2019-9573 CVE-2019-9574 CWE-264 CWE-264 High WordPress Plugin WP Human Resource Management Security Bypass (2.2.14) CWE-264 CWE-264 High WordPress Plugin WP Humans.txt Cross-Site Scripting (1.0.6) CVE-2022-3392 CWE-79 CWE-79 High WordPress Plugin WP iCommerce-the first interactive ecommerce for wordpress SQL Injection (1.1.1) CVE-2021-24402 CWE-89 CWE-89 High WordPress Plugin WP Idea Stream Cross-Site Scripting (2.1.1) CWE-79 CWE-79 High WordPress Plugin WP Image Zoom Denial of Service (1.23) CWE-400 CWE-400 High WordPress Plugin WP Image Zoom Local File Inclusion (1.46) CVE-2021-24447 CWE-22 CWE-22 High WordPress Plugin WP Import Export Information Disclosure (3.9.15) CVE-2022-0236 CWE-200 CWE-200 High 1...153154155156...165 154 / 165