Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin WP User Manager-User Profile Builder & Membership Security Bypass (2.6.2) CWE-639 CWE-639 High WordPress Plugin WP Users Exporter CSV Injection (1.4.2) CVE-2022-3026 CWE-1236 CWE-1236 High WordPress Plugin WP User Switch Security Bypass (1.0.2) CVE-2023-2546 CWE-287 CWE-287 High WordPress Plugin WP Vault Local File Inclusion (0.8.6.6) CWE-22 CWE-22 High WordPress Plugin WP Video Lightbox Cross-Site Scripting (1.7.4) CWE-79 CWE-79 High WordPress Plugin WP Video Lightbox Cross-Site Scripting (1.9.2) CVE-2021-24665 CWE-79 CWE-79 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) Cross-Site Scripting (6.4) CVE-2022-4656 CWE-79 CWE-79 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) Security Bypass (5.4) CVE-2021-25042 CWE-862 CWE-862 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (4.7) CVE-2021-24750 CWE-89 CWE-89 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (5.5) CVE-2022-0410 CWE-89 CWE-89 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (5.7) CVE-2022-33965 CWE-89 CWE-89 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (6.8.1) CVE-2023-0600 CWE-89 CWE-89 High WordPress Plugin WP Visitor Statistics (Real Time Traffic) Unspecified Vulnerability (4.8) High WordPress Plugin WP VR-360 Panorama and Virtual Tour Builder For WordPress Cross-Site Request Forgery (8.2.7) CVE-2023-25708 CWE-352 CWE-352 High WordPress Plugin WP VR-360 Panorama and Virtual Tour Builder For WordPress Cross-Site Scripting (8.2.6) CVE-2023-0174 CWE-79 CWE-79 High WordPress Plugin WP w3all phpBB Multiple Unspecified Vulnerabilities (1.6.3) High WordPress Plugin WP Web Scraper Unspecified Vulnerability (2.4) High WordPress Plugin WP Whois Domain Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin WP Widget Cache Cross-Site Scripting (0.26) CWE-79 CWE-79 High WordPress Plugin WP with Spritz Local/Remote File Inclusion (1.0) CWE-98 CWE-98 High WordPress Plugin WP Yelp Review Slider SQL Injection (7.0) CVE-2023-0263 CWE-89 CWE-89 High WordPress Plugin WP YouTube Live Cross-Site Scripting (1.7.21) CVE-2022-1187 CWE-79 CWE-79 High WordPress Plugin WP YouTube Live Cross-Site Scripting (1.8.2) CVE-2022-1334 CWE-79 CWE-79 High WordPress Plugin WPZOOM Portfolio Cross-Site Scripting (1.2.1) CVE-2022-4789 CWE-79 CWE-79 High WordPress Plugin Wrapper Link Elementor Malicious Code (1.0.3) CVE-2024-6297 CWE-506 CWE-506 High WordPress Plugin WR ContactForm SQL Injection (1.1.9) CWE-89 CWE-89 High WordPress Plugin wSecure Lite Remote Code Execution (2.3) CVE-2016-10960 CWE-94 CWE-94 High WordPress Plugin WTI Like Post Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin WTI Like Post SQL Injection (1.4.2) CWE-89 CWE-89 High WordPress Plugin Wu-Rating Cross-Site Scripting (1.0 12319) CVE-2014-4601 CWE-79 CWE-79 High WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.47) CWE-79 CWE-79 High WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.50) CWE-79 CWE-79 High WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.51) CVE-2022-4679 CWE-79 CWE-79 High WordPress Plugin Wunderbar Basic Cross-Site Scripting (1.1.3) CWE-79 CWE-79 High WordPress Plugin XCloner-Backup and Restore Multiple Vulnerabilities (3.1.2) CVE-2015-4336 CVE-2015-4337 CVE-2015-4338 CWE-79 CWE-94 CWE-79 CWE-94 High WordPress Plugin XData Toolkit Arbitrary File Upload (1.9) CWE-434 CWE-434 High WordPress Plugin XEN Carousel Multiple Cross-Site Scripting Vulnerabilities (0.12.2) CVE-2014-4602 CWE-79 CWE-79 High WordPress Plugin Xerte Online 'save.php' Arbitrary File Upload (0.32) CWE-434 CWE-434 High WordPress Plugin XforWooCommerce Security Bypass (1.6.4) CWE-264 CWE-264 High WordPress Plugin Xhanch-My Twitter Cross-Site Request Forgery (2.7.6) CVE-2013-3253 CWE-352 CWE-352 High WordPress Plugin Xhanch-My Twitter Multiple Cross-Site Request Forgery Vulnerabilities (2.7.7) CWE-352 CWE-352 High WordPress Plugin xili-language Multiple Unspecified Vulnerabilities (2.17.0) High WordPress Plugin xili-tidy-tags Cross-Site Request Forgery (1.12.03) CVE-2022-47448 CWE-352 CWE-352 High WordPress Plugin Xllentech English Islamic Calendar SQL Injection (2.6.7) CVE-2021-24341 CWE-89 CWE-89 High WordPress Plugin XML File Export Import for Stamps.com and WooCommerce Cross-Site Request Forgery (1.1.8) CWE-352 CWE-352 High WordPress Plugin XML Sitemap & Google News feeds Cross-Site Scripting (3.9) CWE-79 CWE-79 High WordPress Plugin XML Sitemap & Google News feeds Cross-Site Scripting (4.5) CWE-79 CWE-79 High WordPress Plugin XO Event Calendar Cross-Site Scripting (2.3.6) CWE-79 CWE-79 High WordPress Plugin Xorbin Analog Flash Clock Cross-Site Scripting (1.0) CVE-2013-4692 CWE-79 CWE-79 High WordPress Plugin Xorbin Digital Flash Clock Cross-Site Scripting (1.0) CVE-2013-4693 CWE-79 CWE-79 High WordPress Plugin XO Security Cross-Site Scripting (1.5.2) CWE-79 CWE-79 High WordPress Plugin xPinner Lite Multiple Vulnerabilities (2.2) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Xtreme Locator Dealer Locator SQL Injection (1.5) CWE-89 CWE-89 High WordPress Plugin XVE Various Embed Multiple Cross-Site Scripting Vulnerabilities (1.0.3) CWE-79 CWE-79 High WordPress Plugin Yahoo! Updates for WordPress Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2014-4603 CWE-79 CWE-79 High WordPress Plugin Yakadanda Google+ Hangout Events Cross-Site Scripting (0.3.7) CWE-79 CWE-79 High WordPress Plugin YaMaps for WordPress Cross-Site Scripting (0.6.25) CVE-2023-0270 CWE-79 CWE-79 High WordPress Plugin Yandex.News Feed by Teplitsa Cross-Site Scripting (1.12.5) CVE-2023-25052 CWE-79 CWE-79 High WordPress Plugin Yandex Money button Cross-Site Scripting (2.3.3) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin YARPP-Yet Another Related Posts Cross-Site Scripting (5.30.2) CVE-2022-4471 CWE-79 CWE-79 High WordPress Plugin YARPP-Yet Another Related Posts Local File Inclusion (5.30.3) CVE-2022-45374 CWE-22 CWE-22 High WordPress Plugin YARPP-Yet Another Related Posts Multiple Vulnerabilities (4.2.4) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin YARPP-Yet Another Related Posts PHP Object Injection (4.4) CWE-915 CWE-915 High WordPress Plugin YARPP-Yet Another Related Posts SQL Injection (5.30.2) CVE-2023-0579 CWE-89 CWE-89 High WordPress Plugin Yasr-Yet Another Stars Rating PHP Object Injection (1.8.6) CWE-915 CWE-915 High WordPress Plugin Yasr-Yet Another Stars Rating SQL Injection (0.9.0) CWE-89 CWE-89 High WordPress Plugin Yasr-Yet Another Stars Rating Unspecified Vulnerability (0.9.1) High WordPress Plugin Yasr-Yet Another Stars Rating Unspecified Vulnerability (1.3.2) High WordPress Plugin Yasr-Yet Another Stars Rating Unspecified Vulnerability (1.7.0) High WordPress Plugin YAS Slideshow Arbitrary File Upload (3.4) CWE-434 CWE-434 High WordPress Plugin YAWPP (Yet Another WordPress Petition Plugin) SQL Injection (1.2) CVE-2014-5182 CWE-89 CWE-89 High WordPress Plugin YaySMTP-Simple WP SMTP Mail Cross-Site Scripting (2.2) CVE-2022-2371 CWE-79 CWE-79 High WordPress Plugin YaySMTP-Simple WP SMTP Mail Cross-Site Scripting (2.2.1) CVE-2022-2372 CWE-79 CWE-79 High WordPress Plugin YaySMTP-Simple WP SMTP Mail Cross-Site Scripting (2.4.5) CVE-2023-3093 CWE-79 CWE-79 High WordPress Plugin YaySMTP-Simple WP SMTP Mail Information Disclosure (2.2) CVE-2022-2369 CWE-862 CWE-862 High 1...159160161162...165 160 / 165