Vulnerability Name CVE Severity
WordPress Plugin Yes-co ORES Cross-Site Scripting (1.3.44)
WordPress Plugin Yes/No Chart SQL Injection (1.0.11) CVE-2021-24360
WordPress Plugin Yet Another bol.com Cross-Site Scripting (1.4) CVE-2021-38330
WordPress Plugin Yet Another Photoblog Unspecified Vulnerability (1.10.6)
WordPress Plugin YITH Advanced Refund System for WooCommerce Security Bypass (1.0.10) CVE-2019-16251
WordPress Plugin YITH Color and Label Variations for WooCommerce Security Bypass (1.8.11) CVE-2019-16251
WordPress Plugin YITH Custom Thank You Page for Woocommerce Security Bypass (1.1.6) CVE-2019-16251
WordPress Plugin YITH Desktop Notifications for WooCommerce Security Bypass (1.2.7) CVE-2019-16251
WordPress Plugin YITH Maintenance Mode Cross-Site Scripting (1.1.4)
WordPress Plugin YITH Maintenance Mode Cross-Site Scripting (1.3.7) CVE-2021-36841
WordPress Plugin YITH Maintenance Mode Multiple Cross-Site Scripting Vulnerabilities (1.3.8) CVE-2021-36845
WordPress Plugin YITH PayPal Express Checkout for WooCommerce Security Bypass (1.2.5) CVE-2019-16251
WordPress Plugin YITH Pre-Order for WooCommerce Security Bypass (1.1.9) CVE-2019-16251
WordPress Plugin YITH Product Size Charts for WooCommerce Security Bypass (1.1.11) CVE-2019-16251
WordPress Plugin YITH WooCommerce Added to Cart Popup Security Bypass (1.3.11) CVE-2019-16251
WordPress Plugin YITH WooCommerce Advanced Reviews Security Bypass (1.3.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Affiliates Security Bypass (1.6.3) CVE-2019-16251
WordPress Plugin YITH WooCommerce Ajax Product Filter Cross-Site Scripting (3.11.0)
WordPress Plugin YITH WooCommerce Ajax Search Security Bypass (1.6.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Ajax Search Unspecified Vulnerability (1.2.7)
WordPress Plugin YITH WooCommerce Authorize.net Payment Gateway Security Bypass (1.1.12) CVE-2019-16251
WordPress Plugin YITH WooCommerce Badge Management Security Bypass (1.3.19) CVE-2019-16251
WordPress Plugin YITH WooCommerce Best Sellers Security Bypass (1.1.11) CVE-2019-16251
WordPress Plugin YITH WooCommerce Brands Add-On Security Bypass (1.3.6) CVE-2019-16251
WordPress Plugin YITH WooCommerce Bulk Product Editing Security Bypass (1.2.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Cart Messages Security Bypass (1.4.3) CVE-2019-16251
WordPress Plugin YITH WooCommerce Compare PHP Object Injection (2.0.9)
WordPress Plugin YITH WooCommerce Compare Security Bypass (2.3.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Frequently Bought Together Security Bypass (1.2.10) CVE-2019-16251
WordPress Plugin YITH WooCommerce Gift Cards Premium Arbitrary File Upload (3.3.0) CVE-2021-3120
WordPress Plugin YITH WooCommerce Gift Cards Premium Arbitrary File Upload (3.19.0) CVE-2022-45359
WordPress Plugin YITH WooCommerce Gift Cards Premium Unspecified Vulnerability (3.20.0)
WordPress Plugin YITH WooCommerce Gift Cards Security Bypass (1.3.7) CVE-2019-16251
WordPress Plugin YITH WooCommerce Gift Cards Unspecified Vulnerability (2.14.0)
WordPress Plugin YITH WooCommerce Mailchimp Security Bypass (2.1.3) CVE-2019-16251
WordPress Plugin YITH WooCommerce Multi-step Checkout Security Bypass (1.7.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Multi Vendor Cross-Site Scripting (3.8.0)
WordPress Plugin YITH WooCommerce Multi Vendor Security Bypass (3.4.0) CVE-2019-16251
WordPress Plugin YITH WooCommerce Order Tracking Security Bypass (1.2.10) CVE-2019-16251
WordPress Plugin YITH WooCommerce PDF Invoice and Shipping List Security Bypass (1.2.12) CVE-2019-16251
WordPress Plugin YITH WooCommerce Points and Rewards Security Bypass (1.3.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Product Add-Ons Cross-Site Scripting (2.2.2)
WordPress Plugin YITH WooCommerce Product Add-Ons Multiple Vulnerabilities (2.0.7)
WordPress Plugin YITH WooCommerce Product Add-Ons Security Bypass (1.5.21) CVE-2019-16251
WordPress Plugin YITH WooCommerce Product Bundles Security Bypass (1.1.15) CVE-2019-16251
WordPress Plugin YITH WooCommerce Questions and Answers Security Bypass (1.1.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Quick View Security Bypass (1.3.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Recover Abandoned Cart Security Bypass (1.3.2) CVE-2019-16251
WordPress Plugin YITH WooCommerce Request A Quote Security Bypass (1.4.7) CVE-2019-16251
WordPress Plugin YITH WooCommerce Social Login Security Bypass (1.3.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Stripe Security Bypass (2.0.1) CVE-2019-16251
WordPress Plugin YITH WooCommerce Subscription Security Bypass (1.3.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Waiting List Security Bypass (1.3.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Wishlist Security Bypass (2.2.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Wishlist SQL Injection (2.1.2)
WordPress Plugin YITH WooCommerce Wishlist Unspecified Vulnerability (2.0.6)
WordPress Plugin YITH WooCommerce Zoom Magnifier Cross-Site Scripting (1.1.8)
WordPress Plugin YITH WooCommerce Zoom Magnifier Cross-Site Scripting (1.2.6)
WordPress Plugin YITH WooCommerce Zoom Magnifier Security Bypass (1.3.11) CVE-2019-16251
WordPress Plugin Yoast SEO Cross-Site Request Forgery (3.3.1)
WordPress Plugin Yoast SEO Cross-Site Scripting (2.0.1)
WordPress Plugin Yoast SEO Cross-Site Scripting (2.1.1) CVE-2012-6692
WordPress Plugin Yoast SEO Cross-Site Scripting (3.2.5)
WordPress Plugin Yoast SEO Cross-Site Scripting (3.4.0) CVE-2021-24153
WordPress Plugin Yoast SEO Cross-Site Scripting (5.7.1) CVE-2017-16842
WordPress Plugin Yoast SEO Cross-Site Scripting (11.5) CVE-2019-13478
WordPress Plugin Yoast SEO Cross-Site Scripting (20.2)
WordPress Plugin Yoast SEO Cross-Site Scripting (21.0) CVE-2023-40680
WordPress Plugin Yoast SEO Cross-Site Scripting (22.5) CVE-2024-4041
WordPress Plugin Yoast SEO Cross-Site Scripting (22.6) CVE-2024-4984
WordPress Plugin Yoast SEO Information Disclosure (3.2.4)
WordPress Plugin Yoast SEO Possible Remote Code Execution (9.1.0) CVE-2018-19370
WordPress Plugin Yoast SEO Security Bypass (1.4.6)
WordPress Plugin Yoast SEO SQL Injection (1.7.3.3) CVE-2015-2292
WordPress Plugin Yoast SEO Unspecified Vulnerability (5.9.2)