Vulnerability Name CVE Severity
WordPress Plugin Zotpress 'citation' Parameter Cross-Site Scripting (2.6.1)
WordPress Plugin Zotpress 'zotpress.rss.php' SQL Injection (4.4)
WordPress Plugin Zotpress SQL Injection (6.1.2) CVE-2016-1000217
WordPress Plugin ZTR Zeumic Work Timer Multiple Unspecified Vulnerabilities (1.0.6)
WordPress Plugin ZWM Zeumic Work Management Multiple Unspecified Vulnerabilities (1.0.11)
WordPress Plugin ZX_CSV Upload Multiple Vulnerabilities (1)
WordPress Possible Security Bypass Vulnerability (0.70 - 4.7.4) CVE-2017-8295
WordPress Possible SQL Injection Vulnerability (0.70 - 3.6.1) CVE-2017-16510
WordPress Same Origin Method Execution (SOME) Vulnerability (0.70 - 3.7.13) CVE-2016-4566
WordPress Server-Side Request Forgery (3.7 - 6.1.1) CVE-2022-3590
WordPress Server-Side Request Forgery (SSRF) Vulnerability (CVE-2016-4029) CVE-2016-4029
WordPress Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-9066) CVE-2017-9066
WordPress Super Socialat backdoor plugin
WordPress Theme OneTone: Unauthenticated Stored Cross-Site Scripting (XSS) CVE-2019-17230 CVE-2019-17231
WordPress Ultimate Member Plugin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10673) CVE-2019-10673
WordPress Ultimate Member Plugin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-31216) CVE-2023-31216
WordPress Ultimate Member Plugin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-3966) CVE-2022-3966
WordPress Ultimate Member Plugin Improper Privilege Management Vulnerability (CVE-2020-36156) CVE-2020-36156
WordPress Ultimate Member Plugin Other Vulnerability (CVE-2022-3383) CVE-2022-3383
WordPress Ultimate Member Plugin Other Vulnerability (CVE-2022-3384) CVE-2022-3384
WordPress Ultimate Member Plugin Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-10270) CVE-2019-10270
WordPress Uncontrolled Resource Consumption Vulnerability (CVE-2018-6389) CVE-2018-6389
WordPress Uncontrolled Resource Consumption Vulnerability (CVE-2023-22622) CVE-2023-22622
WordPress Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-14028) CVE-2018-14028
WordPress Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2017-5493) CVE-2017-5493
WordPress Use of Insufficiently Random Values Vulnerability (CVE-2017-17091) CVE-2017-17091
WordPress User-Agent SQL Injection Vulnerability (1.5.2) CVE-2006-1012
WordPress W3 Total Cache plugin predictable cache filenames CVE-2012-6077 CVE-2012-6078 CVE-2012-6079
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2014-6412) CVE-2014-6412
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2020-11027) CVE-2020-11027
WPEngine _wpeprivate/config.json information disclosure
X-Forwarded-For HTTP header security bypass
Xdebug remote code execution via xdebug.remote_connect_back
XML quadratic blowup denial of service attack
XOOPS CVE-2009-3963 Vulnerability (CVE-2009-3963) CVE-2009-3963
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0612) CVE-2008-0612
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3296) CVE-2008-3296
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2002-2391) CVE-2002-2391
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0611) CVE-2008-0611
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4433) CVE-2008-4433
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5665) CVE-2008-5665
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-7290) CVE-2017-7290
XOOPS Other Vulnerability (CVE-2005-0743) CVE-2005-0743
XOOPS Other Vulnerability (CVE-2005-2113) CVE-2005-2113
XOOPS Other Vulnerability (CVE-2007-0377) CVE-2007-0377
XPath injection vulnerability
XSLT injection
XWiki Cleartext Storage of Sensitive Information Vulnerability (CVE-2023-50719) CVE-2023-50719
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-41927) CVE-2022-41927
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-29213) CVE-2023-29213
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-40572) CVE-2023-40572
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-46242) CVE-2023-46242
XWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-48293) CVE-2023-48293
XWiki CVE-2022-31166 Vulnerability (CVE-2022-31166) CVE-2022-31166
XWiki CVE-2023-26471 Vulnerability (CVE-2023-26471) CVE-2023-26471
XWiki CVE-2023-26474 Vulnerability (CVE-2023-26474) CVE-2023-26474
XWiki CVE-2023-35166 Vulnerability (CVE-2023-35166) CVE-2023-35166
XWiki CVE-2023-40573 Vulnerability (CVE-2023-40573) CVE-2023-40573
XWiki CVE-2023-48241 Vulnerability (CVE-2023-48241) CVE-2023-48241
XWiki Exposure of Private Personal Information to an Unauthorized Actor Vulnerability (CVE-2022-41936) CVE-2022-41936
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-29208) CVE-2023-29208
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-34467) CVE-2023-34467
XWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-35151) CVE-2023-35151
XWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2023-29517) CVE-2023-29517
XWiki Improper Authentication Vulnerability (CVE-2022-36092) CVE-2022-36092
XWiki Improper Authentication Vulnerability (CVE-2022-36093) CVE-2022-36093
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-11057) CVE-2020-11057
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-29209) CVE-2023-29209
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-29210) CVE-2023-29210
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-29211) CVE-2023-29211
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-29212) CVE-2023-29212
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-29214) CVE-2023-29214
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-29509) CVE-2023-29509
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30537) CVE-2023-30537
XWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-35150) CVE-2023-35150