Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress 4.0.x Cross-Site Scripting Vulnerability (4.0 - 4.0.8) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.0.x Denial of Service Vulnerability (4.0 - 4.0.22) CVE-2018-6389 CWE-400 CWE-400 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.9) CVE-2016-2221 CVE-2016-2222 CWE-601 CWE-918 CWE-601 CWE-918 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.11) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839 CWE-79 CWE-200 CWE-264 CWE-400 CWE-79 CWE-200 CWE-264 CWE-400 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.12) CVE-2016-7168 CVE-2016-7169 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.13) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493 CWE-79 CWE-94 CWE-352 CWE-79 CWE-94 CWE-352 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.14) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612 CWE-79 CWE-89 CWE-264 CWE-79 CWE-89 CWE-264 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.15) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819 CWE-79 CWE-264 CWE-352 CWE-601 CWE-79 CWE-264 CWE-352 CWE-601 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.17) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066 CWE-79 CWE-264 CWE-352 CWE-918 CWE-79 CWE-264 CWE-352 CWE-918 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.18) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726 CWE-22 CWE-79 CWE-601 CWE-22 CWE-79 CWE-601 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.20) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094 CWE-79 CWE-330 CWE-79 CWE-330 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.22) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.24) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153 CWE-79 CWE-200 CWE-264 CWE-915 CWE-79 CWE-200 CWE-264 CWE-915 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.26) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.27) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CWE-79 CWE-264 CWE-918 CWE-79 CWE-264 CWE-918 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.28) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CWE-79 CWE-269 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.29) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.30) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.31) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.33) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.35) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.36) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 4.0.x PHP Object Injection (4.0 - 4.0.32) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 4.0.x Possible SQL Injection Vulnerability (4.0 - 4.0.19) CVE-2017-16510 CWE-89 CWE-89 High WordPress 4.0.x Prototype Pollution (4.0 - 4.0.34) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 4.0.x Same Origin Method Execution (SOME) Vulnerability (4.0 - 4.0.10) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.1.x Arbitrary File Deletion Vulnerability (4.1 - 4.1.23) CVE-2018-12895 CWE-73 CWE-73 High WordPress 4.1.x Cross-Domain Flash Injection Vulnerability (4.1 - 4.1.21) CVE-2016-9263 CVE-2018-5776 CWE-269 CWE-269 High WordPress 4.1.x Cross-Site Request Forgery (4.1 - 4.1.25) CVE-2019-9787 CWE-352 CWE-352 High WordPress 4.1.x Cross-Site Scripting Vulnerability (4.1 - 4.1.8) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.1.x Denial of Service Vulnerability (4.1 - 4.1.22) CVE-2018-6389 CWE-400 CWE-400 High WordPress 4.1.x Directory Traversal (4.1 - 4.1.40) CWE-22 CWE-22 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.9) CVE-2016-2221 CVE-2016-2222 CWE-601 CWE-918 CWE-601 CWE-918 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.11) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839 CWE-79 CWE-200 CWE-264 CWE-400 CWE-79 CWE-200 CWE-264 CWE-400 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.12) CVE-2016-7168 CVE-2016-7169 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.13) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493 CWE-79 CWE-94 CWE-352 CWE-79 CWE-94 CWE-352 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.14) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612 CWE-79 CWE-89 CWE-264 CWE-79 CWE-89 CWE-264 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.15) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819 CWE-79 CWE-264 CWE-352 CWE-601 CWE-79 CWE-264 CWE-352 CWE-601 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.17) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066 CWE-79 CWE-264 CWE-352 CWE-918 CWE-79 CWE-264 CWE-352 CWE-918 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.18) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726 CWE-22 CWE-79 CWE-601 CWE-22 CWE-79 CWE-601 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.20) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094 CWE-79 CWE-330 CWE-79 CWE-330 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.22) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.24) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153 CWE-79 CWE-200 CWE-264 CWE-915 CWE-79 CWE-200 CWE-264 CWE-915 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.26) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.27) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CWE-79 CWE-264 CWE-918 CWE-79 CWE-264 CWE-918 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.28) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CWE-79 CWE-269 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.29) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.30) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.31) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.33) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.35) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.36) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.37) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.38) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.39) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 4.1.x PHP Object Injection (4.1 - 4.1.32) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 4.1.x Possible SQL Injection Vulnerability (4.1 - 4.1.19) CVE-2017-16510 CWE-89 CWE-89 High WordPress 4.1.x Prototype Pollution (4.1 - 4.1.34) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 4.1.x Same Origin Method Execution (SOME) Vulnerability (4.1 - 4.1.10) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.2.2 Multiple Vulnerabilities (0.7 - 4.2.2) CVE-2015-5622 CVE-2015-5623 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 4.2.3 Multiple Vulnerabilities (0.7 - 4.2.3) CVE-2015-2213 CVE-2015-5714 CVE-2015-5715 CVE-2015-5716 CVE-2015-5730 CVE-2015-5731 CVE-2015-5732 CVE-2015-5733 CVE-2015-5734 CWE-79 CWE-89 CWE-264 CWE-79 CWE-89 CWE-264 High WordPress 4.2.x Arbitrary File Deletion Vulnerability (4.2 - 4.2.20) CVE-2018-12895 CWE-73 CWE-73 High WordPress 4.2.x Cross-Domain Flash Injection Vulnerability (4.2 - 4.2.18) CVE-2016-9263 CVE-2018-5776 CWE-269 CWE-269 High WordPress 4.2.x Cross-Site Request Forgery (4.2 - 4.2.22) CVE-2019-9787 CWE-352 CWE-352 High WordPress 4.2.x Cross-Site Scripting Vulnerability (4.2 - 4.2.5) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.2.x Cross-Site Scripting Vulnerability (4.2 - 4.2.7) CVE-2016-4567 CWE-79 CWE-79 High WordPress 4.2.x Denial of Service Vulnerability (4.2 - 4.2.19) CVE-2018-6389 CWE-400 CWE-400 High WordPress 4.2.x Directory Traversal (4.2 - 4.2.37) CWE-22 CWE-22 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.6) CVE-2016-2221 CVE-2016-2222 CWE-601 CWE-918 CWE-601 CWE-918 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.8) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839 CWE-79 CWE-200 CWE-264 CWE-400 CWE-79 CWE-200 CWE-264 CWE-400 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.9) CVE-2016-7168 CVE-2016-7169 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.10) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493 CWE-79 CWE-94 CWE-352 CWE-79 CWE-94 CWE-352 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.11) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612 CWE-79 CWE-89 CWE-264 CWE-79 CWE-89 CWE-264 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.12) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819 CWE-79 CWE-264 CWE-352 CWE-601 CWE-79 CWE-264 CWE-352 CWE-601 High WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.14) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066 CWE-79 CWE-264 CWE-352 CWE-918 CWE-79 CWE-264 CWE-352 CWE-918 High 1...52535455...165 53 / 165