Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress 4.9.x Multiple Vulnerabilities (4.9) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094 CWE-79 CWE-330 CWE-79 CWE-330 High WordPress 4.9.x PHP Object Injection (4.9 - 4.9.17) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 4.9.x Prototype Pollution (4.9 - 4.9.19) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.0 Multiple Vulnerabilities (5.0) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153 CWE-79 CWE-200 CWE-264 CWE-915 CWE-79 CWE-200 CWE-264 CWE-915 High WordPress 5.0.x Cross-Site Request Forgery (5.0 - 5.0.3) CVE-2019-9787 CWE-352 CWE-352 High WordPress 5.0.x Directory Traversal (5.0 - 5.0.21) CWE-22 CWE-22 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.4) CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.6) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CWE-79 CWE-264 CWE-918 CWE-79 CWE-264 CWE-918 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.7) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CWE-79 CWE-269 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.8) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.9) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.10) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.11) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.13) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.14) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.16) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.17) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.18) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.19) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.20) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.0.x PHP Object Injection (5.0 - 5.0.12) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.0.x Prototype Pollution (5.0 - 5.0.15) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.1.x Cross-Site Request Forgery (5.1) CVE-2019-9787 CWE-352 CWE-352 High WordPress 5.1.x Directory Traversal (5.1 - 5.1.18) CWE-22 CWE-22 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.1) CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.2) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CWE-79 CWE-264 CWE-918 CWE-79 CWE-264 CWE-918 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.3) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CWE-79 CWE-269 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.4) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.5) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.6) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.8) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.10) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.11) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.13) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.14) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.15) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.16) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.17) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.1.x PHP Object Injection (5.1 - 5.1.9) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.1.x Prototype Pollution (5.1 - 5.1.12) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.2.x Directory Traversal (5.2 - 5.2.20) CWE-22 CWE-22 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.2) CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CWE-79 CWE-601 CWE-79 CWE-601 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.3) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CWE-79 CWE-264 CWE-918 CWE-79 CWE-264 CWE-918 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.4) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CWE-79 CWE-269 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.5) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.6) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.7) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.9) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.13) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.15) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.16) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.17) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.18) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.19) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.2.x PHP Object Injection (5.2 - 5.2.10) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.2.x Prototype Pollution (5.2 - 5.2.14) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.3.x Directory Traversal (5.3 - 5.3.17) CWE-22 CWE-22 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.2) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.3) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.4) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.6) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.10) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.12) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.13) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.14) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.15) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.16) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.3.x Multiple Vulnerabilities (5.3) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CWE-79 CWE-269 CWE-79 CWE-269 High WordPress 5.3.x PHP Object Injection (5.3 - 5.3.7) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.3.x Prototype Pollution (5.3 - 5.3.11) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.4 Multiple Vulnerabilities (5.4) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress 5.4.x Directory Traversal (5.4 - 5.4.15) CWE-22 CWE-22 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.1) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286 CWE-79 CWE-264 CWE-601 CWE-79 CWE-264 CWE-601 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.2) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.4) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High 1...56575859...165 57 / 165