Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.6) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.8) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.10) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.11) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.12) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.13) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.14) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.4.x PHP Object Injection (5.4 - 5.4.5) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.4.x Prototype Pollution (5.4 - 5.4.9) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.5.x Directory Traversal (5.5 - 5.5.14) CWE-22 CWE-22 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.1) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 CWE-79 CWE-264 CWE-269 CWE-400 CWE-502 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.3) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.5) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.7) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.9) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.10) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.11) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.12) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.13) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.5.x PHP Object Injection (5.5 - 5.5.4) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.5.x Prototype Pollution (5.5 - 5.5.8) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.6.x Directory Traversal (5.6 - 5.6.13) CWE-22 CWE-22 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.2) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.4) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.6) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.8) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.9) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.10) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.11) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.12) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.6.x PHP Object Injection (5.6 - 5.6.3) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.6.x Prototype Pollution (5.6 - 5.6.7) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.7 Multiple Vulnerabilities (5.7) CVE-2021-29447 CVE-2021-29450 CWE-200 CWE-611 CWE-200 CWE-611 High WordPress 5.7.x Directory Traversal (5.7 - 5.7.11) CWE-22 CWE-22 High WordPress 5.7.x Multiple Prototype Pollution Vulnerabilities (5.7 - 5.7.5) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.2) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.4) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.6) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.7) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.8) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.9) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.10) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.7.x PHP Object Injection (5.7 - 5.7.1) CVE-2018-19296 CVE-2020-36326 CWE-915 CWE-915 High WordPress 5.8 Multiple Vulnerabilities (5.8) CVE-2021-39200 CVE-2021-39201 CWE-79 CWE-200 CWE-79 CWE-200 High WordPress 5.8.x Directory Traversal (5.8 - 5.8.9) CWE-22 CWE-22 High WordPress 5.8.x Multiple Prototype Pollution Vulnerabilities (5.8 - 5.8.3) CVE-2021-20083 CWE-1321 CWE-1321 High WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.2) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664 CWE-79 CWE-89 CWE-915 CWE-79 CWE-89 CWE-915 High WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.4) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.5) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.6) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.7) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.8) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.1) CVE-2021-20083 CWE-79 CWE-1321 CWE-79 CWE-1321 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.3) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.4) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.5) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.7) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.8) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.9) CWE-22 CWE-79 CWE-22 CWE-79 High WordPress 5.9.x Shortcode Execution (5.9 - 5.9.6) CWE-862 CWE-862 High WordPress 6.0.x Cross-Site Scripting (6.0 - 6.0.7) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.1) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.2) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 CWE-79 CWE-89 CWE-200 CWE-352 CWE-601 High WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.3) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.5) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.6) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.8) CWE-22 CWE-79 CWE-22 CWE-79 High WordPress 6.0.x Shortcode Execution (6.0 - 6.0.4) CWE-862 CWE-862 High WordPress 6.1.x Cross-Site Scripting (6.1 - 6.1.5) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.1.x Multiple Vulnerabilities (6.1 - 6.1.1) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High WordPress 6.1.x Multiple Vulnerabilities (6.1 - 6.1.3) CVE-2023-5561 CVE-2023-38000 CVE-2023-39999 CWE-79 CWE-200 CWE-400 CWE-863 CWE-79 CWE-200 CWE-400 CWE-863 High WordPress 6.1.x Multiple Vulnerabilities (6.1 - 6.1.4) CWE-434 CWE-502 CWE-434 CWE-502 High WordPress 6.1.x Multiple Vulnerabilities (6.1 - 6.1.6) CWE-22 CWE-79 CWE-22 CWE-79 High WordPress 6.1.x Shortcode Execution (6.1 - 6.1.2) CWE-862 CWE-862 High WordPress 6.2 Multiple Vulnerabilities (6.2) CVE-2023-2745 CWE-22 CWE-79 CWE-352 CWE-862 CWE-22 CWE-79 CWE-352 CWE-862 High 1...57585960...165 58 / 165