Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.1) CWE-79 CWE-79 High WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.1) CWE-264 CWE-264 High WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.7) CWE-264 CWE-264 High WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors SQL Injection (2.0.2) CVE-2015-9323 CWE-89 CWE-89 High WordPress Plugin 404page-your smart custom 404 error page Cross-Site Request Forgery (10.3) CWE-352 CWE-352 High WordPress Plugin A. Gallery TimThumb Arbitrary File Upload (0.9rev378511) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin A.M.Y. Cross-Site Scripting (1.3.3) CWE-79 CWE-79 High WordPress Plugin A/B Test 'action' Parameter Directory Traversal (1.0.6) CWE-22 CWE-22 High WordPress Plugin A2 Optimized WP Information Disclosure (2.0.10.8) CWE-200 CWE-200 High WordPress Plugin Abandoned Cart Lite for WooCommerce Cross-Site Request Forgery (5.8.5) CWE-352 CWE-352 High WordPress Plugin Abandoned Cart Lite for WooCommerce Cross-Site Scripting (5.1.3) CWE-79 CWE-79 High WordPress Plugin Abandoned Cart Lite for WooCommerce Security Bypass (5.14.2) CVE-2023-2986 CWE-326 CWE-326 High WordPress Plugin Abandoned Cart Lite for WooCommerce SQL Injection (1.8) CWE-89 CWE-89 High WordPress Plugin Abandoned Cart Lite for WooCommerce SQL Injection (5.8.1) CWE-89 CWE-89 High WordPress Plugin Abandoned Cart Pro for WooCommerce Cross-Site Scripting (7.11.1) CWE-79 CWE-79 High WordPress Plugin Abandoned Cart Recovery for WooCommerce Cross-Site Request Forgery (1.0.4) CWE-352 CWE-352 High WordPress Plugin ABASE Multiple Vulnerabilities (2.6) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin ABC Test 'id' Parameter Cross-Site Scripting (0.1) CWE-79 CWE-79 High WordPress Plugin AB Google Map Travel (AB-MAP) Multiple Vulnerabilities (3.4) CVE-2015-2755 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin About Author Box Cross-Site Scripting (1.0.1) CVE-2021-24745 CWE-79 CWE-79 High WordPress Plugin About Author Cross-Site Scripting (1.3.9) CWE-79 CWE-79 High WordPress Plugin About Me Page Cross-Site Scripting (4.0) CWE-79 CWE-79 High WordPress Plugin AB Press Optimizer Multiple Cross-Site Scripting Vulnerabilities (1.1.1) CWE-79 CWE-79 High WordPress Plugin Absolute Privacy 'abpr_authenticateUser()' Security Bypass (2.0.5) CWE-264 CWE-264 High WordPress Plugin Absolute Reviews Cross-Site Request Forgery (1.0.8) CWE-352 CWE-352 High WordPress Plugin Abstract Submission Local File Inclusion (0.6) CVE-2014-2383 CWE-22 CWE-22 High WordPress Plugin Academy LMS-eLearning and online course solution for WordPress Information Disclosure (1.9.25) CVE-2024-35171 CWE-200 CWE-200 High WordPress Plugin Academy LMS-eLearning and online course solution for WordPress Multiple Security Bypass Vulnerabilities (1.9.16) CVE-2024-32714 CVE-2024-33912 CWE-862 CWE-862 High WordPress Plugin Academy LMS-eLearning and online course solution for WordPress Privilege Escalation (1.9.19) CVE-2024-1505 CWE-269 CWE-269 High WordPress Plugin Accept Donations with PayPal Cross-Site Request Forgery (1.3) CVE-2021-24570 CVE-2021-24572 CWE-352 CWE-352 High WordPress Plugin Accept Donations with PayPal Cross-Site Request Forgery (1.3.3) CVE-2021-24989 CWE-352 CWE-352 High WordPress Plugin Accept Donations with PayPal Cross-Site Scripting (1.3.1) CVE-2021-24815 CWE-79 CWE-79 High WordPress Plugin Accept Signups 'email' Parameter Cross-Site Scripting (0.1) CWE-79 CWE-79 High WordPress Plugin Accept Stripe Donation-AidWP Cross-Site Request Forgery (3.1.5) CVE-2022-47422 CWE-352 CWE-352 High WordPress Plugin Accept Stripe Donation-AidWP Security Bypass (2.8) CWE-862 CWE-862 High WordPress Plugin AccessAlly Information Disclosure (3.5.6) CVE-2021-24226 CWE-200 CWE-200 High WordPress Plugin AccessAlly PHP Code Execution (3.3.1) CWE-94 CWE-94 High WordPress Plugin Access Demo Importer Arbitrary File Upload (1.0.6) CVE-2021-39317 CWE-434 CWE-434 High WordPress Plugin Access Expiration Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Accessibility Suite by Online ADA SQL Injection (2.0.10) CWE-89 CWE-89 High WordPress Plugin AccessPress Anonymous Post Pro Arbitrary File Upload (3.1.9) CVE-2017-16949 CWE-434 CWE-434 High WordPress Plugin AccessPress Custom CSS includes Backdoor [Only if downloaded via the vendor website] (2.0.1) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin AccessPress Custom Post Type includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin AccessPress iFeeds includes Backdoor [Only if downloaded via the vendor website] (4.0.3) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin AccessPress Social Counter Cross-Site Scripting (1.3.6) CWE-79 CWE-79 High WordPress Plugin AccessPress Social Counter includes Backdoor [Only if downloaded via the vendor website] (1.9.1) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin AccessPress Social Icons Cross-Site Scripting (1.6.6) CWE-79 CWE-79 High WordPress Plugin AccessPress Social Icons includes Backdoor [Only if downloaded via the vendor website] (1.8.2) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin AccessPress Social Icons Multiple Cross-Site Scripting Vulnerabilities (1.5.5) CWE-79 CWE-79 High WordPress Plugin AccessPress Social Icons Multiple SQL Injection Vulnerabilities (1.6.6) CWE-89 CWE-89 High WordPress Plugin AccessPress Social Icons SQL Injection (1.8.0) CVE-2021-24143 CWE-89 CWE-89 High WordPress Plugin AccessPress Social Login Lite-Social Login WordPress includes Backdoor [Only if downloaded via the vendor website] (3.4.7) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin AccessPress Social Share includes Backdoor [Only if downloaded via the vendor website] (4.5.5) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Accordion Cross-Site Scripting (2.2.8) CVE-2020-13644 CWE-79 CWE-79 High WordPress Plugin Accordion Cross-Site Scripting (2.2.29) CVE-2021-24283 CWE-79 CWE-79 High WordPress Plugin Accordion Shortcodes Cross-Site Scripting (2.4.2) CVE-2022-4781 CWE-79 CWE-79 High WordPress Plugin AceIDE Local File Inclusion (2.6.2) CVE-2021-24549 CWE-22 CWE-22 High WordPress Plugin ACF:Better Search Cross-Site Request Forgery (3.3.0) CVE-2019-14682 CWE-352 CWE-352 High WordPress Plugin ACF:Better Search SQL Injection (2.0.2) CWE-89 CWE-89 High WordPress Plugin ACF Frontend display Arbitrary File Upload (2.0.5) CVE-2015-9479 CWE-434 CWE-434 High WordPress Plugin ACF to REST API Information Disclosure (3.2.0) CVE-2020-13700 CWE-200 CWE-200 High WordPress Plugin Acobot Live Chat & Contact Form Multiple Vulnerabilities (2.0) CVE-2015-2039 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin ActiveCampaign-Forms, Site Tracking, Live Chat Cross-Site Request Forgery (8.0.1) CVE-2021-24133 CWE-352 CWE-352 High WordPress Plugin ActiveCampaign-Forms, Site Tracking, Live Chat Unspecified Vulnerability (5.7) High WordPress Plugin Active Directory Authentication Integration Cross-Site Scripting (0.6) CWE-79 CWE-79 High WordPress Plugin Active Directory Integration/LDAP Integration Cross-Site Scripting (3.6.94) CWE-79 CWE-79 High WordPress Plugin Active Directory Integration/LDAP Integration Unspecified Vulnerability (3.6.95) High WordPress Plugin Active Directory Integration/LDAP Integration Unspecified Vulnerability (3.7.6) High WordPress Plugin Active Directory Integration SQL Injection (1.1.8) CWE-89 CWE-89 High WordPress Plugin Active Extra Fields Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (3.1.0) CVE-2014-4513 CWE-79 CWE-79 High WordPress Plugin ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (4.5.0) CWE-79 CWE-79 High WordPress Plugin Active Products Tables for WooCommerce. Best and Professional products tables for WooCommerce store Cross-Site Scripting (1.0.3.1) CWE-79 CWE-79 High WordPress Plugin Activity Log Cross-Site Scripting (2.3.1) CWE-79 CWE-79 High WordPress Plugin Activity Log Information Disclosure (2.2.12) CWE-200 CWE-200 High 1...60616263...165 61 / 165