Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.3.2) CWE-79 CWE-79 High WordPress Plugin Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.4.0) CVE-2018-8729 CWE-79 CWE-79 High WordPress Plugin Acumbamail Information Disclosure (1.0.4) CWE-200 CWE-200 High WordPress Plugin Acunetix Secure WordPress Cross-Site Request Forgery (3.0.2) CWE-352 CWE-352 High WordPress Plugin Acunetix Secure WordPress Cross-Site Scripting (3.0.3) CWE-79 CWE-79 High WordPress Plugin Acunetix WP Security Cross-Site Request Forgery (4.0.4) CWE-352 CWE-352 High WordPress Plugin Acurax On Click Pop Under Multiple Unspecified Vulnerabilities (2.2.1) High WordPress Plugin Ad-Manager Open Redirect (1.1.2) CVE-2014-8754 CWE-601 CWE-601 High WordPress Plugin Ad-minister Cross-Site Scripting (0.6) CVE-2013-6993 CWE-79 CWE-79 High WordPress Plugin Adaptive Images for WordPress Multiple Vulnerabilities (0.6.66) CVE-2019-14205 CVE-2019-14206 CWE-22 CWE-73 CWE-22 CWE-73 High WordPress Plugin Adavnced Video embed Local File Inclusion (1.0) CWE-22 CWE-22 High WordPress Plugin Adblock Blocker Arbitrary File Upload (0.0.1) CWE-434 CWE-434 High WordPress Plugin Ad Blocker Notify Lite Cross-Site Scripting (2.4.0) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin AdButler Unspecified Vulnerability (1.09) High WordPress Plugin Ad Buttons Multiple Vulnerabilities (2.3.1) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Add-on SweetAlert Contact Form 7 Unspecified Vulnerability (1.0.7) High WordPress Plugin Add Any Extension to Pages Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Add Comments Cross-Site Scripting (1.0.1) CVE-2022-3909 CWE-79 CWE-79 High WordPress Plugin Add Custom Link to WordPress Admin Bar Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Add Edit Delete Listing Module SQL Injection (1.0) CVE-2017-1002025 CWE-89 CWE-89 High WordPress Plugin Add From Server Cross-Site Request Forgery (3.3.1) CWE-352 CWE-352 High WordPress Plugin Add From Server Directory Traversal (3.3.3) CWE-22 CWE-22 High WordPress Plugin Additional Variation Images for WooCommerce Cross-Site Scripting (1.1.28) CVE-2019-15778 CWE-79 CWE-79 High WordPress Plugin Add Link to Facebook Cross-Site Scripting (2.2.7) CWE-79 CWE-79 High WordPress Plugin Add Link to Facebook Cross-Site Scripting (2.3) CVE-2018-5214 CWE-79 CWE-79 High WordPress Plugin Add Link to Facebook Multiple Cross-Site Scripting Vulnerabilities (1.215) CWE-79 CWE-79 High WordPress Plugin Add New Default Avatar [Emrikol's Fork] Multiple Unspecified Vulnerabilities (2.0.1) High WordPress Plugin Add Product Tabs for WooCommerce Security Bypass (1.4.2) CWE-264 CWE-264 High WordPress Plugin AddSearch Cross-Site Scripting (1.1.0) CWE-79 CWE-79 High WordPress Plugin Add Social Share Messenger Buttons Whatsapp and Viber Cross-Site Request Forgery (1.0.8) CWE-352 CWE-352 High WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.6.6) CWE-79 CWE-79 High WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.7.45) CVE-2021-24568 CWE-79 CWE-79 High WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.7.47) CVE-2021-24616 CWE-79 CWE-79 High WordPress Plugin AddToAny Share Buttons Host Header Injection (1.7.14) High WordPress Plugin Adicon Server SQL Injection (1.2) CWE-89 CWE-89 High WordPress Plugin Adifier System Multiple Vulnerabilities (3.1.3) CVE-2023-49187 CVE-2023-49752 CVE-2023-49753 CWE-22 CWE-79 CWE-89 CWE-22 CWE-79 CWE-89 High WordPress Plugin ADIF Log Search Widget Cross-Site Scripting (1.0e) CWE-79 CWE-79 High WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Cross-Site Scripting (1.5.5) CWE-79 CWE-79 High WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Directory Traversal (2.4.19) CVE-2019-15323 CWE-22 CWE-22 High WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Multiple Vulnerabilities (1.5.2) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Remote Code Execution (2.4.21) CVE-2019-15324 CWE-94 CWE-94 High WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Unspecified Vulnerability (2.6.21) High WordPress Plugin Ad Invalid Click Protector (AICP) Malicious Code (1.2.9) CVE-2024-6297 CWE-506 CWE-506 High WordPress Plugin AdKlick Advertising Management Unspecified Vulnerability (1.1) High WordPress Plugin Ad Manager by WD-Advanced Ad Manager Multiple Vulnerabilities (1.0.11) CWE-73 CWE-538 CWE-73 CWE-538 High WordPress Plugin Admin Bar User Switching Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin Admin Columns Cross-Site Scripting (4.3.1) CVE-2021-24365 CWE-79 CWE-79 High WordPress Plugin Admin Columns CSV Injection (3.4.6) CVE-2019-17661 CWE-20 CWE-20 High WordPress Plugin Admin Columns Pro Cross-Site Scripting (5.5.1) CVE-2021-24365 CWE-79 CWE-79 High WordPress Plugin Admin Custom Login Cross-Site Request Forgery (3.2.7) CVE-2021-34628 CWE-352 CWE-352 High WordPress Plugin Admin Custom Login Cross-Site Scripting (2.5.3.1) CWE-79 CWE-79 High WordPress Plugin Adminer Cross-Site Scripting (1.4.2) CWE-79 CWE-79 High WordPress Plugin Adminer Multiple Cross-Site Scripting Vulnerabilities (1.4.3) CWE-79 CWE-79 High WordPress Plugin Adminer Security Bypass (1.4.5) CWE-264 CWE-264 High WordPress Plugin Admin Font Editor Cross-Site Scripting (1.8) CVE-2016-1000126 CWE-79 CWE-79 High WordPress Plugin Adminimize 'page' Parameter Cross-Site Scripting (1.7.21) CVE-2011-4926 CWE-79 CWE-79 High WordPress Plugin Admin Log Unspecified Vulnerability (1.42) High WordPress Plugin Admin Management Xtended Privilege Escalation (2.4.0) CWE-264 CWE-264 High WordPress Plugin Admin Menu Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Admin Menu Tree Page View Multiple Vulnerabilities (2.6.9) CWE-264 CWE-352 CWE-264 CWE-352 High WordPress Plugin Admin Pack by SITE CASEIRO Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin AdminPad Cross-Site Request Forgery (2.1) CVE-2022-2762 CWE-352 CWE-352 High WordPress Plugin Admin PHP Eval Unspecified Vulnerability (1.0) High WordPress Plugin Admin renamer extended Cross-Site Request Forgery (3.2.1) CVE-2019-14680 CWE-352 CWE-352 High WordPress Plugin Admin renamer extended Cross-Site Scripting (3.2) CWE-79 CWE-79 High WordPress Plugin Admin side data storage for Contact Form 7 Cross-Site Scripting (1.1.1) CVE-2023-24420 CWE-79 CWE-79 High WordPress Plugin Admin username changer Unspecified Vulnerability (1.0) High WordPress Plugin Adning Advertising-Professional, All In One Ad Manager for Wordpress Arbitrary File Upload (1.5.5) CWE-434 CWE-434 High WordPress Plugin AdPlugg WordPress Ad Cross-Site Scripting (1.1.33) CWE-79 CWE-79 High WordPress Plugin AdRoll for WooCommerce Stores Unspecified Vulnerability (2.2.5) High WordPress Plugin AdRotate-Ad manager & AdSense Ads 'adrotate-out.php' SQL Injection (3.6.6) CVE-2011-4671 CWE-89 CWE-89 High WordPress Plugin AdRotate-Ad manager & AdSense Ads 'title' Parameter Multiple Cross-Site Scripting Vulnerabilities (3.7.3.5) CWE-79 CWE-79 High WordPress Plugin AdRotate-Ad manager & AdSense Ads 'track' Parameter SQL Injection (3.6.5) CVE-2011-4671 CWE-89 CWE-89 High WordPress Plugin AdRotate-Ad manager & AdSense Ads SQL Injection (3.9.4) CVE-2014-1854 CWE-89 CWE-89 High WordPress Plugin AdRotate-Ad manager & AdSense Ads SQL Injection (5.2) CVE-2019-13570 CWE-89 CWE-89 High 1...61626364...165 62 / 165