Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin AdRotate-Ad manager & AdSense Ads SQL Injection (5.8.3.1) CVE-2021-24138 CWE-89 CWE-89 High WordPress Plugin AdSanity Arbitrary File Upload (1.8.1) CWE-434 CWE-434 High WordPress Plugin Adsense Extreme 'adsensextreme[lang]' Parameter Remote File Include (1.0.3) CWE-94 CWE-94 High WordPress Plugin AdSense Manager Cross-Site Scripting (4.0.3) CWE-79 CWE-79 High WordPress Plugin AdServe 'id' Parameter SQL Injection (0.2) CVE-2008-0507 CWE-89 CWE-89 High WordPress Plugin Ads for WP-Advanced Ads & Adsense Solution for WP & AMP Cross-Site Request Forgery (1.8) CWE-352 CWE-352 High WordPress Plugin Ads in bottom right Multiple Vulnerabilities (1.0) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Ads Pro-Multi-Purpose WordPress Advertising Manager Multiple Vulnerabilities (3.4) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Ad Swapper Cross-Site Scripting (1.0.3) CWE-79 CWE-79 High WordPress Plugin Advance Categorizer Cross-Site Scripting (0.3) CWE-79 CWE-79 High WordPress Plugin Advanced Access Manager Arbitrary Code Execution (2.8.2) CVE-2014-6059 CWE-95 CWE-95 High WordPress Plugin Advanced Access Manager Cross-Site Scripting (6.7.9) CVE-2021-24830 CWE-79 CWE-79 High WordPress Plugin Advanced Access Manager Multiple Vulnerabilities (6.6.1) CVE-2020-35934 CVE-2020-35935 CWE-200 CWE-264 CWE-200 CWE-264 High WordPress Plugin Advanced Access Manager Security Bypass (3.2.1) CWE-264 CWE-264 High WordPress Plugin Advanced Access Manager Unspecified Vulnerability (5.9.8.1) High WordPress Plugin Advanced Ads-Ad Manager & AdSense Cross-Site Scripting (1.17.3) CWE-79 CWE-79 High WordPress Plugin Advanced Ads-Ad Manager & AdSense Unspecified Vulnerability (1.7.1.1) High WordPress Plugin Advanced ads Management by Inazo Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Advanced Advertising System PHP Object Injection (1.3.1) CWE-915 CWE-915 High WordPress Plugin Advanced AJAX Page Loader Arbitrary File Upload (2.7.6) CWE-434 CWE-434 High WordPress Plugin Advanced AJAX Page Loader Cross-Site Request Forgery (2.7.7) CVE-2024-6310 CWE-352 CWE-352 High WordPress Plugin Advanced AJAX Product Filters Security Bypass (1.3.6.1) CWE-264 CWE-264 High WordPress Plugin Advanced Booking Calendar Cross-Site Scripting (1.6.6) CVE-2021-24225 CWE-79 CWE-79 High WordPress Plugin Advanced Booking Calendar Cross-Site Scripting (1.6.7) CVE-2021-24232 CWE-79 CWE-79 High WordPress Plugin Advanced Booking Calendar SQL Injection (1.6.1) CWE-89 CWE-89 High WordPress Plugin Advanced Classifieds & Directory Pro Cross-Site Scripting (1.7.5) CWE-79 CWE-79 High WordPress Plugin Advanced Classifieds & Directory Pro Local File Inclusion (3.1.3) CVE-2024-37501 CWE-22 CWE-22 High WordPress Plugin Advanced Classifieds & Directory Pro Security Bypass (1.6.2) CWE-264 CWE-264 High WordPress Plugin Advanced Classifieds & Directory Pro Unspecified Vulnerability (1.6.5) High WordPress Plugin Advanced Contact form 7 DB Arbitrary File Upload (1.4.4) CWE-434 CWE-434 High WordPress Plugin Advanced Contact form 7 DB Information Disclosure (1.1.0) CWE-200 CWE-200 High WordPress Plugin Advanced Contact form 7 DB Information Disclosure (1.6.2) CWE-200 CWE-200 High WordPress Plugin Advanced Contact form 7 DB SQL Injection (1.6.0) CWE-89 CWE-89 High WordPress Plugin Advanced Contact form 7 DB SQL Injection (1.6.1) CVE-2019-13571 CWE-89 CWE-89 High WordPress Plugin Advanced Custom Fields (ACF) 'acf_abspath' Parameter Remote File Include (3.5.1) CWE-94 CWE-94 High WordPress Plugin Advanced Custom Fields (ACF) Arbitrary File Upload (5.12.2) CVE-2022-2594 CWE-434 CWE-434 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.3) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.7) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (5.7.7) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (5.8.11) CVE-2020-36172 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (6.1.5) CVE-2023-30777 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Information Disclosure (6.0.2) CVE-2022-40696 CWE-200 CWE-200 High WordPress Plugin Advanced Custom Fields (ACF) Multiple Security Bypass Vulnerabilities (5.10.2) CVE-2021-20865 CVE-2021-20866 CVE-2021-20867 CWE-862 CWE-862 High WordPress Plugin Advanced Custom Fields (ACF) PHP Object Injection (5.7.10) CWE-915 CWE-915 High WordPress Plugin Advanced Custom Fields (ACF) PHP Object Injection (6.0.7) CVE-2023-1196 CWE-915 CWE-915 High WordPress Plugin Advanced Custom Fields (ACF) Security Bypass (5.9.9) CWE-264 CWE-264 High WordPress Plugin Advanced Custom Fields (ACF) Security Bypass (5.12) CVE-2022-23183 CWE-862 CWE-862 High WordPress Plugin Advanced Custom Fields:reCAPTCHA Field Security Bypass (1.1.1) CWE-264 CWE-264 High WordPress Plugin Advanced Custom Fields:Table Field Cross-Site Scripting (1.1.12) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields PRO Arbitrary File Upload (5.12.2) CVE-2022-2594 CWE-434 CWE-434 High WordPress Plugin Advanced Custom Fields PRO Cross-Site Scripting (5.9.0) CVE-2021-24241 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields PRO Cross-Site Scripting (6.1.5) CVE-2023-30777 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields PRO Information Disclosure (6.0.2) CVE-2022-40696 CWE-200 CWE-200 High WordPress Plugin Advanced Custom Fields PRO Multiple Security Bypass Vulnerabilities (5.10) CVE-2021-20865 CVE-2021-20866 CVE-2021-20867 CWE-862 CWE-862 High WordPress Plugin Advanced Custom Fields PRO PHP Object Injection (6.0.7) CVE-2023-1196 CWE-915 CWE-915 High WordPress Plugin Advanced Custom Fields PRO Security Bypass (5.12) CVE-2022-23183 CWE-862 CWE-862 High WordPress Plugin Advanced Database Cleaner SQL Injection (3.0.1) CVE-2021-24141 CWE-89 CWE-89 High WordPress Plugin Advanced Dewplayer Directory Traversal (1.2) CVE-2013-7240 CWE-22 CWE-22 High WordPress Plugin Advanced Dynamic Pricing for WooCommerce Cross-Site Request Forgery (4.1.3) CVE-2022-38095 CWE-352 CWE-352 High WordPress Plugin Advanced Dynamic Pricing for WooCommerce Multiple Vulnerabilities (4.1.5) CVE-2022-40203 CVE-2022-43488 CVE-2022-43491 CWE-352 CWE-862 CWE-352 CWE-862 High WordPress Plugin Advanced File Manager Directory Traversal (5.1) CVE-2023-3814 CWE-22 CWE-22 High WordPress Plugin Advanced File Manager Information Disclosure (5.2.4) CVE-2024-5598 CWE-200 CWE-200 High WordPress Plugin Advanced Forms for ACF Pro Security Bypass (1.6.8) CVE-2021-24892 CWE-264 CWE-264 High WordPress Plugin Advanced Forms for ACF Security Bypass (1.6.8) CVE-2021-24892 CWE-264 CWE-264 High WordPress Plugin Advanced Import:One Click Import for WordPress or Theme Demo Data Cross-Site Request Forgery (1.3.7) CVE-2022-3677 CWE-352 CWE-352 High WordPress Plugin Advanced Import: One Click Import for WordPress or Theme Demo Data Security Bypass (1.0.7) CWE-264 CWE-264 High WordPress Plugin Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.3) CVE-2020-11727 CWE-79 CWE-79 High WordPress Plugin Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.7) CVE-2021-24169 CWE-79 CWE-79 High WordPress Plugin Advanced Order Export For WooCommerce CSV Injection (1.5.4) CVE-2018-11525 CWE-20 CWE-20 High WordPress Plugin Advanced Page Manager Cross-Site Scripting (1.4.1) CWE-79 CWE-79 High WordPress Plugin Advanced Permalinks Cross-Site Scripting (0.1.19) CWE-79 CWE-79 High WordPress Plugin Advanced Popups Cross-Site Request Forgery (1.1.1) CWE-352 CWE-352 High WordPress Plugin Advanced post slider Unspecified Vulnerability (2.4.0) High WordPress Plugin Advanced Post Type Ratings Cross-Site Scripting (1.01) CWE-79 CWE-79 High WordPress Plugin Advanced Search Cross-Site Scripting (1.1.2) CVE-2021-38348 CWE-79 CWE-79 High 1...62636465...165 63 / 165