Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Advanced Shipment Tracking for WooCommerce Security Bypass (3.2.6) CWE-264 CWE-264 High WordPress Plugin Advanced Shipping Validation for WooCommerce Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin Advanced Text Widget 'page' Parameter Cross-Site Scripting (2.0.0) CVE-2011-4618 CWE-79 CWE-79 High WordPress Plugin Advanced User Registration and Management Cross-Site Scripting (2.3.5) CWE-79 CWE-79 High WordPress Plugin Advanced Woo Search Cross-Site Scripting (2.77) CVE-2023-2452 CWE-79 CWE-79 High WordPress Plugin Advanced Woo Search Information Disclosure (1.99) CVE-2020-12070 CWE-200 CWE-200 High WordPress Plugin Advanced Woo Search Unspecified Vulnerability (1.69) High WordPress Plugin Advanced WP Columns Cross-Site Scripting (2.0.6) CVE-2022-3426 CWE-79 CWE-79 High WordPress Plugin Advanced XML Reader XML External Entity Information Disclosure (0.3.4) CWE-611 CWE-611 High WordPress Plugin Advance Menu Manager Cross-Site Request Forgery (2.9.6) CWE-352 CWE-352 High WordPress Plugin Advance Menu Manager Security Bypass (3.0) CWE-264 CWE-264 High WordPress Plugin Advance Search for WooCommerce Cross-Site Scripting (1.0.9) CWE-79 CWE-79 High WordPress Plugin AdVert Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin Advertisement Management Multiple Vulnerabilities (1.0) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Advertizer 'id' Parameter SQL Injection (1.0) CWE-89 CWE-89 High WordPress Plugin AdWizz 'link' Parameter Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Aesop Story Engine Cross-Site Scripting (1.6) CWE-79 CWE-79 High WordPress Plugin Affiliate Ads for Clickbank Products Cross-Site Scripting (1.6) CVE-2017-18011 CWE-79 CWE-79 High WordPress Plugin Affiliate Link Manager Cross-Site Scripting (2.1.1) CWE-79 CWE-79 High WordPress Plugin Affiliate Power-Sales Tracking for Affiliate Marketers Cross-Site Scripting (2.2.0) CWE-79 CWE-79 High WordPress Plugin Affiliate Press Multiple Cross-Site Scripting Vulnerabilities (0.3.8) CWE-79 CWE-79 High WordPress Plugin Affiliate PRO Cross-Site Scripting (1.3.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Affiliates Manager Cross-Site Request Forgery (2.6.5) CVE-2019-15868 CWE-352 CWE-352 High WordPress Plugin Affiliates Manager Cross-Site Scripting (2.8.9) CVE-2021-25078 CWE-79 CWE-79 High WordPress Plugin Affiliates Manager Multiple Vulnerabilities (2.9.13) CVE-2022-2798 CVE-2022-2799 CWE-79 CWE-352 CWE-1236 CWE-79 CWE-352 CWE-1236 High WordPress Plugin Affiliates Manager SQL Injection (2.8.6) CVE-2021-24844 CWE-89 CWE-89 High WordPress Plugin Affiliates Manager Unspecified Vulnerability (2.7.7) High WordPress Plugin Affiliates Multiple Cross-Site Scripting Vulnerabilities (2.13.1) CWE-79 CWE-79 High WordPress Plugin AffiliateWP Cross-Site Scripting (2.0.9) CWE-79 CWE-79 High WordPress Plugin AffiliateWP SQL Injection (1.5.6) CWE-89 CWE-89 High WordPress Plugin Afterpay Gateway for WooCommerce Cross-Site Scripting (3.2.0) CWE-79 CWE-79 High WordPress Plugin afterRead Unspecified Vulnerability (0.3) High WordPress Plugin Age Gate Cross-Site Scripting (2.16.3) CWE-79 CWE-79 High WordPress Plugin Age Gate Open Redirect (2.13.4) CWE-601 CWE-601 High WordPress Plugin Age Gate Security Bypass (2.17.0) CWE-264 CWE-264 High WordPress Plugin Age Gate Unspecified Vulnerability (2.18.5) High WordPress Plugin AgentEasy Properties Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin AgentPress Broker Listings Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Agent Storm by StormRETS Multiple Cross-Site Scripting Vulnerabilities (1.1.35) CWE-79 CWE-79 High WordPress Plugin Age Verification 'redirect_to' Parameter URI Redirection (0.4) CVE-2012-6499 CWE-20 CWE-20 High WordPress Plugin Age Verify Cross-Site Scripting (0.2.8) CWE-79 CWE-79 High WordPress Plugin AGP Font Awesome Collection Cross-Site Scripting (2.7.2) CWE-79 CWE-79 High WordPress Plugin AI ChatBot Arbitrary File Deletion (4.9.2) CVE-2023-5212 CWE-73 CWE-73 High WordPress Plugin AI ChatBot Cross-Site Scripting (4.9.6) CVE-2023-5606 CWE-79 CWE-79 High WordPress Plugin AI ChatBot Directory Traversal (4.9.2) CVE-2023-5241 CWE-22 CWE-22 High WordPress Plugin AI ChatBot Information Disclosure (4.8.9) CVE-2023-5254 CWE-200 CWE-200 High WordPress Plugin AI ChatBot SQL Injection (4.8.9) CVE-2023-5204 CWE-89 CWE-89 High WordPress Plugin Airtight Security & Features Formerly Redirect Editor And Security Unspecified Vulnerability (1.3) High WordPress Plugin Airtight Security & Features Formerly Redirect Editor And Security Unspecified Vulnerability (2.1.7) High WordPress Plugin AIT Themes-CSV Import/Export Arbitrary File Upload (3.0.3) CWE-434 CWE-434 High WordPress Plugin Ajax BootModal Login Security Bypass (1.4.3) CVE-2018-15876 CWE-264 CWE-264 High WordPress Plugin Ajax Calendar 'example.php' Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Ajax Category Dropdown Cross-Site Scripting and SQL Injection Vulnerabilities (0.1.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin AJAX Comment Page Cross-Site Scripting (3.25) CWE-79 CWE-79 High WordPress Plugin Ajax Contact Form Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Ajax Gallery 'list.php' SQL Injection (3.0) CWE-89 CWE-89 High WordPress Plugin Ajax Multi Upload 'upload.php' Arbitrary File Upload (1.1) CWE-434 CWE-434 High WordPress Plugin Ajax Pagination (twitter Style) Local File Inclusion (1.1) CVE-2014-2674 CWE-22 CWE-22 High WordPress Plugin Ajax Plugin Helper Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin AJAX Post Search 'srch_txt' Parameter SQL Injection (1.2) CVE-2012-5853 CWE-89 CWE-89 High WordPress Plugin AJAX Random Post Cross-Site Scripting (2.00) CVE-2016-1000127 CWE-79 CWE-79 High WordPress Plugin Ajax Search Lite Remote Command Execution (3.1) CWE-95 CWE-95 High WordPress Plugin Ajax Search Lite Security Bypass (3.1) CWE-264 CWE-264 High WordPress Plugin Ajax Search Pro Security Bypass (3.5) CWE-264 CWE-264 High WordPress Plugin Ajax Store Locator Directory Traversal (1.2.0) CWE-22 CWE-22 High WordPress Plugin Ajax Store Locator SQL Injection (1.2.0) CWE-89 CWE-89 High WordPress Plugin AJS Instagram Feed Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Akeeba Backup CORE for WordPress Arbitrary File Upload (1.1.3) CVE-2014-7228 CWE-310 CWE-310 High WordPress Plugin Akismet Cross-Site Scripting (3.1.4) CWE-79 CWE-79 High WordPress Plugin Albo Pretorio On line Multiple Vulnerabilities (3.2) CWE-79 CWE-89 CWE-352 CWE-79 CWE-89 CWE-352 High WordPress Plugin ALD-Dropshipping and Fulfillment for AliExpress and WooCommerce Multiple Vulnerabilities (1.0.21) CVE-2022-46811 CWE-352 CWE-862 CWE-352 CWE-862 High WordPress Plugin Alert Before Your Post Cross-Site Scripting (0.1.1) CVE-2011-5107 CWE-79 CWE-79 High WordPress Plugin AlertWire Information Disclosure (1.1.1) CWE-200 CWE-200 High WordPress Plugin AliExpress Dropshipping with AliNext Lite Cross-Site Request Forgery (3.3.5) CVE-2024-37212 CWE-352 CWE-352 High WordPress Plugin All-in-One Addons for Elementor-WidgetKit Cross-Site Scripting (2.4.3) CVE-2022-4256 CWE-79 CWE-79 High 1...63646566...165 64 / 165