Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin All-in-One Addons for Elementor-WidgetKit Multiple Cross-Site Scripting Vulnerabilities (2.3.9) CVE-2021-24267 CWE-79 CWE-79 High WordPress Plugin All-in-One Custom Backgrounds Lite Unspecified Vulnerability (2.0.2) High WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.4.0) CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.5.18) CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.5.38) CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Multiple Cross-Site Scripting Vulnerabilities (1.5) CVE-2012-1835 CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Multiple Vulnerabilities (1.9) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin All-in-One Event Calendar Multiple Vulnerabilities (1.10-standard) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin All-in-One Event Calendar Multiple Vulnerabilities (2.3.12) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements Cross-Site Scripting (2.0.3) CVE-2022-0148 CWE-79 CWE-79 High WordPress Plugin All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements SQL Injection (2.0.8) CVE-2023-0487 CWE-89 CWE-89 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (3.8.9) CVE-2015-0895 CWE-352 CWE-352 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (4.4.3) CWE-352 CWE-352 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (5.1.0) CVE-2022-44737 CWE-352 CWE-352 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.8.3) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.4) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.7) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.1.9) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.2.1) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.4.5) CVE-2020-29171 CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Directory Traversal (5.1.4) CWE-22 CWE-22 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Information Disclosure (5.1.2) CVE-2022-4346 CWE-200 CWE-200 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple Cross-Site Scripting Vulnerabilities (4.0.7) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple SQL Injection Vulnerabilities (3.8.2) CVE-2014-6242 CWE-89 CWE-89 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple Vulnerabilities (4.1.2) CWE-200 CWE-287 CWE-200 CWE-287 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Open Redirect (4.4.1) CWE-601 CWE-601 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall SQL Injection (3.8.7) CVE-2015-0894 CWE-89 CWE-89 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall SQL Injection (3.9.0) CWE-89 CWE-89 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall SQL Injection (4.0.8) CWE-89 CWE-89 High WordPress Plugin All-in-One Video Gallery Local File Inclusion (2.4.9) CVE-2021-24970 CWE-22 CWE-22 High WordPress Plugin All-in-One Video Gallery Multiple Vulnerabilities (2.6.0) CVE-2022-2633 CWE-538 CWE-918 CWE-538 CWE-918 High WordPress Plugin All-in-One WP Migration Arbitrary File Deletion (7.58) CVE-2022-1476 CWE-73 CWE-73 High WordPress Plugin All-in-One WP Migration Arbitrary File Upload (7.40) CVE-2021-24216 CWE-434 CWE-434 High WordPress Plugin All-in-One WP Migration Cross-Site Scripting (6.45) CWE-79 CWE-79 High WordPress Plugin All-in-One WP Migration Cross-Site Scripting (7.62) CVE-2022-2546 CWE-79 CWE-79 High WordPress Plugin All-in-One WP Migration Information Disclosure (7.0) CWE-200 CWE-200 High WordPress Plugin All-in-One WP Migration Multiple Cross-Site Request Forgery Vulnerabilities (7.1) CWE-352 CWE-352 High WordPress Plugin All-in-One WP Migration Remote Code Execution (2.0.2) CVE-2014-8794 CWE-94 CWE-94 High WordPress Plugin All-in-One WP Migration Security Bypass (2.0.4) CWE-264 CWE-264 High WordPress Plugin All-in-One WP Migration Security Bypass (7.14) CWE-264 CWE-264 High WordPress Plugin All 404 Redirect to Homepage Cross-Site Scripting (1.20) CVE-2021-24326 CWE-79 CWE-79 High WordPress Plugin All 404 Redirect to Homepage Cross-Site Scripting (1.21) CWE-79 CWE-79 High WordPress Plugin All Category SEO Updater Cross-Site Scripting (0.2.7) CWE-79 CWE-79 High WordPress Plugin All In One Favicon Cross-Site Scripting (4.6) CVE-2018-13832 CWE-79 CWE-79 High WordPress Plugin All In One Schema.org Rich Snippets Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Request Forgery (4.2.3.1) CVE-2022-38093 CWE-352 CWE-352 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.0.3) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.2) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.6.1) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.6.1) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.7) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.9.1.1) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.2.6) CVE-2019-16520 CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.6.1) CVE-2020-35946 CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Information Disclosure (2.2.5.1) CVE-2015-0902 CWE-200 CWE-200 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Cross-Site Scripting Vulnerabilities (4.2.9) CVE-2023-0585 CVE-2023-0586 CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Vulnerabilities (2.1.5) CWE-79 CWE-287 CWE-79 CWE-287 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Vulnerabilities (4.1.5.2) CVE-2021-25036 CVE-2021-25037 CWE-89 CWE-287 CWE-89 CWE-287 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Remote Code Execution (4.1.0.1) CVE-2021-24307 CWE-94 CWE-94 High WordPress plugin All in One SEO Pack privilege escalation vulnerabilities CWE-269 CWE-269 High WordPress Plugin All in One Social Lite Server-Side Request Forgery (1.0) CWE-918 CWE-918 High WordPress Plugin All in One Support Button+Callback Request. WhatsApp, Messenger, Telegram, LiveChat and more Cross-Site Scripting (1.8.7) CWE-79 CWE-79 High WordPress Plugin All in One Webmaster Cross-Site Request Forgery (8.2.3) CVE-2013-2696 CWE-352 CWE-352 High WordPress Plugin All in One Webmaster Unspecified Vulnerability (11.0) High WordPress Plugin Allopass for WP Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin Allow PHP in Posts and Pages 'id' Parameter SQL Injection (2.0.0.RC1) CWE-89 CWE-89 High WordPress Plugin Allow REL= and HTML in Author Bios Cross-Site Scripting (.1) CWE-79 CWE-79 High WordPress Plugin All Post Contact Form Arbitrary File Upload (1.1.4) CWE-434 CWE-434 High WordPress Plugin All Video Gallery 'vid' Parameter Multiple SQL Injection Vulnerabilities (1.1) CVE-2012-6653 CWE-89 CWE-89 High WordPress Plugin All Video Gallery SQL Injection (1.2) CVE-2014-5186 CWE-89 CWE-89 High WordPress Plugin AllWebMenus WordPress Menu 'abspath' Parameter Remote File Include (1.1.3) CVE-2011-3981 CWE-94 CWE-94 High WordPress Plugin AllWebMenus WordPress Menu 'actions.php' Arbitrary File Upload (1.1.8) CVE-2012-1010 CVE-2012-1011 CWE-264 CWE-264 High WordPress Plugin ALO EasyMail Newsletter Cross-Site Request Forgery (2.6.01) CWE-352 CWE-352 High WordPress Plugin ALO EasyMail Newsletter Cross-Site Request Forgery (2.9.2) CWE-352 CWE-352 High WordPress Plugin ALO EasyMail Newsletter Cross-Site Scripting (2.8.1) CWE-79 CWE-79 High 1...64656667...165 65 / 165