Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Appointment Booking Calendar Cross-Site Scripting (1.3.18) CVE-2019-14791 CWE-79 CWE-79 High WordPress Plugin Appointment Booking Calendar Cross-Site Scripting (1.3.34) CVE-2020-9371 CWE-79 CWE-79 High WordPress Plugin Appointment Booking Calendar CSV Injection (1.3.34) CVE-2020-9372 CWE-20 CWE-20 High WordPress Plugin Appointment Booking Calendar Multiple Vulnerabilities (1.1.7) CVE-2015-7319 CVE-2015-7320 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Appointment Booking Calendar Multiple Vulnerabilities (1.1.24) CWE-79 CWE-89 CWE-264 CWE-79 CWE-89 CWE-264 High WordPress Plugin Appointment Booking Calendar SQL Injection (1.1.23) CWE-89 CWE-89 High WordPress Plugin Appointment Calendar Multiple Cross-Site Scripting Vulnerabilities (2.7.4) CWE-79 CWE-79 High WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.1.44) CVE-2019-13505 CWE-79 CWE-79 High WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.3.15) CVE-2021-24673 CWE-79 CWE-79 High WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.3.16) CVE-2021-24712 CWE-79 CWE-79 High WordPress Plugin Appointment Scheduling for Zoom GoogleMeet and more-Wappointment Cross-Site Scripting (2.2.4) CWE-79 CWE-79 High WordPress Plugin Appointments Cross-Site Scripting (2.2.2.2) CWE-79 CWE-79 High WordPress Plugin Appointments PHP Object Injection (2.2.1) CWE-915 CWE-915 High WordPress Plugin Appointments Scheduler Cross-Site Scripting (1.5) CVE-2014-4579 CWE-79 CWE-79 High WordPress Plugin Appointments Unspecified Vulnerability (2.2.2.1) High WordPress Plugin AppPresser-Mobile App Framework Cross-Site Scripting (1.1.4) CWE-79 CWE-79 High WordPress Plugin AppPresser-Mobile App Framework Security Bypass (4.3.0) CVE-2024-32776 CWE-862 CWE-862 High WordPress Plugin AppPresser-Mobile App Framework Security Bypass (4.3.2) CVE-2024-4611 CWE-287 CWE-287 High WordPress Plugin Apptivo Business Site CRM Multiple Cross-Site Scripting Vulnerabilities (1.2.9) CWE-79 CWE-79 High WordPress Plugin Apptivo eCommerce Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CWE-79 CWE-79 High WordPress Plugin April's Super Functions Pack Cross-Site Scripting (1.4.7) CVE-2014-100026 CWE-79 CWE-79 High WordPress Plugin Arabic Font Multiple Vulnerabilities (1.2) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin ArcadePress 'upload.php' Arbitrary File Upload (0.65) CWE-434 CWE-434 High WordPress Plugin Archive Posts Sort Customize Cross-Site Scripting (1.5) CWE-79 CWE-79 High WordPress Plugin Archivist-Custom Archive Templates Multiple Vulnerabilities (1.7.4) CVE-2023-25448 CVE-2023-25490 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin arcResBookingWidget Multiple Vulnerabilities (1.0) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Are You a Human-The Fun Spam Blocker Cross-Site Scripting (1.4.32) CWE-79 CWE-79 High WordPress Plugin ARForms:Wordpress Form Builder Arbitrary File Deletion (3.5.1) CWE-73 CWE-73 High WordPress Plugin ARForms:Wordpress Form Builder Arbitrary File Deletion (3.7.1) CVE-2019-16902 CWE-73 CWE-73 High WordPress Plugin ARI Adminer-WordPress Database Manager Cross-Site Request Forgery (1.1.13) CWE-352 CWE-352 High WordPress Plugin Arigato Autoresponder and Newsletter Cross-Site Scripting (2.3.1) CWE-79 CWE-79 High WordPress Plugin Arigato Autoresponder and Newsletter Cross-Site Scripting (2.7.1.1) CVE-2023-0543 CWE-79 CWE-79 High WordPress Plugin Arigato Autoresponder and Newsletter Multiple Unspecified Vulnerabilities (2.4.2) High WordPress Plugin Arigato Autoresponder and Newsletter Multiple Vulnerabilities (2.5.1.6) CVE-2018-1002000 CVE-2018-1002001 CVE-2018-1002002 CVE-2018-1002003 CVE-2018-1002004 CVE-2018-1002005 CVE-2018-1002006 CVE-2018-1002007 CVE-2018-1002008 CVE-2018-1002009 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Arigato Autoresponder and Newsletter Remote Code Execution (2.5.1.9) CVE-2018-18461 CWE-94 CWE-94 High WordPress Plugin Arlo training and event management system Cross-Site Scripting (2.1.7.1) CWE-79 CWE-79 High WordPress Plugin ARMember-Content Restriction & Membership Security Bypass (1.4) CWE-264 CWE-264 High WordPress Plugin ARPrice-Responsive Pricing Table Cross-Site Request Forgery (2.3) CVE-2019-14679 CWE-352 CWE-352 High WordPress Plugin ARPrice-Responsive Pricing Table Cross-Site Scripting (2.2) CWE-79 CWE-79 High WordPress Plugin ARS Reg Secure Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Art-Picture-Gallery Arbitrary File Upload (1.2.9) CVE-2018-9206 CWE-434 CWE-434 High WordPress Plugin article2pdf Multiple Vulnerabilities (0.27) CVE-2019-1000031 CVE-2019-1010257 CWE-73 CWE-538 CWE-73 CWE-538 High WordPress Plugin Article Directory Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Article Directory Redux Cross-Site Scripting (1.0.2) CWE-79 CWE-79 High WordPress Plugin Asgaros Forum Cross-Site Request Forgery (1.5.8) CWE-352 CWE-352 High WordPress Plugin Asgaros Forum Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin Asgaros Forum Cross-Site Scripting (1.15.13) CVE-2021-42365 CWE-79 CWE-79 High WordPress Plugin Asgaros Forum Multiple SQL Injection Vulnerabilities (1.15.12) CVE-2021-24827 CWE-89 CWE-89 High WordPress Plugin Asgaros Forum Multiple Vulnerabilities (1.15.14) CVE-2021-25045 CWE-89 CWE-352 CWE-89 CWE-352 High WordPress Plugin Asgaros Forum Security Bypass (1.5.7) CWE-264 CWE-264 High WordPress Plugin AskApache Firefox Adsense Cross-Site Request Forgery (3.0) CVE-2013-6992 CWE-352 CWE-352 High WordPress Plugin Aspose Cloud eBook Generator Arbitrary File Download (1.0) CWE-22 CWE-22 High WordPress Plugin Aspose DOC Exporter Arbitrary File Download (1.0) CWE-22 CWE-22 High WordPress Plugin Aspose Importer & Exporter Arbitrary File Download (2.0) CWE-22 CWE-22 High WordPress Plugin Aspose PDF Exporter Arbitrary File Download (1.0) CWE-22 CWE-22 High WordPress Plugin Asset CleanUp:Page Speed Booster Cross-Site Scripting (1.3.6.7) CWE-79 CWE-79 High WordPress Plugin Asset CleanUp:Page Speed Booster Multiple Vulnerabilities (1.3.6.6) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Asset Manager 'upload.php' Arbitrary File Upload (0.3) CWE-434 CWE-434 High WordPress Plugin AStickyPostOrderER Cross-Site Scripting (0.3.1) CWE-79 CWE-79 High WordPress Plugin Async JavaScript Cross-Site Scripting (2.20.12.09) CWE-79 CWE-79 High WordPress Plugin Async JavaScript Security Bypass (2.19.07.14) CWE-264 CWE-264 High WordPress Plugin A to Z Category Listing 'R' Parameter SQL Injection (1.3) CWE-89 CWE-89 High WordPress Plugin Attached images title editor Cross-Site Scripting (1.1.1) CWE-79 CWE-79 High WordPress Plugin Attach Gallery Posts Cross-Site Scripting (1.6) CWE-79 CWE-79 High WordPress Plugin Attachment File Icons (AF Icons) Cross-Site Request Forgery (1.3) CVE-2024-6309 CWE-352 CWE-352 High WordPress Plugin Attachment Manager Arbitrary File Upload (2.1.1) CWE-434 CWE-434 High WordPress Plugin Attendance Manager Multiple Vulnerabilities (0.5.6) CVE-2019-5970 CVE-2019-5971 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Auctions 'upload.php' Arbitrary File Upload (2.0.1.3) CWE-434 CWE-434 High WordPress Plugin Audio 'showfile' Parameter Cross-Site Scripting (0.5.1) CWE-79 CWE-79 High WordPress Plugin Audio Player Cross-Site Scripting (2.0.4.5) CVE-2013-1464 CWE-79 CWE-79 High WordPress Plugin Audio Record Arbitrary File Upload (1.0) CWE-434 CWE-434 High WordPress Plugin Audit Trail Cross-Site Scripting (1.1.13) CWE-79 CWE-79 High WordPress Plugin Augmented reality Unspecified Vulnerability (1.2.0) High WordPress Plugin Authenticator Denial of Service (1.3.0) CVE-2022-3994 CWE-400 CWE-400 High WordPress Plugin Author Bio Box Cross-Site Scripting (3.3.1) CVE-2021-39349 CWE-79 CWE-79 High 1...66676869...165 67 / 165