Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Booking.com Banner Creator Cross-Site Scripting (1.4.2)
|
CVE-2021-24646
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking.com Banner Creator Unspecified Vulnerability (1.4.5)
|
|
|
High
|
WordPress Plugin Booking.com Product Helper Cross-Site Scripting (1.0.1)
|
CVE-2021-24645
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking.com Product Helper Unspecified Vulnerability (1.0.3)
|
|
|
High
|
WordPress Plugin Booking calendar, Appointment Booking System Multiple Vulnerabilities (2.1.7)
|
CVE-2018-5670
CVE-2018-5671
CVE-2018-5672
CVE-2018-5673
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Booking calendar, Appointment Booking System Security Bypass (2.2.2)
|
CVE-2018-10363
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Booking Calendar-Appointment Booking-BookIt Security Bypass (2.3.7)
|
CVE-2023-2834
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Booking Calendar-Appointment Booking-BookIt Unspecified Vulnerability (2.3.8)
|
|
|
High
|
WordPress Plugin Booking Calendar-Clockwork SMS Cross-Site Scripting (1.0.5)
|
CVE-2017-17780
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking Calendar Contact Form Cross-Site Scripting (1.0.24)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking Calendar Contact Form Multiple Vulnerabilities (1.0.2)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Booking Calendar Contact Form Multiple Vulnerabilities (1.0.23)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Booking Calendar Cross-Site Request Forgery (4.1.5)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Booking Calendar Cross-Site Request Forgery (9.2.1)
|
CVE-2022-33177
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Booking Calendar Cross-Site Scripting (7.1)
|
CVE-2017-2151
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking Calendar Directory Traversal (7.0)
|
CVE-2017-2150
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Booking Calendar Local File Inclusion (7.0)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Booking Calendar Multiple Vulnerabilities (6.2)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Booking Calendar PHP Object Injection (9.1)
|
CVE-2022-1463
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Booking Calendar SQL Injection (6.2.2)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Booking Calendar SQL Injection (8.4.4)
|
CVE-2018-20556
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Booking Multiple Vulnerabilities (2.5)
|
CWE-79
CWE-89
CWE-352
|
CWE-79
CWE-89
CWE-352
|
High
|
WordPress Plugin Booking Package-Appointment Booking Calendar System Cross-Site Scripting (1.5.10)
|
CVE-2021-20840
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking Privilege Escalation (2.4)
|
CVE-2019-15774
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Bookings Cross-Site Scripting (1.8.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booking Ultra Pro Appointments Booking Calendar Local File Inclusion (1.1.13)
|
CVE-2024-38717
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Booking Ultra Pro Appointments Booking Calendar Multiple Cross-Site Request Forgery Vulnerabilities (1.1.4)
|
CVE-2021-36854
CVE-2021-36855
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Booking Ultra Pro Appointments Booking Calendar Multiple Cross-Site Scripting Vulnerabilities (1.0.19)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Bookly #1 WordPress Booking Plugin (Lite Version) Cross-Site Scripting (14.4)
|
CVE-2018-6891
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Bookmarkify Multiple Vulnerabilities (2.9.2)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Bookshelf Cross-Site Scripting (2.0.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin BookX Local File Inclusion (1.7)
|
CVE-2014-4937
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Booster Elite for WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (6.0.0)
|
CVE-2022-4017
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Booster for WooCommerce Cross-Site Scripting (5.6.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booster for WooCommerce Cross-Site Scripting (5.6.2)
|
CVE-2022-4227
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booster for WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (6.0.0)
|
CVE-2022-4017
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Booster for WooCommerce Multiple Cross-Site Scripting Vulnerabilities (5.4.8)
|
CVE-2021-24999
CVE-2021-25000
CVE-2021-25001
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Booster for WooCommerce Multiple Vulnerabilities (5.6.6)
|
CVE-2022-3762
CVE-2022-3763
CVE-2022-4016
CVE-2022-41805
CWE-22
CWE-352
|
CWE-22
CWE-352
|
High
|
WordPress Plugin Booster for WooCommerce PHP Object Injection (3.0.1)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Booster for WooCommerce Security Bypass (5.4.3)
|
CVE-2021-34646
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Booster Plus for WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (6.0.0)
|
CVE-2022-4017
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Bootstrap Categories Gallery Cross-Site Scripting (1.0.1)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Bootstrap Shortcodes Cross-Site Scripting (3.4.0)
|
CVE-2022-4777
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Boozang Cross-Site Scripting (1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Border Loading Bar Cross-Site Scripting (1.0.1)
|
CVE-2021-38338
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Border Loading Bar Multiple Cross-Site Scripting Vulnerabilities (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin BP Code Snippets Cross-Site Scripting (2.0)
|
CVE-2013-1808
CWE-79
|
CWE-79
|
High
|
WordPress Plugin BP Group Documents Multiple Vulnerabilities (1.2.1)
|
CWE-22
CWE-79
CWE-352
|
CWE-22
CWE-79
CWE-352
|
High
|
WordPress Plugin BP Group Documents Security Bypass (1.10)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BP GTM System Cross-Site Scripting (1.9.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin BP Portfolio Cross-Site Scripting (1.0.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin BP Profile Search PHP Object Injection (4.5.3)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Brafton Cross-Site Scripting (3.4.7)
|
CVE-2016-10973
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Brandfolder-Digital Asset Management Simplified Local/Remote File Inclusion (3.0)
|
CWE-98
|
CWE-98
|
High
|
WordPress Plugin Breadcrumb NavXT Information Disclosure (6.1.0)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Breadcrumbs by menu Multiple Vulnerabilities (1.0.1)
|
CVE-2019-15864
CVE-2019-15865
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Breeze-WordPress Cache Open Redirect (1.0.10)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Breezing Forms Cross-Site Scripting (1.2.7.33)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Breezing Forms Cross-Site Scripting (1.2.7.42)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Breezing Forms SQL Injection (1.2.7.30)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin BrewMaster Multiple Cross-Site Scripting Vulnerabilities (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Bricks Remote Code Execution (1.9.6)
|
CVE-2024-25600
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Britetechs Companion Malicious Code (2.2.7)
|
CVE-2024-6297
CWE-506
|
CWE-506
|
High
|
WordPress Plugin Brizy-Page Builder Arbitrary File Upload (2.4.44)
|
CVE-2024-3242
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Brizy-Page Builder Cross-Site Scripting (2.3.26)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Brizy-Page Builder Multiple Vulnerabilities (2.3.11)
|
CVE-2021-38344
CVE-2021-38345
CVE-2021-38346
CWE-79
CWE-264
CWE-434
|
CWE-79
CWE-264
CWE-434
|
High
|
WordPress Plugin Brizy-Page Builder Multiple Vulnerabilities (2.4.43)
|
CVE-2024-1161
CVE-2024-1164
CVE-2024-2087
CVE-2024-3667
CVE-2024-3711
CWE-79
CWE-862
|
CWE-79
CWE-862
|
High
|
WordPress Plugin Brizy-Page Builder Security Bypass (1.0.113)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Brizy-Page Builder Security Bypass (1.0.125)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Brizy-Page Builder Security Bypass (2.4.44)
|
CVE-2024-1937
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Brizy-Page Builder Unspecified Vulnerability (2.4.45)
|
|
|
High
|
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Cross-Site Scripting (4.27.2)
|
CVE-2014-4569
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Multiple Cross-Site Scripting Vulnerabilities (4.25.3)
|
CVE-2013-5714
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Multiple Cross-Site Scripting Vulnerabilities (4.29.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Multiple Vulnerabilities (4.27.4)
|
CVE-2014-1905
CVE-2014-1906
CVE-2014-1907
CVE-2014-1908
CWE-22
CWE-79
CWE-211
CWE-434
|
CWE-22
CWE-79
CWE-211
CWE-434
|
High
|