Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP PHP Object Injection (4.67.8) CWE-915 CWE-915 High WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Remote Code Execution (5.5.15) CVE-2023-25699 CWE-94 CWE-94 High WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.1) CWE-79 CWE-79 High WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.4) CWE-79 CWE-79 High WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.5) CWE-79 CWE-79 High WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.8) CVE-2015-5057 CWE-79 CWE-79 High WordPress Plugin Broken Link Checker Cross-Site Scripting (1.11.8) CVE-2019-16521 CWE-79 CWE-79 High WordPress Plugin Broken Link Checker Cross-Site Scripting (1.11.19) CVE-2022-3922 CWE-79 CWE-79 High WordPress Plugin Broken Link Checker Multiple Cross-Site Scripting Vulnerabilities (1.9.1) CWE-79 CWE-79 High WordPress Plugin Broken Link Checker PHAR Deserialization (1.11.16) CVE-2022-2438 CWE-502 CWE-502 High WordPress Plugin Broken Link Checker Unspecified Vulnerability (1.10.7) High WordPress Plugin Broken Link Manager Cross-Site Scripting (0.5.5) CWE-79 CWE-79 High WordPress Plugin Broken Link Manager Multiple Vulnerabilities (0.4.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Broken Link Manager SQL Injection (0.6.5) CVE-2021-24550 CWE-89 CWE-89 High WordPress Plugin Browsealoud Crypto Mining (1.4) CWE-829 CWE-829 High WordPress Plugin Browser and Operating System Finder Cross-Site Request Forgery (1.1) CVE-2021-20851 CWE-352 CWE-352 High WordPress Plugin Browser Blocker Cross-Site Scripting (0.5.6) CWE-79 CWE-79 High WordPress Plugin Browser Rejector Remote File Inclusion (2.10) CWE-94 CWE-94 High WordPress Plugin Browser Screenshots Cross-Site Scripting (1.7.5) CVE-2021-24439 CWE-79 CWE-79 High WordPress Plugin BruteBank-WP Security & Firewall Cross-Site Request Forgery (1.8) CVE-2022-4443 CWE-352 CWE-352 High WordPress Plugin Brute Force Login Protection Cross-Site Scripting (1.5.2) CWE-79 CWE-79 High WordPress Plugin Brute Force Login Protection Unspecified Vulnerability (1.5) High WordPress Plugin BSDev.at-Importer:Serendipity Cross-Site Scripting (0.0.1) CWE-79 CWE-79 High WordPress Plugin BSK PDF Manager Multiple Cross-Site Scripting Vulnerabilities (1.3) CWE-79 CWE-79 High WordPress Plugin BSK PDF Manager Multiple SQL Injection Vulnerabilities (1.3.2) CVE-2014-4944 CWE-89 CWE-89 High WordPress Plugin BSK PDF Manager SQL Injection (3.1.1) CVE-2021-24860 CWE-89 CWE-89 High WordPress Plugin bSuite Cross-Site Scripting (4.0.7) CVE-2011-4955 CWE-79 CWE-79 High WordPress Plugin Buckets Cross-Site Scripting (0.1.9.2) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin BuddyBoss Media Cross-Site Scripting (3.0.3) CWE-79 CWE-79 High WordPress Plugin BuddyBoss Media Cross-Site Scripting (3.2.3) CWE-79 CWE-79 High WordPress Plugin BuddyBoss Wall Cross-Site Scripting (1.1.7) CWE-79 CWE-79 High WordPress Plugin BuddyDrive Cross-Site Scripting (1.2.2) CWE-79 CWE-79 High WordPress Plugin BuddyPress 'page' Parameter SQL Injection (1.5.4) CVE-2012-2109 CWE-89 CWE-89 High WordPress Plugin BuddyPress Activity Plus Cross-Site Scripting (1.6.3) CWE-79 CWE-79 High WordPress Plugin BuddyPress Activity Plus Multiple Vulnerabilities (1.6.1) CWE-73 CWE-352 CWE-73 CWE-352 High WordPress Plugin BuddyPress Arbitrary File Deletion (2.7.3) CWE-73 CWE-73 High WordPress Plugin Buddypress Component Stats Local File Inclusion (1.0) CVE-2014-2383 CWE-22 CWE-22 High WordPress Plugin BuddyPress Cover Arbitrary File Upload (2.1.4.2) CVE-2024-35746 CWE-434 CWE-434 High WordPress Plugin BuddyPress Cross-Site Request Forgery (2.9.0) CWE-352 CWE-352 High WordPress Plugin BuddyPress Cross-Site Scripting (2.2.2.1) CWE-79 CWE-79 High WordPress Plugin BuddyPress Customer.io Analytics Integration Cross-Site Request Forgery (1.1.6) CWE-352 CWE-352 High WordPress Plugin BuddyPress Docs Security Bypass (1.9.2) CVE-2017-6954 CWE-264 CWE-264 High WordPress Plugin BuddyPress Edit Activity Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin BuddyPress Extended Friendship Request Cross-Site Scripting (1.0.1) CVE-2013-4944 CWE-79 CWE-79 High WordPress Plugin BuddyPress Global Search Cross-Site Scripting (1.1.0) CWE-79 CWE-79 High WordPress Plugin BuddyPress Information Disclosure (5.1.1) CVE-2020-5244 CWE-200 CWE-200 High WordPress Plugin BuddyPress Members Only Cross-Site Scripting (1.8.3) CWE-79 CWE-79 High WordPress Plugin BuddyPress Multiple Cross-Site Request Forgery Vulnerabilities (2.8.1) CWE-352 CWE-352 High WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.0) CVE-2021-21389 CWE-264 CWE-264 High WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.1) CWE-264 CWE-264 High WordPress Plugin BuddyPress Multiple SQL Injection Vulnerabilities (1.7.1) CWE-89 CWE-89 High WordPress Plugin BuddyPress Multiple Vulnerabilities (1.9.1) CVE-2014-1888 CVE-2014-1889 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin BuddyPress Multiple Vulnerabilities (5.1.2) CWE-264 CWE-352 CWE-264 CWE-352 High WordPress Plugin BuddyPress Multiple Vulnerabilities (9.0.0) CWE-89 CWE-200 CWE-89 CWE-200 High WordPress Plugin BuddyPress PHP Object Injection (2.0.2) CWE-915 CWE-915 High WordPress Plugin BuddyPress Security Bypass (2.3.4) CWE-264 CWE-264 High WordPress Plugin BuddyPress Security Bypass (5.1.0) CWE-264 CWE-264 High WordPress Plugin BuddyPress Security Bypass (6.3.0) CWE-264 CWE-264 High WordPress Plugin BuddyPress Unspecified Vulnerability (2.6.0) High WordPress Plugin Buddypress Xprofile Custom Fields Type Arbitrary File Deletion (2.6.3) CWE-73 CWE-73 High WordPress Plugin Buddy Share It Allusers FB YR Arbitrary File Upload (3.2.8) CWE-434 CWE-434 High WordPress Plugin BuddyStream Multiple Cross-Site Scripting Vulnerabilities (2.6.2) CWE-79 CWE-79 High WordPress Plugin Bug Library Cross-Site Scripting (1.4.2) CWE-79 CWE-79 High WordPress Plugin Bug Library Cross-Site Scripting (2.0.3) CVE-2021-38355 CWE-79 CWE-79 High WordPress Plugin Bug Library Unspecified Vulnerability (2.0.7) High WordPress Plugin Build App Online SQL Injection (1.0.18) CVE-2022-3241 CWE-89 CWE-89 High WordPress Plugin Bulk Add to Cart for WooCommerce Security Bypass (1.2.2) CWE-264 CWE-264 High WordPress Plugin Bulk change of posts terms and post types Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Bulk Creator Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin Bulk Datetime Change Security Bypass (1.11) CVE-2021-24842 CWE-264 CWE-264 High WordPress Plugin Bulk Delete Privilege Escalation (5.5.3) CWE-264 CWE-264 High WordPress Plugin Bulk Delete Users by Email Cross-Site Request Forgery (1.0) CWE-352 CWE-352 High WordPress Plugin Bulk Page Creator Cross-Site Scripting (1.0.9) CWE-79 CWE-79 High WordPress Plugin BulletProof Security Cross-Site Scripting (.47) CVE-2012-4268 CWE-79 CWE-79 High WordPress Plugin BulletProof Security Cross-Site Scripting (.50.9) CWE-79 CWE-79 High 1...71727374...165 72 / 165