Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin BulletProof Security Cross-Site Scripting (.52.4) CWE-79 CWE-79 High WordPress Plugin BulletProof Security Cross-Site Scripting (.53.3) CWE-79 CWE-79 High WordPress Plugin BulletProof Security Information Disclosure (5.1) CVE-2021-39327 CWE-200 CWE-200 High WordPress Plugin BulletProof Security Multiple Cross-Site Scripting Vulnerabilities (.48.9) CVE-2013-3487 CWE-79 CWE-79 High WordPress Plugin BulletProof Security Multiple Cross-Site Scripting Vulnerabilities (.53.2) CWE-79 CWE-79 High WordPress Plugin BulletProof Security Multiple Vulnerabilities (.51) CVE-2014-7958 CVE-2014-7959 CVE-2014-8749 CWE-79 CWE-89 CWE-918 CWE-79 CWE-89 CWE-918 High WordPress Plugin Business Card Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin Business Directory-Easy Listing Directories for WordPress Cross-Site Request Forgery (4.1.12.1) CWE-352 CWE-352 High WordPress Plugin Business Directory-Easy Listing Directories for WordPress Multiple Vulnerabilities (5.10.1) CVE-2021-24178 CVE-2021-24179 CVE-2021-24248 CWE-264 CWE-434 CWE-264 CWE-434 High WordPress Plugin Business Directory-Easy Listing Directories for WordPress Multiple Vulnerabilities (5.11.1) CVE-2021-24249 CVE-2021-24250 CVE-2021-24251 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Business Directory-Easy Listing Directories for WordPress PHP Object Injection (4.1.14) CWE-915 CWE-915 High WordPress Plugin Business Hours Indicator Cross-Site Scripting (2.3.4) CVE-2021-24593 CWE-79 CWE-79 High WordPress Plugin Business Hours Pro Arbitrary File Upload (5.5.0) CVE-2021-24240 CWE-434 CWE-434 High WordPress Plugin Business Manager-WordPress ERP, HR, CRM, and Project Management Cross-Site Scripting (1.4.5) CVE-2021-39332 CWE-79 CWE-79 High WordPress Plugin Button Widget Smartsoft Cross-Site Request Forgery (1.0.1) CVE-2022-1912 CWE-352 CWE-352 High WordPress Plugin Buzzwords Cross-Site Scripting (1.1.0) CWE-79 CWE-79 High WordPress Plugin ByREV WP-PICShield Cross-Site Request Forgery (1.9.7) CWE-352 CWE-352 High WordPress Plugin CAC Featured Content TimThumb Arbitrary File Upload (0.8) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Cache-Control Unspecified Vulnerability (2.2.3) High WordPress Plugin Calculated Fields Form Cross-Site Scripting (1.0.81) CWE-79 CWE-79 High WordPress Plugin Calculated Fields Form Cross-Site Scripting (1.0.353) CVE-2020-7228 CWE-79 CWE-79 High WordPress Plugin Calculated Fields Form Multiple SQL Injection Vulnerabilities (1.0.10) CWE-89 CWE-89 High WordPress Plugin Caldera Forms-More Than Contact Forms Arbitrary File Disclosure (1.8.1) CWE-538 CWE-538 High WordPress Plugin Caldera Forms-More Than Contact Forms Cross-Site Scripting (1.4.1) CWE-79 CWE-79 High WordPress Plugin Caldera Forms-More Than Contact Forms Cross-Site Scripting (1.5.4) CWE-79 CWE-79 High WordPress Plugin Caldera Forms-More Than Contact Forms Information Disclosure (1.3.5.2) CWE-200 CWE-200 High WordPress Plugin Caldera Forms-More Than Contact Forms Multiple Cross-Site Scripting Vulnerabilities (1.5.9.1) CVE-2018-7747 CWE-79 CWE-79 High WordPress Plugin CalendApp Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress Cross-Site Scripting (1.5.38) CWE-79 CWE-79 High WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.3.0) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress SQL Injection (1.4.9) CVE-2015-2196 CWE-89 CWE-89 High WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress SQL Injection (1.5.51) CVE-2017-7719 CWE-89 CWE-89 High WordPress Plugin Calendar Cross-Site Request Forgery (1.3.2) CVE-2013-2698 CWE-352 CWE-352 High WordPress Plugin Calendar Cross-Site Scripting (1.3.7) CWE-79 CWE-79 High WordPress Plugin Calendar Event Multi View Cross-Site Scripting (1.3.99) CVE-2021-24498 CWE-79 CWE-79 High WordPress Plugin Calendar Event Multi View Multiple SQL Injection Vulnerabilities (1.1.7) CWE-89 CWE-89 High WordPress Plugin Calendar Event Multi View Multiple Vulnerabilities (1.1.4) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Calendar Event Multi View Security Bypass (1.4.06) CVE-2022-2846 CWE-862 CWE-862 High WordPress Plugin Calendar Event Multi View Security Bypass (1.4.13) CVE-2023-23814 CWE-287 CWE-287 High WordPress Plugin Calendar Event Multi View SQL Injection (1.01) CVE-2014-8586 CWE-89 CWE-89 High WordPress Plugin Calendar Event Multi View Unspecified Vulnerability (1.3.58) High WordPress Plugin Calendar Multiple Cross-Site Scripting Vulnerabilities (1.2.1) CWE-79 CWE-79 High WordPress Plugin Calendar Unspecified Vulnerability (1.3.10) High WordPress Plugin Calendar_plugin Cross-Site Scripting (1.0) CVE-2021-34667 CWE-79 CWE-79 High WordPress Plugin CallRail Phone Call Tracking Cross-Site Request Forgery (0.4.9) CVE-2022-36796 CWE-352 CWE-352 High WordPress Plugin Campaign Press Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin Campaign URL Builder Cross-Site Request Forgery (1.5.0) CWE-352 CWE-352 High WordPress Plugin Campaign URL Builder Cross-Site Scripting (1.8.1) CVE-2023-0538 CWE-79 CWE-79 High WordPress Plugin Canalplan Cross-Site Scripting (3.22) CWE-79 CWE-79 High WordPress Plugin Candidate Application Form Arbitrary File Disclosure (1.6) CWE-538 CWE-538 High WordPress Plugin Candidate Application Form Arbitrary File Download (1.0) CVE-2015-1000005 CWE-22 CWE-22 High WordPress Plugin Canto Multiple Server-Side Request Forgery Vulnerabilities (1.7.0) CVE-2020-28976 CVE-2020-28977 CVE-2020-28978 CWE-918 CWE-918 High WordPress Plugin Captain Slider Cross-Site Scripting (1.0.6) CWE-79 CWE-79 High WordPress Plugin Captcha Backdoor (4.4.4) CWE-95 CWE-95 High WordPress Plugin Captcha by BestWebSoft Cross-Site Scripting (4.2.9) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Captcha by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (4.0.2) CWE-79 CWE-79 High WordPress Plugin Captcha by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (4.1.5) CWE-79 CWE-79 High WordPress Plugin Captcha by BestWebSoft Security Bypass (3.8.7) CWE-284 CWE-284 High WordPress Plugin Captcha by BestWebSoft Security Bypass (4.0.6) CVE-2014-9283 CWE-254 CWE-254 High WordPress Plugin Captcha by BestWebSoft SQL Injection (4.1.4) CWE-89 CWE-89 High WordPress Plugin Captcha by BestWebSoft SQL Injection (4.1.7) CWE-89 CWE-89 High WordPress Plugin CAPTCHA in Thai Multiple Cross-Site Scripting Vulnerabilities (1.1) CWE-79 CWE-79 High WordPress Plugin Captchinoo, Google recaptcha for admin login page Cross-Site Request Forgery (2.4) CWE-352 CWE-352 High WordPress Plugin Captchinoo, Google recaptcha for admin login page Security Bypass (2.3) CWE-264 CWE-264 High WordPress Plugin Car Demon Multiple Cross-Site Scripting Vulnerabilities (1.0.1) CWE-79 CWE-79 High WordPress Plugin Car Demon Multiple Vulnerabilities (1.7.97) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin CardGate Payments for WooCommerce Security Bypass (3.1.15) CVE-2020-8819 CWE-346 CWE-346 High WordPress Plugin Cardinity Payment Gateway for WooCommerce Cross-Site Scripting (3.0.6) CWE-79 CWE-79 High WordPress Plugin Caret Country Access Limit Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin Carousel slideshow 'swfupload.swf' Cross-Site Scripting (3.10) CVE-2012-3414 CWE-79 CWE-79 High WordPress Plugin Carousel slideshow 'upload.php' Arbitrary File Upload (3.9) CWE-434 CWE-434 High WordPress Plugin Carousel slideshow Arbitrary File Upload (3.11) CWE-434 CWE-434 High WordPress Plugin Car Rental by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Car Rental System Cross-Site Scripting (1.3) CVE-2020-15535 CWE-79 CWE-79 High WordPress Plugin Car Rental System SQL Injection (3.0) CWE-89 CWE-89 High 1...72737475...165 73 / 165