Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Car Seller-Auto Classifieds Script SQL Injection (2.1.0) CVE-2021-24285 CWE-89 CWE-89 High WordPress Plugin Cart66 Lite::WordPress Ecommerce Cross-Site Scripting (1.5.4) CWE-79 CWE-79 High WordPress Plugin Cart66 Lite::WordPress Ecommerce Multiple Vulnerabilities (1.5.1.14) CVE-2013-5977 CVE-2013-5978 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Cart66 Lite::WordPress Ecommerce Multiple Vulnerabilities (1.5.3) CVE-2014-9442 CWE-89 CWE-264 CWE-89 CWE-264 High WordPress Plugin Cart66 Lite::WordPress Ecommerce SQL Injection (1.5.1.17) CVE-2014-9305 CWE-89 CWE-89 High WordPress Plugin Cart66 Pro Arbitrary File Disclosure (1.5.3) CVE-2014-9461 CWE-22 CWE-22 High WordPress Plugin Cart All In One For WooCommerce Cross-Site Request Forgery (1.1.10) CVE-2022-46806 CWE-352 CWE-352 High WordPress Plugin Cartogiraffe Map Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Carts Guru PHP Object Injection (1.4.5) CVE-2019-12241 CWE-915 CWE-915 High WordPress Plugin Cashtomer SQL Injection (1.0.0) CVE-2021-24391 CWE-89 CWE-89 High WordPress Plugin CataBlog 'category' Parameter Cross-Site Scripting (1.6.2) CWE-79 CWE-79 High WordPress Plugin Catch Breadcrumb Cross-Site Scripting (1.5.4) CVE-2020-12054 CWE-79 CWE-79 High WordPress Plugin Catch Breadcrumb Security Bypass (1.6) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Duplicate Switcher Security Bypass (1.5.2) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catchers Helpdesk and Ticket system for Support Cross-Site Scripting (1.0.3) CWE-79 CWE-79 High WordPress Plugin Catchers Helpdesk and Ticket system for Support Cross-Site Scripting (2.6.7) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Catch Gallery Security Bypass (1.6.8) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch IDs Security Bypass (2.3) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Import Export Security Bypass (1.8) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Infinite Scroll Security Bypass (1.8.1) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Scroll Progress Bar Security Bypass (1.5) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Sticky Menu Security Bypass (1.6.3) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Themes Demo Import Arbitrary File Upload (1.7) CVE-2021-39352 CWE-434 CWE-434 High WordPress Plugin Catch Themes Demo Import Remote Code Execution (2.1) CVE-2022-0440 CWE-94 CWE-94 High WordPress Plugin Catch Themes Demo Import Security Bypass (1.5) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Themes Demo Import Unspecified Vulnerability (1.8) High WordPress Plugin Catch Under Construction Security Bypass (1.3.4) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Catch Web Tools Security Bypass (2.6.6) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Category and Page Icons Cross-Site Scripting (0.9.2) CWE-79 CWE-79 High WordPress Plugin Category and Page Icons Multiple Vulnerabilities (0.9.1) CWE-73 CWE-434 CWE-73 CWE-434 High WordPress Plugin Category Grid View Gallery Cross-Site Scripting (2.3.3) CVE-2013-4117 CWE-79 CWE-79 High WordPress Plugin Category Grid View Gallery TimThumb Arbitrary File Upload (0.1.1) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Category List Portfolio Page TimThumb Arbitrary File Upload (1.2.3) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Category Order and Taxonomy Terms Order Cross-Site Scripting (1.4.6) CWE-79 CWE-79 High WordPress Plugin Category Order and Taxonomy Terms Order PHP Object Injection (1.5.2.2) CWE-915 CWE-915 High WordPress Plugin Category Specific RSS feed Subscription Cross-Site Request Forgery (2.0) CVE-2019-5993 CWE-352 CWE-352 High WordPress Plugin Catpro Gallery Arbitrary File Upload (3.8) CWE-434 CWE-434 High WordPress Plugin CBI Referral Manager Cross-Site Scripting (1.2.1) CVE-2014-4517 CWE-79 CWE-79 High WordPress Plugin CBX Bookmark & Favorite Cross-Site Scripting (1.6.8) CWE-79 CWE-79 High WordPress Plugin CBX Petition for WordPress SQL Injection (1.0.3) CVE-2022-4383 CWE-89 CWE-89 High WordPress Plugin cdnvote 'cdnvote-post.php' Multiple SQL Injection Vulnerabilities (0.4.1) CVE-2011-5308 CWE-89 CWE-89 High WordPress Plugin Ceceppa Multilingua Cross-Site Scripting (1.5.17) CWE-79 CWE-79 High WordPress Plugin Ceceppa Multilingua Multiple Cross-Site Scripting Vulnerabilities (1.5.13) CWE-79 CWE-79 High WordPress Plugin Ceceppa Multilingua Unspecified Vulnerability (1.5.3) High WordPress Plugin Centrora Security Multiple Vulnerabilities (6.5.6) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin CevherShare 'cevhershare-admin.php' SQL Injection (2.0) CWE-89 CWE-89 High WordPress Plugin CevherShare Multiple Vulnerabilities (2.1) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin CF7 Invisible reCAPTCHA Cross-Site Request Forgery (1.3.3) CVE-2023-28167 CWE-352 CWE-352 High WordPress Plugin CF7 Invisible reCAPTCHA Cross-Site Scripting (1.3.1) CVE-2018-21012 CWE-79 CWE-79 High WordPress Plugin CF7 Manual Spam Blocker Privilege Escalation (1.0) CWE-264 CWE-264 High WordPress Plugin Cf7Save Extension Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin cformsII 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities (13.1) CVE-2010-3977 CWE-79 CWE-79 High WordPress Plugin cformsII Arbitrary File Upload (14.7) CVE-2014-9473 CWE-434 CWE-434 High WordPress Plugin cformsII HTML Injection (15.0.1) CVE-2019-15238 CWE-79 CWE-79 High WordPress Plugin cformsII Multiple Cross-Site Scripting Vulnerabilities (14.13.2) CWE-79 CWE-79 High WordPress Plugin cformsII SQL Injection (14.12.3) CWE-89 CWE-89 High WordPress Plugin Chained Quiz Cross-Site Scripting (0.9.9) CWE-79 CWE-79 High WordPress Plugin Chained Quiz Cross-Site Scripting (1.1.8.1) CVE-2020-7104 CWE-79 CWE-79 High WordPress Plugin Chained Quiz Cross-Site Scripting (1.1.9) CWE-79 CWE-79 High WordPress Plugin Chained Quiz Cross-Site Scripting (1.2.7) CVE-2021-24690 CWE-79 CWE-79 High WordPress Plugin Chained Quiz Multiple Cross-Site Scripting Vulnerabilities (0.9.8) CWE-79 CWE-79 High WordPress Plugin Chained Quiz SQL Injection (1.0.8) CWE-89 CWE-89 High WordPress Plugin Chamber Dashboard Business Directory Cross-Site Scripting (3.2.8) CVE-2020-24699 CWE-79 CWE-79 High WordPress Plugin Chamber Dashboard Member Manager Cross-Site Scripting (2.0.5) CWE-79 CWE-79 High WordPress Plugin Chameleon CSS SQL Injection (1.2) CVE-2021-24626 CWE-89 CWE-89 High WordPress Plugin Chameleoni Jobs Multiple Cross-Site Scripting Vulnerabilities (1.2.2) CWE-79 CWE-79 High WordPress Plugin Change Password and E-mail Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Change WordPress Login Logo Cross-Site Scripting (1.1.4) CWE-79 CWE-79 High WordPress Plugin Chat-Support Board-WordPress Chat Cross-Site Scripting (1.2.8) CVE-2018-18373 CWE-79 CWE-79 High WordPress Plugin Chat-Support Board-WordPress Chat Cross-Site Scripting (3.3.4) CVE-2021-24807 CWE-79 CWE-79 High WordPress Plugin Chat-Support Board-WordPress Chat Multiple SQL Injection Vulnerabilities (3.3.3) CVE-2021-24741 CWE-89 CWE-89 High WordPress Plugin Chat-Support Board-WordPress Chat Privilege Escalation (3.3.8) CWE-264 CWE-264 High WordPress Plugin Chatbot with IBM Watson Cross-Site Scripting (0.8.20) CVE-2020-7239 CWE-79 CWE-79 High WordPress Plugin Chat Cross-Site Scripting (1.0.8) CWE-79 CWE-79 High WordPress Plugin Chat Room Directory Traversal (0.1.2) CWE-22 CWE-22 High 1...73747576...165 74 / 165