Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Check & Log Email Cross-Site Scripting (0.3) CWE-79 CWE-79 High WordPress Plugin Check & Log Email Cross-Site Scripting (0.5.1) CWE-79 CWE-79 High WordPress Plugin Check & Log Email Cross-Site Scripting (1.0.3) CVE-2021-24908 CWE-79 CWE-79 High WordPress Plugin Check & Log Email SQL Injection (1.0.2) CVE-2021-24774 CWE-89 CWE-89 High WordPress Plugin Checklist Cross-Site Scripting (1.1.5) CVE-2019-16525 CWE-79 CWE-79 High WordPress Plugin Checkout Field Editor for WooCommerce (Pro) Arbitrary File Deletion (3.6.2) CVE-2024-35658 CWE-73 CWE-73 High WordPress Plugin CheetahO Image Compression and Optimizer Unspecified Vulnerability (1.4.2.1) High WordPress Plugin ChenPress Arbitrary File Upload (3.0) CWE-434 CWE-434 High WordPress Plugin Cherry Cross-Site Scripting (1.2.8.1) CWE-79 CWE-79 High WordPress Plugin Cherry Multiple Vulnerabilities (1.2.6) CWE-22 CWE-434 CWE-22 CWE-434 High WordPress Plugin Cherry Services List Information Disclosure (1.4.1) CWE-200 CWE-200 High WordPress Plugin Cherry Team Members Information Disclosure (1.4.1) CWE-200 CWE-200 High WordPress Plugin Chief Editor Multiple Vulnerabilities (3.7.1) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin ChikunCount Arbitrary File Upload (1.3) CWE-434 CWE-434 High WordPress Plugin Child Theme Configurator Arbitrary File Disclosure (1.7.4) CWE-538 CWE-538 High WordPress Plugin Child Theme Creator by Orbisius Arbitrary File Modification (1.2.6) CWE-88 CWE-88 High WordPress Plugin Child Theme Creator by Orbisius Cross-Site Request Forgery (1.5.1) CVE-2020-28649 CWE-352 CWE-352 High WordPress Plugin Child Themes Helper Multiple Vulnerabilities (2.0) CWE-434 CWE-538 CWE-434 CWE-538 High WordPress Plugin ChimpExpress Cross-Site Scripting (1.6.3) CWE-79 CWE-79 High WordPress Plugin ChimpMate-WordPress MailChimp Assistant Local File Inclusion (1.3.2) CWE-22 CWE-22 High WordPress Plugin Chop Slider 3 SQL Injection (3.4) CVE-2020-11530 CWE-89 CWE-89 High WordPress Plugin Chronoforms Cross-Site Request Forgery (7.0.9) CVE-2022-47135 CWE-352 CWE-352 High WordPress Plugin Chunks Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Church Admin 'id' Parameter Cross-Site Scripting (0.33.4.5) CWE-79 CWE-79 High WordPress Plugin Church Admin Arbitrary File Upload (1.2530) CWE-434 CWE-434 High WordPress Plugin Church Admin Arbitrary File Upload (4.4.6) CVE-2024-37418 CWE-434 CWE-434 High WordPress Plugin Church Admin Cross-Site Scripting (0.800) CVE-2015-4127 CWE-79 CWE-79 High WordPress Plugin Church Admin Cross-Site Scripting (0.856) CWE-79 CWE-79 High WordPress Plugin CigiCigi Post Guest Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin Cimy Counter HTTP Response Splitting and Cross-Site Scripting Vulnerabilities (0.9.4) CWE-79 CWE-113 CWE-79 CWE-113 High WordPress Plugin Cimy User Extra Fields Arbitrary File Upload (2.3.7) CWE-434 CWE-434 High WordPress Plugin Cimy User Extra Fields Denial of Service (2.6.3) CWE-400 CWE-400 High WordPress Plugin Cimy User Manager 'cimy_um_filename' Parameter Arbitrary File Disclosure (1.4.2) CWE-22 CWE-22 High WordPress Plugin CIP4 Folder Download Widget Local File Inclusion (1.10) CWE-22 CWE-22 High WordPress Plugin Circles Gallery Cross-Site Scripting (1.0.10) CVE-2023-23881 CWE-79 CWE-79 High WordPress Plugin Citizen Space Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Citizen Space Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin CiviCRM Multiple Cross-Site Scripting Vulnerabilities (5.35.0) CWE-79 CWE-79 High WordPress Plugin CiviCRM Multiple Vulnerabilities (5.28.0) CVE-2020-11022 CVE-2020-11023 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin CiviCRM Remote Code Execution (5.24.2) CVE-2020-36388 CWE-502 CWE-502 High WordPress Plugin CiviCRM Security Bypass (5.35.1) CWE-264 CWE-264 High WordPress Plugin CKEditor for WordPress Cross-Site Scripting (4.5.3) CWE-79 CWE-79 High WordPress Plugin Claptastic Clap! Button Multiple Cross-Site Scripting Vulnerabilities (1.3) CWE-79 CWE-79 High WordPress Plugin Classified Listing-Classified ads & Business Directory Cross-Site Scripting (2.2.13) CVE-2022-2654 CWE-79 CWE-79 High WordPress Plugin Classified Listing Pro & Directory Cross-Site Scripting (2.0.19) CVE-2022-2655 CWE-79 CWE-79 High WordPress Plugin Classified Listing Store & Membership Cross-Site Scripting (1.4.19) CVE-2022-2654 CWE-79 CWE-79 High WordPress Plugin classyfrieds Arbitrary File Upload (3.8) CVE-2021-24253 CWE-434 CWE-434 High WordPress Plugin Clean Login Cross-Site Request Forgery (1.7.12) CVE-2017-8875 CWE-352 CWE-352 High WordPress Plugin Clean Login Cross-Site Scripting (1.12.6.3) CWE-79 CWE-79 High WordPress Plugin Clean Login Unspecified Vulnerability (1.8) High WordPress Plugin Cleeng-Sell your videos Cross-Site Scripting (2.3.2) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Clerk Security Bypass (3.8.3) CVE-2022-3907 CWE-200 CWE-200 High WordPress Plugin Clever Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (2.0.15) CVE-2021-24273 CWE-79 CWE-79 High WordPress Plugin ClickBank Affiliate Ads Multiple Vulnerabilities (1.7) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin ClickDesk Live Support-Live Chat-Help Desk 'cdwidgetid' Parameter Cross-Site Scripting (2.0) CVE-2011-5181 CWE-79 CWE-79 High WordPress Plugin ClickDesk Live Support-Live Chat-Help Desk Cross-Site Scripting (4.2) CWE-79 CWE-79 High WordPress Plugin ClickSold IDX Cross-Site Scripting (1.48) CWE-79 CWE-79 High WordPress Plugin Click to Call or Chat Buttons Cross-Site Scripting (1.4.0) CVE-2023-25710 CWE-79 CWE-79 High WordPress Plugin Click to Chat Cross-Site Scripting (1.6) CWE-79 CWE-79 High WordPress Plugin Click to Copy Grab Box Multiple Cross-Site Scripting Vulnerabilities (0.1.1) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Click to top Cross-Site Scripting (1.2.7) CWE-79 CWE-79 High WordPress Plugin Clicky by Yoast Multiple Cross-Site Scripting Vulnerabilities (1.5) CWE-79 CWE-79 High WordPress Plugin Client Dash Cross-Site Scripting (2.1.4) CVE-2019-17071 CWE-79 CWE-79 High WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Cross-Site Scripting (6.1) CWE-79 CWE-79 High WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Cross-Site Scripting (19.9.6) CVE-2021-24787 CWE-79 CWE-79 High WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Security Bypass (9.3) CWE-264 CWE-264 High WordPress Plugin Clik stats Open Redirect (0.8) CWE-601 CWE-601 High WordPress Plugin ClinicalWP Core Cross-Site Scripting (1.0.5) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Clio Grow Cross-Site Scripting (1.0) CVE-2023-22683 CWE-79 CWE-79 High WordPress Plugin Clipboard Images Arbitrary File Upload (0.3) CWE-434 CWE-434 High WordPress Plugin Clipta Video Informer Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Clockwork SMS Notfications Cross-Site Scripting (2.0.3) CVE-2017-17780 CWE-79 CWE-79 High WordPress Plugin Clone Cross-Site Scripting (2.1.1) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Clone Information Disclosure (2.4.2) CVE-2023-6750 CWE-200 CWE-200 High WordPress Plugin CloudFlare Multiple Cross-Site Scripting Vulnerabilities (1.3.20) CWE-79 CWE-79 High 1...74757677...165 75 / 165