Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin CloudFlare Multiple Unspecified Vulnerabilities (1.1.6) High WordPress Plugin cloudsafe365_for_WP 'file' Parameter Remote File Disclosure (1.46) CWE-22 CWE-22 High WordPress Plugin CM Ad Changer Cross-Site Scripting (1.7.7) CWE-79 CWE-79 High WordPress Plugin CM Ad Changer Multiple Cross-Site Scripting Vulnerabilities (1.7.2) CWE-79 CWE-79 High WordPress Plugin CM Answers Cross-Site Scripting (2.6.1) CWE-79 CWE-79 High WordPress Plugin CM Download Manager Arbitrary File Upload (2.8.5) CVE-2022-3076 CWE-434 CWE-434 High WordPress Plugin CM Download Manager Code Injection (2.0.3) CVE-2014-8877 CWE-95 CWE-95 High WordPress Plugin CM Download Manager Cross-Site Scripting (2.7.0) CVE-2020-27344 CWE-79 CWE-79 High WordPress Plugin CM Download Manager Multiple Vulnerabilities (2.0.6) CVE-2014-9129 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin CM Footnotes Cross-Site Scripting (1.1.4) CWE-79 CWE-79 High WordPress Plugin CMP-Coming Soon & Maintenance by NiteoThemes Multiple Unspecified Vulnerabilities (4.0.9) High WordPress Plugin CMP-Coming Soon & Maintenance by NiteoThemes Security Bypass (3.8.1) CWE-264 CWE-264 High WordPress Plugin CM Pop-Up banners for WordPress Cross-Site Scripting (1.4.10) CWE-79 CWE-79 High WordPress Plugin CM Pop-Up banners for WordPress SQL Injection (1.5.10) CVE-2023-30750 CWE-89 CWE-89 High WordPress Plugin CMS Commander Client PHP Object Injection (2.21) CWE-915 CWE-915 High WordPress Plugin Cms Pack TimThumb Arbitrary File Upload (1.3) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin CMS Press Cross-Site Scripting (0.2.3) CVE-2023-25452 CWE-79 CWE-79 High WordPress Plugin CMS Tree Page View 'cms_tpv_view' Parameter Cross-Site Scripting (0.8.8) CVE-2012-1834 CWE-79 CWE-79 High WordPress Plugin CMS Tree Page View Cross-Site Request Forgery (1.2.4) CWE-352 CWE-352 High WordPress Plugin CMS Tree Page View Cross-Site Scripting (1.2.31) CWE-79 CWE-79 High WordPress Plugin CMS Tree Page View Multiple Vulnerabilities (1.4) CWE-264 CWE-352 CWE-264 CWE-352 High WordPress Plugin CMS Tree Page View Security Bypass (1.3.4) CWE-264 CWE-264 High WordPress Plugin CM Table Of Contents Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin CM Tooltip Glossary-Better SEO and UEX for your WP site Cross-Site Scripting (3.3.4) CVE-2016-1000132 CWE-79 CWE-79 High WordPress Plugin CM Tooltip Glossary-Better SEO and UEX for your WP site Cross-Site Scripting (3.9.20) CVE-2021-24678 CWE-79 CWE-79 High WordPress Plugin Co-Authors Plus Multiple Unspecified Vulnerabilities (3.1.2) High WordPress Plugin CodeArt-Google MP3 Player Arbitrary File Disclosure (1.0.11) CWE-538 CWE-538 High WordPress Plugin Code Embed 'suffix' Parameter Cross-Site Scripting (2.0.1) CWE-79 CWE-79 High WordPress Plugin Code Insert Manager (Q2W3 Inc Manager) ZeroClipboard Cross-Site Scripting (2.3.1) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Code Snippets Cross-Site Request Forgery (2.13.3) CVE-2020-8417 CWE-352 CWE-352 High WordPress Plugin Code Snippets Cross-Site Scripting (2.6.1) CWE-79 CWE-79 High WordPress Plugin Codestyling Localization 'name' Parameter Cross-Site Scripting (1.99.19) CWE-79 CWE-79 High WordPress Plugin Codestyling Localization Multiple Vulnerabilities (1.99.30) CVE-2015-4179 CWE-79 CWE-95 CWE-352 CWE-79 CWE-95 CWE-352 High WordPress Plugin Coditor-Code Editor Security Bypass (1.1) CWE-264 CWE-264 High WordPress Plugin Collapse-O-Matic Cross-Site Scripting (1.6.8) CWE-79 CWE-79 High WordPress Plugin Collapse-O-Matic Cross-Site Scripting (1.8.2) CVE-2022-4475 CWE-79 CWE-79 High WordPress Plugin College publisher Import Arbitrary File Upload (0.1) CVE-2021-24254 CWE-434 CWE-434 High WordPress Plugin Collision Testimonials 'admin.php' SQL Injection (3.0) CWE-89 CWE-89 High WordPress Plugin Colorful Categories Cross-Site Request Forgery (2.0.14) CVE-2021-24802 CWE-352 CWE-352 High WordPress Plugin Comic Book Management System SQL Injection (2.1.0) CVE-2022-3856 CWE-89 CWE-89 High WordPress Plugin ComicPress Manager 'lang' Parameter Cross-Site Scripting (1.4.9.9) CWE-79 CWE-79 High WordPress Plugin Coming Soon & Maintenance Mode Page Cross-Site Request Forgery (1.57) CWE-352 CWE-352 High WordPress Plugin Coming Soon & Maintenance Mode Page PHP Object Injection (1.42) CWE-915 CWE-915 High WordPress Plugin Coming Soon & Maintenance Mode Page Unspecified Vulnerability (1.40) High WordPress Plugin Coming Soon, Under Construction & Maintenance Mode By Dazzler Cross-Site Scripting (1.6.6) CVE-2021-24539 CWE-79 CWE-79 High WordPress Plugin Coming Soon, Under Construction & Maintenance Mode By Dazzler Unspecified Vulnerability (1.6.8) High WordPress Plugin Coming Soon/Maintenance mode Ready! Cross-Site Request Forgery (0.5.0) CWE-352 CWE-352 High WordPress Plugin Coming soon and Maintenance mode Cross-Site Scripting (3.5.2) CVE-2021-24577 CWE-79 CWE-79 High WordPress Plugin Coming soon and Maintenance mode Unspecified Vulnerability (3.5.4) High WordPress Plugin Coming Soon Multiple Vulnerabilities (1.1.18) CVE-2018-5657 CVE-2018-5658 CVE-2018-5659 CVE-2018-5660 CVE-2018-5661 CVE-2018-5662 CVE-2018-5663 CVE-2018-5664 CVE-2018-5665 CVE-2018-5666 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Coming Soon Page & Maintenance Mode Cross-Site Request Forgery (1.7.8) CWE-352 CWE-352 High WordPress Plugin Coming Soon Page & Maintenance Mode Cross-Site Scripting (1.8.1) CWE-79 CWE-79 High WordPress Plugin Coming Soon Page & Maintenance Mode Unspecified Vulnerability (1.8.2) High WordPress Plugin Coming Soon Page, Under Construction & Maintenance Mode by SeedProd Cross-Site Scripting (5.1.0) CVE-2020-15038 CWE-79 CWE-79 High WordPress Plugin Coming Soon Possible Remote Code Execution (1.1.3) CVE-2016-10033 CVE-2016-10045 CWE-94 CWE-94 High WordPress Plugin Comment and Review Spam Control for WooCommerce Security Bypass (1.4.2) CWE-264 CWE-264 High WordPress Plugin Commentator Cross-Site Scripting (2.5.2) CWE-79 CWE-79 High WordPress Plugin Comment Attachment Cross-Site Scripting (1.5.5) CVE-2013-6010 CWE-79 CWE-79 High WordPress Plugin Comment Extra Fields 'cef-upload.php' Arbitrary File Upload (1.7) CWE-434 CWE-434 High WordPress Plugin Comment Extra Fields Multiple Cross-Site Scripting Vulnerabilities (1.7) CWE-79 CWE-79 High WordPress Plugin Comment Highlighter SQL Injection (0.13) CVE-2021-24393 CWE-89 CWE-89 High WordPress Plugin Comment Link Remove and Other Comment Tools Cross-Site Request Forgery (2.1.4) CVE-2021-24725 CWE-352 CWE-352 High WordPress Plugin CommentLuv Cross-Site Scripting (2.92.3) CVE-2013-1409 CWE-79 CWE-79 High WordPress Plugin Comment Rating 'id' Parameter SQL Injection (2.9.23) CWE-89 CWE-89 High WordPress Plugin Comment Rating 'path' Parameter Cross-Site Scripting (2.9.20) CWE-79 CWE-79 High WordPress Plugin Comment Rating Cross-Site Request Forgery (2.9.20) CWE-352 CWE-352 High WordPress Plugin Comment Rating SQL Injection and Security Bypass Weakness Vulnerabilities (2.9.32) CWE-89 CWE-264 CWE-89 CWE-264 High WordPress Plugin Comments-wpDiscuz Arbitrary File Upload (7.0.4) CVE-2020-24186 CWE-434 CWE-434 High WordPress Plugin Comments-wpDiscuz Cross-Site Request Forgery (3.2.8) CWE-352 CWE-352 High WordPress Plugin Comments-wpDiscuz Cross-Site Request Forgery (7.3.3) CVE-2021-24806 CWE-352 CWE-352 High WordPress Plugin Comments-wpDiscuz Cross-Site Scripting (3.1.4) CWE-79 CWE-79 High WordPress Plugin Comments-wpDiscuz Cross-Site Scripting (7.3.1) CVE-2021-24737 CWE-79 CWE-79 High WordPress Plugin Comments-wpDiscuz SQL Injection (5.3.5) CVE-2020-13640 CWE-89 CWE-89 High WordPress Plugin Comments Disable-AccessPress includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Comments Like Dislike Security Bypass (1.1.3) CVE-2021-24379 CWE-264 CWE-264 High 1...75767778...165 76 / 165