Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Comment System for WordPress & Ajax Comments-Comment Press Cross-Frame Scripting (2.7.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Community by PeepSo-Social Network, Membership, Registration, User Profiles Multiple Cross-Site Request Forgery Vulnerabilities (6.0.2.0)
|
CVE-2022-41633
CVE-2023-25967
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Community by PeepSo-Social Network, Membership, Registration, User Profiles Multiple Vulnerabilities (1.11.5)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Community by PeepSo-Social Network, Membership, Registration, User Profiles Privilege Escalation (1.6.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Community Events 'id' Parameter SQL Injection (1.2.2)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Community Events SQL Injection (1.3.5)
|
CVE-2015-3313
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Compact WP Audio Player Cross-Site Scripting (1.9.7)
|
CVE-2022-4542
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Compact WP Audio Player Multiple Vulnerabilities (1.9.6)
|
CVE-2021-24734
CVE-2021-24735
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Companion Auto Update Cross-Site Scripting (2.9.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Companion Auto Update Multiple Vulnerabilities (3.2.0)
|
CWE-22
CWE-352
|
CWE-22
CWE-352
|
High
|
WordPress Plugin Companion Revision Manager-Revision Control Unspecified Vulnerability (1.3)
|
|
|
High
|
WordPress Plugin Companion Sitemap Generator Cross-Site Request Forgery (3.6.6)
|
CVE-2019-15113
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Compfight Cross-Site Scripting (1.4)
|
CVE-2014-5202
CVE-2014-8622
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Complete Gallery Manager for WordPress Arbitrary File Upload (3.3.3)
|
CVE-2013-5962
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Complianz-GDPR/CCPA Cookie Consent Cross-Site Scripting (5.5.2)
|
CVE-2022-0193
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Complianz-GDPR/CCPA Cookie Consent Cross-Site Scripting (6.4.1)
|
CVE-2023-1069
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Complianz-GDPR/CCPA Cookie Consent SQL Injection (6.3.3)
|
CVE-2022-3494
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Comprehensive Google Map Cross-Site Request Forgery (9.1.3)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Computer Repair Shop Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Concours Cross-Site Scripting (1.1)
|
CVE-2017-17719
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Conditional Marketing Mailer for WooCommerce Cross-Site Request Forgery (1.5.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Conditional Marketing Mailer for WooCommerce Security Bypass (1.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Conditional Marketing Mailer for WooCommerce Unspecified Vulnerability (1.6)
|
|
|
High
|
WordPress Plugin Conditional Payments for WooCommerce Cross-Site Request Forgery (2.3.1)
|
CVE-2022-46805
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Conduit Banner 'banner-index-field-id' Parameter Cross-Site Scripting (0.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Connections Business Directory Cross-Site Scripting (8.5.8)
|
CVE-2016-0770
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Connections Business Directory Cross-Site Scripting (10.4.2)
|
CVE-2021-24794
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Connections Business Directory CSV Injection (9.6)
|
CVE-2020-36503
CWE-1236
|
CWE-1236
|
High
|
WordPress Plugin Connections Business Directory Unspecified Vulnerability (0.7.1.5)
|
CVE-2011-5254
|
|
High
|
WordPress Plugin Connections Business Directory Unspecified Vulnerability (10.4.7)
|
|
|
High
|
WordPress Plugin Connector for Gravity Forms and Google Sheets Cross-Site Scripting (1.1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Constant Contact Forms Cross-Site Scripting (1.8.7)
|
CVE-2021-24134
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Constant Contact for WordPress Multiple Cross-Site Scripting Vulnerabilities (3.1.7)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Constant Contact for WordPress Unspecified Vulnerability (3.1.6)
|
|
|
High
|
WordPress Plugin Consulting Elementor Widgets Local File Inclusion (1.3.0)
|
CVE-2024-37089
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Consulting Elementor Widgets SQL Injection (1.3.0)
|
CVE-2024-37090
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress 'Label' Field Cross-Site Scripting (2.0.19)
|
CVE-2014-3841
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.0.69)
|
CVE-2014-8807
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.0.225)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.0.226)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.1.22)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.1.23)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (3.0.30)
|
CVE-2022-3350
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Unspecified Vulnerability (2.1.26)
|
|
|
High
|
WordPress Plugin Contact Form & SMTP Plugin for WordPress by PirateForms Cross-Site Scripting (2.5.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 'wpcf_easyform_formid' Parameter SQL Injection (2.7.5)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Contact Form, Drag and Drop Form Builder for WordPress-Everest Forms SQL Injection (1.4.9)
|
CVE-2019-13575
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Contact Form, Survey & Popup Form for WordPress-ARForms Form Builder Cross-Site Scripting (1.4)
|
CVE-2021-24718
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form-Fastest Contact Form Builder Plugin for WordPress by Fluent Forms Cross-Site Request Forgery (3.6.66)
|
CVE-2021-34620
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Contact Form-Form builder with drag & drop for WordPress by Kali Forms Security Bypass (2.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Arbitrary File Upload (3.5.2)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Contact Form 7 Arbitrary File Upload (3.5.3)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Contact Form 7 Arbitrary File Upload (5.3.1)
|
CVE-2020-35489
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Contact Form 7 Captcha Cross-Site Request Forgery (0.0.8)
|
CVE-2021-24565
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Contact Form 7 Cross-Site Scripting (4.0.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7 Database Addon-CFDB7 CSV Injection (1.2.5.5)
|
CVE-2021-24144
CWE-20
|
CWE-20
|
High
|
WordPress Plugin Contact Form 7 Database Addon-CFDB7 Unspecified Vulnerability (1.2.5.3)
|
|
|
High
|
WordPress Plugin Contact Form 7 Database Addon-CFDB7 Unspecified Vulnerability (1.2.5.7)
|
|
|
High
|
WordPress Plugin Contact Form 7 Database Information Disclosure (1.3)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Contact Form 7 Database Multiple Vulnerabilities (1.1)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Contact Form 7 Datepicker Cross-Site Scripting (2.6.0)
|
CVE-2020-11516
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7 Dynamic Text Extension Cross-Site Scripting (2.0.2.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7 Integrations Multiple Cross-Site Scripting Vulnerabilities (1.3.10)
|
CVE-2014-6445
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7 International Sms Integration Cross-Site Scripting (1.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7 Multi-Step Addon Malicious Code (1.0.5)
|
CVE-2024-6297
CWE-506
|
CWE-506
|
High
|
WordPress Plugin Contact Form 7 Multi-Step Forms Security Bypass (3.0.8)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Privilege Escalation (5.0.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Redirect & Thank You Page Cross-Site Request Forgery (1.0.3)
|
CVE-2023-24395
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Contact Form 7 Security Bypass (3.7.1)
|
CVE-2014-2265
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Security Bypass (4.1)
|
CWE-330
|
CWE-330
|
High
|
WordPress Plugin Contact Form 7 Style Cross-Site Request Forgery (3.1.9)
|
CVE-2021-24159
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Contact Form 7 Style Cross-Site Request Forgery (3.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Contact Form 7 Zendesk Cross-Site Scripting (1.0.7)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7-Clockwork SMS Cross-Site Scripting (2.3.0)
|
CVE-2017-17780
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Contact Form 7-PayPal Add-on Cross-Site Request Forgery (1.3.4)
|
CWE-352
|
CWE-352
|
High
|