Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Custom Login Page Customizer-LoginPress Multiple Vulnerabilities (1.1.13)
|
CVE-2019-15871
CVE-2019-15872
CWE-89
CWE-264
|
CWE-89
CWE-264
|
High
|
WordPress Plugin Custom Login Page Customizer-LoginPress Unspecified Vulnerability (1.1.15)
|
|
|
High
|
WordPress Plugin Custom Login Redirect Cross-Site Request Forgery (1.0.0)
|
CVE-2021-24536
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Custom Map Cross-Site Scripting (1.1)
|
CVE-2017-17744
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Menu Cross-Site Scripting (1.3.3)
|
CVE-2021-38321
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Metas Cross-Site Scripting (1.5.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Permalinks SQL Injection (1.1)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Custom Permalinks Unspecified Vulnerability (0.7.15)
|
|
|
High
|
WordPress Plugin Custom Post Type Relations Cross-Site Scripting (1.0)
|
CVE-2021-34654
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Post Types and Custom Fields creator-WCK Multiple Unspecified Vulnerabilities (1.2.9)
|
|
|
High
|
WordPress Plugin Custom Post Type UI 'wp-admin/admin.php' Cross-Site Scripting (0.7)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Post Type UI Cross-Site Request Forgery (1.7.3)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Custom Post Type UI Cross-Site Scripting (1.0.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Post Type UI Cross-Site Scripting (1.1.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Post View Generator Cross-Site Scripting (0.4.6)
|
CVE-2021-24605
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Scrollbar Designer Cross-Site Scripting (1.0)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Searchable Data Entry System Security Bypass (1.7.1)
|
CVE-2020-10817
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Custom Search by BestWebSoft Cross-Site Scripting (1.35)
|
CVE-2017-2171
CVE-2017-2171
CVE-2017-18494
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Search by BestWebSoft Unspecified Vulnerability (1.21)
|
|
|
High
|
WordPress Plugin Custom Sidebars-Dynamic Widget Area Manager Cross-Site Scripting (2.1.0.1)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Sidebars-Dynamic Widget Area Manager Multiple Vulnerabilities (3.0.8)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Custom Simple Rss Cross-Site Request Forgery (2.0.6)
|
CVE-2019-14327
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Custom Tables 'key' Parameter Cross-Site Scripting (3.4.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Text Selection Colors Cross-Site Scripting (1.0)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Website Data Cross-Site Request Forgery (1.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Custom Website Data Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Custom Website Data Cross-Site Scripting (2.2)
|
CVE-2021-38347
CWE-79
|
CWE-79
|
High
|
WordPress Plugin CWIS-Antivirus Security Scanner Unspecified Vulnerability (2.3.2)
|
|
|
High
|
WordPress Plugin CYSTEME Finder, the admin files explorer Cross-Site Request Forgery (1.4)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin CYSTEME Finder, the admin files explorer Multiple Vulnerabilities (1.3)
|
CWE-434
CWE-538
|
CWE-434
CWE-538
|
High
|
WordPress Plugin CYSTEME Finder, the admin files explorer Unspecified Vulnerability (1.7)
|
|
|
High
|
WordPress Plugin Daily Inspiration Generator Cross-Site Scripting (2.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Daily Inspiration Generator Open Redirect (2.0)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Daily Maui Photo Widget Multiple Cross-Site Scripting Vulnerabilities (0.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Daily Prayer Time Cross-Site Request Forgery (2023.03.08)
|
CVE-2023-27632
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Daily Prayer Time Cross-Site Scripting (2021.08.07)
|
CVE-2021-24523
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Daily Prayer Time Cross-Site Scripting (2023.03.20)
|
CVE-2023-27631
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Daily Prayer Time SQL Injection (2022.02.28)
|
CVE-2022-0785
CWE-89
|
CWE-89
|
High
|
WordPress Plugin DandyID Services Cross-Site Request Forgery (1.5.9)
|
CVE-2014-9335
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Dark Mode Cross-Site Scripting (1.6)
|
CVE-2018-5651
CVE-2018-5652
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database Backup for WordPress 'edit.php' Directory Traversal (1.7)
|
CVE-2006-4208
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Database Backup for WordPress Cross-Site Scripting (2.3.3)
|
CVE-2021-24322
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database Backups Cross-Site Request Forgery (1.2.2.6)
|
CVE-2021-24174
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Database for Contact Form 7, WPforms, Elementor forms Arbitrary File Upload (1.3.2)
|
CVE-2024-1069
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Database for Contact Form 7, WPforms, Elementor forms Cross-Site Scripting (1.1.5)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database for Contact Form 7, WPforms, Elementor forms Cross-Site Scripting (1.1.6)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database for Contact Form 7, WPforms, Elementor forms Cross-Site Scripting (1.2.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database for Contact Form 7, WPforms, Elementor forms Cross-Site Scripting (1.3.3)
|
CVE-2024-2030
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database for Contact Form 7, WPforms, Elementor forms Cross-Site Scripting (1.3.8)
|
CVE-2024-3715
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Database Sync Cross-Site Scripting (0.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Data Tables Generator by Supsystic Cross-Site Scripting (1.10.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Data Tables Generator by Supsystic Cross-Site Scripting (1.10.19)
|
CVE-2022-2114
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Data Tables Generator by Supsystic Multiple Vulnerabilities (1.9.91)
|
CVE-2020-12075
CVE-2020-12076
CWE-79
CWE-264
CWE-352
|
CWE-79
CWE-264
CWE-352
|
High
|
WordPress Plugin Data Tables Generator by Supsystic Multiple Vulnerabilities (1.9.96)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Data Tables Generator by Supsystic Security Bypass (1.10.25)
|
CVE-2023-25043
CWE-284
|
CWE-284
|
High
|
WordPress Plugin DB Backup Directory Traversal (4.5)
|
CVE-2014-9119
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Dbox 3D Slider Lite SQL Injection (1.2.2)
|
CVE-2018-5374
CWE-89
|
CWE-89
|
High
|
WordPress Plugin DB Toolkit 'uploadify.php' Arbitrary File Upload (0.1.10)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Dean's FCKEditor with pwwang's code Arbitrary File Upload (1.0.0)
|
CWE-20
|
CWE-20
|
High
|
WordPress Plugin Dean's Permalinks Migration Cross-Site Request Forgery (1.0)
|
CVE-2008-0508
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Debug Bar Multiple Unspecified Vulnerabilities (0.8.4)
|
|
|
High
|
WordPress Plugin Debug Bar Unspecified Vulnerability (0.8)
|
|
|
High
|
WordPress Plugin Debug Log Manager Cross-Site Request Forgery (2.2.1)
|
CVE-2023-5772
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Debug Log Manager Information Disclosure (2.2.2)
|
CVE-2023-6383
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Debug Log Manager Security Bypass (2.2.1)
|
CVE-2023-6136
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Deeper Comments Security Bypass (2.1.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Defa Online Image Protector Cross-Site Scripting (3.3)
|
CVE-2016-1000129
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Default Facebook Thumbnails Multiple Vulnerabilities (0.4)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Default Thumbnail Plus Arbitrary File Upload (1.0.2.3)
|
CVE-2024-6161
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Defender Security-Malware Scanner, Login Security & Firewall Cross-Site Request Forgery (2.4.6)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Delete All Comments Arbitrary File Upload (2.0)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Delete All Comments Cross-Site Request Forgery (1.0)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Delete All Comments Easily Cross-Site Request Forgery (1.3)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Delete Comments By Status Multiple Cross-Site Scripting Vulnerabilities (1.5.2)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Delete Duplicate Posts Security Bypass (4.1.9.4)
|
CWE-264
|
CWE-264
|
High
|