Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Double Opt-In for Download SQL Injection (2.0.8) CVE-2015-7517 CWE-89 CWE-89 High WordPress Plugin Double Opt-In for Download SQL Injection (2.0.9) CWE-89 CWE-89 High WordPress Plugin Download from files Arbitrary File Upload (1.48) CWE-434 CWE-434 High WordPress Plugin Download Manager Arbitrary File Deletion (3.2.50) CVE-2022-2431 CWE-73 CWE-73 High WordPress Plugin Download Manager Cross-Site Scripting (3.2.42) CVE-2022-1985 CWE-79 CWE-79 High WordPress Plugin Download Manager Cross-Site Scripting (3.2.46) CVE-2022-2101 CWE-79 CWE-79 High WordPress Plugin Download Manager Cross-Site Scripting (3.2.52) CWE-79 CWE-79 High WordPress Plugin Download Manager Directory Traversal (3.2.54) CVE-2022-2926 CWE-22 CWE-22 High WordPress Plugin Download Manager Multiple Cross-Site Scripting Vulnerabilities (3.2.48) CWE-79 CWE-79 High WordPress Plugin Download Manager PHAR Deserialization (3.2.49) CVE-2022-2436 CWE-502 CWE-502 High WordPress Plugin Download Monitor 'dlsearch' Parameter Cross-Site Scripting (3.3.5.8) CVE-2012-4768 CWE-79 CWE-79 High WordPress Plugin Download Monitor Cross-Site Scripting (1.7.0) CWE-79 CWE-79 High WordPress Plugin Download Monitor Cross-Site Scripting (3.3.6.1) CVE-2013-3262 CVE-2013-5098 CWE-79 CWE-79 High WordPress Plugin Download Monitor Information Disclosure (1.6.3) CWE-538 CWE-538 High WordPress Plugin Download Monitor SQL Injection (4.4.4) CVE-2021-24786 CWE-89 CWE-89 High WordPress Plugin Download Monitor Unspecified Vulnerability (1.9.6) High WordPress Plugin Download Monitor Unspecified Vulnerability (4.4.6) High WordPress Plugin Download Plugin Arbitrary Directory Download (1.0.1) CWE-538 CWE-538 High WordPress Plugin Download Plugins and Themes from Dashboard Cross-Site Scripting (1.5.0) CVE-2019-17239 CWE-79 CWE-79 High WordPress Plugin Download Plugin Security Bypass (1.6.0) CVE-2021-24703 CWE-264 CWE-264 High WordPress Plugin Download Plugin Unspecified Vulnerability (1.6.1) High WordPress Plugin Download Shortcode Arbitrary File Disclosure (0.1) CWE-22 CWE-22 High WordPress Plugin Download Shortcode Local File Inclusion (0.2.3) CVE-2014-5465 CWE-22 CWE-22 High WordPress Plugin Downloads Manager 'upload.php' Arbitrary File Upload (0.2) CVE-2008-3362 CWE-20 CWE-20 High WordPress Plugin Downloads Manager Arbitrary File Upload (1.0) CWE-434 CWE-434 High WordPress Plugin Download Theme Arbitrary Directory Download (1.0.2) CWE-538 CWE-538 High WordPress Plugin Download Zip Attachments Arbitrary File Download (1.0.0) CVE-2015-4704 CWE-22 CWE-22 High WordPress Plugin DP Maintenance Mode Lite Cross-Site Scripting (1.3.2) CWE-79 CWE-79 High WordPress Plugin DP Thumbnail TimThumb Arbitrary File Upload (1.0) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Drag & Drop File Uploader 'dnd-upload.php' Arbitrary File Upload (0.1) CWE-434 CWE-434 High WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Arbitrary File Upload (1.3.3.2) CVE-2020-12800 CWE-434 CWE-434 High WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Arbitrary File Upload (1.3.5.4) CVE-2020-24389 CWE-434 CWE-434 High WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Cross-Site Scripting (1.3.6.2) CVE-2022-0595 CWE-79 CWE-79 High WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Security Bypass (1.3.6.4) CVE-2022-3282 CWE-284 CWE-284 High WordPress Plugin Dropbox Folder Share Local File Inclusion (1.9.7) CVE-2023-4488 CWE-22 CWE-22 High WordPress Plugin Dropbox Folder Share Server-Side Request Forgery (1.9.7) CVE-2023-3025 CWE-918 CWE-918 High WordPress Plugin Dropdown and scrollable Text Cross-Site Scripting (2.0) CVE-2021-38353 CWE-79 CWE-79 High WordPress Plugin Dropdown Menu Widget Cross-Site Request Forgery (1.9.1) CVE-2013-2704 CWE-352 CWE-352 High WordPress Plugin Drop Shadow Boxes Security Bypass (1.7.1) CWE-264 CWE-264 High WordPress Plugin Dropshix Security Bypass (4.0.13) CWE-264 CWE-264 High WordPress Plugin Drug Search Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin DS.DownloadList PHP Object Injection (1.2) CWE-915 CWE-915 High WordPress Plugin DSGVO All in one for WP Cross-Site Scripting (3.9) CVE-2021-24294 CWE-79 CWE-79 High WordPress Plugin DSGVO All in one for WP Cross-Site Scripting (4.1) CWE-79 CWE-79 High WordPress Plugin dsIDXpress IDX Cross-Site Scripting (2.1.0) CVE-2014-4521 CWE-79 CWE-79 High WordPress Plugin dsIDXpress IDX Multiple Unspecified Vulnerabilities (2.1.32) High WordPress Plugin dsSearchAgent:WordPress Edition Cross-Site Scripting (1.0-beta10) CVE-2014-4522 CWE-79 CWE-79 High WordPress Plugin DSubscribers SQL Injection (1.2) CWE-89 CWE-89 High WordPress Plugin Dtracker Multiple Vulnerabilities (1.5) CVE-2017-1002004 CVE-2017-1002005 CVE-2017-1002006 CVE-2017-1002007 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin DukaPress Directory Traversal (2.5.2) CVE-2014-8799 CWE-22 CWE-22 High WordPress Plugin DukaPress Multiple Cross-Site Scripting Vulnerabilities (2.5.9) CWE-79 CWE-79 High WordPress Plugin DukaPress PHP Object Injection (3.1.20) CWE-915 CWE-915 High WordPress Plugin DukaPress SQL Injection (2.5.9) CVE-2015-1000011 CWE-89 CWE-89 High WordPress Plugin DukaPress TimThumb Arbitrary File Upload (2.3.2) CVE-2011-4106 CWE-20 CWE-20 High WordPress Plugin Duo Two-Factor Authentication Security Bypass (1.8.1) CWE-592 CWE-592 High WordPress Plugin Duplicate Page and Post Spam Injection (2.1.1) CWE-610 CWE-610 High WordPress Plugin Duplicate Page and Post SQL Injection (2.5.6) CWE-89 CWE-89 High WordPress Plugin Duplicate Page Cross-Site Scripting (4.4.2) CVE-2021-24681 CWE-79 CWE-79 High WordPress Plugin Duplicate Page Multiple Vulnerabilities (2.3) CWE-79 CWE-89 CWE-200 CWE-352 CWE-79 CWE-89 CWE-200 CWE-352 High WordPress Plugin Duplicate Page SQL Injection (3.3) CWE-89 CWE-89 High WordPress Plugin Duplicate Page Unspecified Vulnerability (3.5) High WordPress Plugin Duplicate Post Cross-Site Scripting (2.6) CWE-79 CWE-79 High WordPress Plugin Duplicate Post Multiple Vulnerabilities (2.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Duplicate Post SQL Injection (1.1.9) CVE-2021-43408 CWE-89 CWE-89 High WordPress Plugin Duplicate Theme Unspecified Vulnerability (0.1.4) High WordPress Plugin Duplicator-WordPress Migration Arbitrary File Disclosure (0.3.0) CWE-22 CWE-22 High WordPress Plugin Duplicator-WordPress Migration Arbitrary File Download (1.3.26) CVE-2020-11738 CWE-538 CWE-538 High WordPress Plugin Duplicator-WordPress Migration Cross-Site Request Forgery (1.1.2) CWE-352 CWE-352 High WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (0.4.4) CVE-2013-4625 CWE-79 CWE-79 High WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (0.5.26) CWE-79 CWE-79 High WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (1.2.28) CVE-2017-16815 CWE-79 CWE-79 High WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (1.2.32) CVE-2018-7543 CWE-79 CWE-79 High WordPress Plugin Duplicator-WordPress Migration Remote Code Execution (1.2.40) CWE-94 CWE-94 High WordPress Plugin Duplicator-WordPress Migration Security Bypass (0.5.8) CVE-2014-9262 CWE-264 CWE-264 High WordPress Plugin Duplicator-WordPress Migration SQL Injection (0.5.14) CWE-89 CWE-89 High 1...82838485...165 83 / 165