Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Duplicator-WordPress Migration Unspecified Vulnerability (1.1.34) High WordPress Plugin DVS Custom Notification Multiple Cross-Site Request Forgery Vulnerabilities (1.0.1) CVE-2012-4921 CWE-352 CWE-352 High WordPress Plugin DW Mega Menu Cross-Site Request Forgery (1.0.1) CWE-352 CWE-352 High WordPress Plugin dwnldr Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin DW Question & Answer Cross-Site Request Forgery (1.5.7) CWE-352 CWE-352 High WordPress Plugin DW Question & Answer Cross-Site Scripting (1.4.2.2) CWE-79 CWE-79 High WordPress Plugin DW Question & Answer Multiple Unspecified Vulnerabilities (1.4.4) High WordPress Plugin DW Question & Answer Security Bypass (1.2.9) CWE-264 CWE-264 High WordPress Plugin DX-Contribute Cross-Site Request Forgery (1.2.0) CWE-352 CWE-352 High WordPress Plugin DX Share Selection Cross-Site Request Forgery (1.4) CVE-2022-2001 CWE-352 CWE-352 High WordPress Plugin Dynamic Content for Elementor Remote Code Execution (1.9.5.6) CVE-2020-26596 CWE-94 CWE-94 High WordPress Plugin Dynamic Featured Image Unspecified Vulnerability (1.0.3) High WordPress Plugin Dynamic Widgets 'id' Parameter Cross-Site Scripting (1.5.1) CWE-79 CWE-79 High WordPress Plugin Dynamic Widgets Multiple Cross-Site Scripting Vulnerabilities (1.5.10) CWE-79 CWE-79 High WordPress Plugin Dynamic Widgets Multiple Unspecified Vulnerabilities (1.5.7) High WordPress Plugin DZS Video Gallery Information Disclosure (3.1.3) CWE-200 CWE-200 High WordPress Plugin DZS Video Gallery Multiple Cross-Site Scripting Vulnerabilities (All) CVE-2014-3923 CVE-2014-9094 CWE-79 CWE-79 High WordPress Plugin E-Search Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2016-1000130 CVE-2016-1000131 CWE-79 CWE-79 High WordPress Plugin Easiest Contact Form for WordPress-AP Contact Form includes Backdoor [Only if downloaded via the vendor website] (1.0.6) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Easing Slider Multiple Cross-Site Scripting Vulnerabilities (2.2.0.6) CVE-2015-1436 CWE-79 CWE-79 High WordPress Plugin Easy2Map Cross-Site Scripting (1.5.5) CWE-79 CWE-79 High WordPress Plugin Easy2Map Multiple SQL Injection Vulnerabilities (1.2.4) CVE-2015-4614 CVE-2015-4616 CWE-89 CWE-89 High WordPress Plugin Easy2Map Multiple Vulnerabilities (1.2.9) CVE-2015-7668 CVE-2015-7669 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin Easy2Map Photos Cross-Site Scripting (2.0.6) CWE-79 CWE-79 High WordPress Plugin Easy2Map Photos Multiple Vulnerabilities (1.0.9) CVE-2015-4615 CVE-2015-4617 CWE-22 CWE-89 CWE-22 CWE-89 High WordPress Plugin Easy Accept Payments for PayPal Cross-Site Scripting (4.9.9) CVE-2023-0275 CWE-79 CWE-79 High WordPress Plugin Easy Accordion-Best Accordion FAQ Cross-Site Scripting (2.0.21) CVE-2021-24576 CWE-79 CWE-79 High WordPress Plugin Easy Affiliate Links Cross-Site Scripting (3.7.0) CVE-2023-0375 CWE-79 CWE-79 High WordPress Plugin Easy Appointments Cross-Site Scripting (1.11.7) CVE-2017-15812 CWE-79 CWE-79 High WordPress Plugin Easy Appointments Cross-Site Scripting (3.11.0) CVE-2022-4668 CWE-79 CWE-79 High WordPress Plugin Easy Author Image Information Disclosure (1.5) CWE-200 CWE-200 High WordPress Plugin Easy Banners Cross-Site Scripting (1.4) CVE-2014-4723 CWE-79 CWE-79 High WordPress Plugin Easy Career Openings Cross-Site Scripting (0.4) CVE-2014-4523 CWE-79 CWE-79 High WordPress Plugin Easy Coming Soon Cross-Site Scripting (1.6.2) CWE-79 CWE-79 High WordPress Plugin Easy Coming Soon Cross-Site Scripting (1.8.1) CWE-79 CWE-79 High WordPress Plugin Easy Comment Uploads 'upload.php' Arbitrary File Upload (0.61) CWE-434 CWE-434 High WordPress Plugin Easy Contact Form Builder Cross-Site Scripting (1.0) CVE-2016-1000152 CWE-79 CWE-79 High WordPress Plugin Easy Contact Form Lite 'sort_row.request.php' SQL Injection (1.0.7) CWE-89 CWE-89 High WordPress Plugin Easy Contact Form Pro Cross-Site Scripting (1.1.1.8) CVE-2021-24168 CWE-79 CWE-79 High WordPress Plugin Easy Contact Forms Export 'file' Parameter Information Disclosure (1.1.0) CWE-22 CWE-22 High WordPress Plugin Easy Contact Form Solution Cross-Site Scripting (1.6) CVE-2014-7240 CWE-79 CWE-79 High WordPress Plugin Easy Cookies Policy Cross-Site Scripting (1.6.2) CVE-2021-24405 CWE-79 CWE-79 High WordPress Plugin Easy Custom Auto Excerpt Cross-Site Scripting (2.4.6) CVE-2018-5311 CWE-79 CWE-79 High WordPress Plugin Easy Custom Sidebars Unspecified Vulnerability (1.0.1) High WordPress Plugin Easy Digital Downloads-htaccess Editor Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads-Recent Purchases Remote File Inclusion (1.0.2) CVE-2024-35629 CWE-98 CWE-98 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Request Forgery (2.10.2) CWE-352 CWE-352 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.3.6) CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.9.15) CVE-2019-15116 CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.10.3) CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.11.2) CVE-2021-39354 CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (3.1.0.4) CVE-2023-0380 CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Information Disclosure (2.7.6) CWE-200 CWE-200 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Multiple Security Bypass Vulnerabilities (2.1.10) CWE-264 CWE-264 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Security Bypass (2.9.16) CWE-264 CWE-264 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Security Bypass (3.1.1.4.1) CVE-2023-30869 CWE-269 CWE-269 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files SQL Injection (3.1.0.3) CVE-2023-23489 CWE-89 CWE-89 High WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Unspecified Vulnerability (2.4.9) High WordPress Plugin Easy Digital Downloads Attach Accounts to Orders Cross-Site Scripting (2.0.1) CWE-79 CWE-79 High WordPress Plugin Easy Digital Downloads QR Code Cross-Site Scripting (1.1.0) CWE-79 CWE-79 High WordPress Plugin Easy Event calendar Cross-Site Scripting (1.0) CVE-2023-28169 CWE-79 CWE-79 High WordPress Plugin Easy FancyBox Cross-Site Scripting (1.8.17) CVE-2019-16524 CWE-79 CWE-79 High WordPress Plugin Easy FancyBox Unspecified Vulnerability (1.3.4.9) High WordPress Plugin Easy Filter SQL Injection (1.5) CWE-89 CWE-89 High WordPress Plugin Easy Form Builder Arbitrary File Upload (1.0) CVE-2021-24224 CWE-434 CWE-434 High WordPress Plugin Easy Forms for Mailchimp Cross-Site Scripting (5.0.6) CVE-2014-7152 CWE-79 CWE-79 High WordPress Plugin Easy Forms for MailChimp Cross-Site Scripting (6.1.2) CWE-79 CWE-79 High WordPress Plugin Easy Forms for MailChimp Local File Inclusion (6.0.5.5) CWE-22 CWE-22 High WordPress Plugin Easy Forms for Mailchimp PHP Code Injection (6.5.2) CVE-2019-15318 CWE-95 CWE-95 High WordPress Plugin Easy Forms for MailChimp Unspecified Vulnerability (6.0.3.2) High WordPress Plugin Easy Forms for MailChimp Unspecified Vulnerability (6.3.2) High WordPress Plugin Easy Forms for MailChimp Unspecified Vulnerability (6.3.11) High WordPress Plugin Easy Forms for Mailchimp Unspecified Vulnerability (6.6.2) High WordPress Plugin Easy Gallery Slideshow Cross-Site Scripting (1.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Easy Google Analytics for WordPress Cross-Site Request Forgery (1.6.0) CVE-2023-23887 CWE-352 CWE-352 High 1...83848586...165 84 / 165