Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Easy Google Fonts Cross-Site Scripting (1.3.6) CWE-79 CWE-79 High WordPress Plugin Easy Google Map Cross-Site Scripting (1.1.4) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Easy Google Maps Cross-Site Scripting (1.9.33) CVE-2021-39346 CWE-79 CWE-79 High WordPress Plugin Easy Image Gallery Cross-Site Scripting (1.1.1) CWE-79 CWE-79 High WordPress Plugin Easy Justified Gallery Cross-Site Scripting (1.0.8) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Easy Media Download Cross-Site Scripting (1.1.4) CWE-79 CWE-79 High WordPress Plugin Easy Media Download Cross-Site Scripting (1.1.6) CVE-2021-24699 CWE-79 CWE-79 High WordPress Plugin Easy Modal Multiple SQL Injection Vulnerabilities (2.0.17) CVE-2017-12946 CVE-2017-12947 CWE-89 CWE-89 High WordPress Plugin Easy Org Chart Cross-Site Scripting (3.1) CVE-2022-36355 CWE-79 CWE-79 High WordPress Plugin Easy Panorama Cross-Site Scripting (1.1.4) CVE-2023-23799 CWE-79 CWE-79 High WordPress Plugin Easy PayPal Buy Now Button Cross-Site Scripting (1.7.3) CVE-2022-4628 CWE-79 CWE-79 High WordPress Plugin Easy PayPal Buy Now Button Multiple Vulnerabilities (1.7.2) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Easy PayPal Events Cross-Site Scripting (1.1.1) CWE-79 CWE-79 High WordPress Plugin Easy PayPal Events Unspecified Vulnerability (1.1.6) High WordPress Plugin Easy PayPal Gift Certificate Multiple Vulnerabilities (1.2.3) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin easy pdf restaurant menu upload Cross-Site Scripting (1.1.1) CVE-2019-15842 CWE-79 CWE-79 High WordPress Plugin easyping-website subscriptions done right PHP Object Injection (0.0.1) CWE-915 CWE-915 High WordPress Plugin Easy Pixels eCommerce extension Unspecified Vulnerability (1.4) High WordPress Plugin Easy Pixels Unspecified Vulnerability (1.8.2) High WordPress Plugin Easy Plugin for AdSense Cross-Site Request Forgery (6.06) CVE-2013-2702 CWE-352 CWE-352 High WordPress Plugin Easy Preloader Cross-Site Scripting (1.0.0) CVE-2021-24344 CWE-79 CWE-79 High WordPress Plugin Easy Property Listings Cross-Site Request Forgery (3.3.5.8) CVE-2020-5530 CWE-352 CWE-352 High WordPress Plugin Easy Property Listings Cross-Site Scripting (3.3.5.8) CVE-2019-15817 CWE-79 CWE-79 High WordPress Plugin Easy Property Listings Unspecified Vulnerability (2.0) High WordPress Plugin Easy Redirect Manager Cross-Site Scripting (2.18.18) CVE-2019-6267 CWE-79 CWE-79 High WordPress Plugin Easy Registration Forms Cross-Site Request Forgery (2.1.1) CVE-2021-39353 CWE-352 CWE-352 High WordPress Plugin Easy Registration Forms Cross-Site Scripting (1.8.3) CWE-79 CWE-79 High WordPress Plugin Easy Registration Forms Cross-Site Scripting (2.1.1) CWE-79 CWE-79 High WordPress Plugin Easy Registration Forms CSV Injection (2.0.6) CVE-2020-22275 CWE-20 CWE-20 High WordPress Plugin Easy Registration Forms Unspecified Vulnerability (1.8.4) High WordPress Plugin easyReservations Cross-Site Scripting (5.0.11) CWE-79 CWE-79 High WordPress Plugin Easy Social Box/Page Cross-Site Scripting (4.1.2) CVE-2022-4754 CWE-79 CWE-79 High WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (4.4.1) CWE-79 CWE-79 High WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (6.2.6) CWE-79 CWE-79 High WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (6.3.9) CVE-2022-4474 CWE-79 CWE-79 High WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Security Bypass (6.3.3) CWE-862 CWE-862 High WordPress Plugin Easy Social Icons Cross-Site Scripting (3.0.8) CVE-2021-39322 CWE-79 CWE-79 High WordPress Plugin Easy Social Icons Cross-Site Scripting (3.1.2) CWE-79 CWE-79 High WordPress Plugin Easy Social Icons Multiple Vulnerabilities (1.2.2) CVE-2015-2084 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Easy Social Icons Multiple Vulnerabilities (1.2.3.1) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Easy Social Share Buttons for WordPress Multiple Cross-Site Scripting Vulnerabilities (3.4.1) CWE-79 CWE-79 High WordPress Plugin Easy SVG Support Cross-Site Scripting (3.2.0) CVE-2022-1964 CWE-79 CWE-79 High WordPress Plugin Easy Table Cross-Site Scripting (1.5.2) CWE-79 CWE-79 High WordPress Plugin Easy Table Cross-Site Scripting (1.6) CWE-79 CWE-79 High WordPress Plugin Easy Team Manager SQL Injection (1.3.2) CVE-2017-1002023 CWE-89 CWE-89 High WordPress Plugin Easy Testimonial Manager SQL Injection (1.2.0) CVE-2021-24394 CWE-89 CWE-89 High WordPress Plugin Easy Testimonials Cross-Site Request Forgery (3.6.1) CWE-352 CWE-352 High WordPress Plugin Easy Testimonials Cross-Site Scripting (1.36.1) CWE-79 CWE-79 High WordPress Plugin Easy Testimonials Cross-Site Scripting (3.0.4) CVE-2017-12131 CWE-79 CWE-79 High WordPress Plugin Easy Testimonials Cross-Site Scripting (3.5.2) CVE-2020-14959 CWE-79 CWE-79 High WordPress Plugin Easy Testimonial Slider Unspecified Vulnerability (1.0.2) High WordPress Plugin Easy Twitter Feed Cross-Site Scripting (1.1) CVE-2021-24413 CWE-79 CWE-79 High WordPress Plugin Easy Updates Manager Privilege Escalation (8.0.4) CVE-2019-15650 CWE-264 CWE-264 High WordPress Plugin Easy Watermark Security Bypass (0.7.0) CWE-264 CWE-264 High WordPress Plugin Easy WP SMTP Cross-Site Scripting (1.2.4) CVE-2017-7723 CWE-79 CWE-79 High WordPress Plugin Easy WP SMTP PHP Object Injection (1.3.9) CWE-915 CWE-915 High WordPress Plugin Easy WP SMTP Security Bypass (1.4.2) CVE-2020-35234 CWE-264 CWE-264 High WordPress Plugin eBay Feeds for WordPress Cross-Site Scripting (1.0) CVE-2014-4525 CWE-79 CWE-79 High WordPress Plugin Echo Sign Multiple Cross-Site Scripting Vulnerabilities (1.1) CWE-79 CWE-79 High WordPress Plugin Ecommerce-Two Factor Authentication Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin eCommerce Product Catalog for WordPress Cross-Site Request Forgery (2.9.43) CWE-352 CWE-352 High WordPress Plugin eCommerce Product Catalog for WordPress Cross-Site Request Forgery (3.0.17) CWE-352 CWE-352 High WordPress Plugin eCommerce Product Catalog for WordPress Cross-Site Scripting (3.0.38) CVE-2021-24875 CWE-79 CWE-79 High WordPress Plugin ECPay Logistics for WooCommerce Cross-Site Scripting (1.2.181030) CWE-79 CWE-79 High WordPress Plugin ecSTATic Arbitrary File Upload (0.9933) CWE-434 CWE-434 High WordPress Plugin Ecwid Ecommerce Shopping Cart Cross-Site Request Forgery (6.10.23) CVE-2022-2432 CWE-352 CWE-352 High WordPress Plugin Ecwid Ecommerce Shopping Cart PHP Object Injection (4.4.3) CWE-915 CWE-915 High WordPress Plugin EDD Favorites Cross-Site Scripting (1.0.6) CWE-79 CWE-79 High WordPress Plugin Edit Author Slug Cross-Site Scripting (1.0.5.1) CWE-79 CWE-79 High WordPress Plugin Edit Comments SQL Injection (0.3) CVE-2021-24551 CWE-89 CWE-89 High WordPress Plugin Edit Comments XT Cross-Site Scripting (1.0) CVE-2021-38336 CWE-79 CWE-79 High WordPress Plugin Editorial Calendar Multiple Vulnerabilities (2.6) CWE-79 CWE-89 CWE-264 CWE-79 CWE-89 CWE-264 High WordPress Plugin EditorMonkey Remote File Upload (2.5) CWE-20 CWE-20 High WordPress Plugin Edwiser Bridge-WordPress Moodle LMS Integration Multiple Cross-Site Request Forgery Vulnerabilities (2.0.6) CWE-352 CWE-352 High WordPress Plugin Edwiser Bridge-WordPress Moodle LMS Integration Unspecified Vulnerability (2.0.7) High 1...84858687...165 85 / 165