Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Event Espresso 4 Decaf-Event Registration Event Ticketing Cross-Site Request Forgery (4.10.11.decaf) CWE-352 CWE-352 High WordPress Plugin Event Espresso Lite-Event Management and Registration System SQL Injection (3.1.37.11) CVE-2017-1002026 CWE-89 CWE-89 High WordPress Plugin Event Espresso Lite-Event Management and Registration System SQL Injection (3.1.37.12) CVE-2017-14760 CWE-89 CWE-89 High WordPress Plugin Eventify-Simple Events 'fetcheventdetails.php' SQL Injection (1.7.f) CWE-89 CWE-89 High WordPress Plugin Eventify-Simple Events 'npath' Parameter Remote File Include (1.7.g) CWE-94 CWE-94 High WordPress Plugin Event List Cross-Site Scripting (0.7.9) CVE-2017-12068 CWE-79 CWE-79 High WordPress Plugin Event List PHP Object Injection (0.7.10) CWE-915 CWE-915 High WordPress Plugin Event List SQL Injection (0.7.8) CVE-2017-9429 CWE-89 CWE-89 High WordPress Plugin Event Management Tickets Booking By Event Monster Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin Event Notifier Cross-Site Scripting (1.2.0) CWE-79 CWE-79 High WordPress Plugin EventON Cross-Site Scripting (3.0.5) CVE-2020-29395 CWE-79 CWE-79 High WordPress Plugin eventON Multiple Cross-Site Scripting Vulnerabilities (2.6.11) CWE-79 CWE-79 High WordPress Plugin Event Organiser Cross-Site Scripting (2.12.4) CWE-79 CWE-79 High WordPress Plugin Event post Local File Inclusion (5.9.5) CVE-2024-38735 CWE-22 CWE-22 High WordPress Plugin Event Registration 'event_id' Parameter SQL Injection (5.32) CVE-2010-4839 CWE-89 CWE-89 High WordPress Plugin Event Registration 'event_id' Parameter SQL Injection (5.44) CVE-2010-4839 CWE-89 CWE-89 High WordPress Plugin Event Registration 'id' Parameter SQL Injection (5.43) CWE-89 CWE-89 High WordPress Plugin Event Registration Multiple Vulnerabilities (6.02.03) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Eventr SQL Injection (1.02.2) CVE-2017-1002018 CVE-2017-1002019 CWE-89 CWE-89 High WordPress Plugin Events by Devllo Cross-Site Scripting (1.0.4.2) CWE-79 CWE-79 High WordPress Plugin Events Calendar 'ec_management.class.php' Cross-Site Scripting (6.7.11) CWE-79 CWE-79 High WordPress Plugin Events Calendar for Google Local File Inclusion (2.1.0) CVE-2024-38716 CWE-22 CWE-22 High WordPress Plugin Event Single Page Templates Addon For The Events Calendar Security Bypass (1.5) CWE-94 CWE-94 High WordPress Plugin Events Made Easy Arbitrary File Upload (2.1.1) CWE-434 CWE-434 High WordPress Plugin Events Made Easy Cross-Site Scripting (1.6.20) CWE-79 CWE-79 High WordPress Plugin Events Made Easy Cross-Site Scripting (2.2.23) CVE-2021-24813 CWE-79 CWE-79 High WordPress Plugin Events Made Easy Multiple Vulnerabilities (1.5.49) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Events Made Easy PHP Object Injection (2.0.52) CWE-915 CWE-915 High WordPress Plugin Events Made Easy SQL Injection (2.2.35) CVE-2021-25030 CWE-89 CWE-89 High WordPress Plugin Events Manager 'events-manager.php' SQL Injection (2.1) CWE-89 CWE-89 High WordPress Plugin Events Manager Cross-Site Request Forgery (5.9.8.1) CWE-352 CWE-352 High WordPress Plugin Events Manager Cross-Site Scripting (5.8.1.1) CVE-2018-9020 CWE-79 CWE-79 High WordPress Plugin Events Manager Cross-Site Scripting (5.8.1.3) CVE-2018-0576 CWE-79 CWE-79 High WordPress Plugin Events Manager Cross-Site Scripting (5.9.5) CVE-2019-16523 CWE-79 CWE-79 High WordPress Plugin Events Manager CSV Injection (5.9.7.1) CWE-20 CWE-20 High WordPress Plugin Events Manager Extended 'admin.php' SQL Injection (3.1.2) CWE-89 CWE-89 High WordPress Plugin Events Manager Extended Multiple HTML Injection Vulnerabilities (3.1.2) CWE-79 CWE-79 High WordPress Plugin Events Manager Multiple Cross-Site Scripting Vulnerabilities (5.3.3) CVE-2013-1407 CWE-79 CWE-79 High WordPress Plugin Events Manager Multiple Vulnerabilities (5.5.7.1) CWE-79 CWE-94 CWE-79 CWE-94 High WordPress Plugin Events Manager Multiple Vulnerabilities (5.9.7.3) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Events Manager Pro CSV Injection (2.6.7.1) CWE-20 CWE-20 High WordPress Plugin Events Manager Unspecified Vulnerability (5.5.5) High WordPress Plugin Events Registration with PayPal IPN Multiple SQL Injection Vulnerabilities (2.1.2) CWE-89 CWE-89 High WordPress Plugin Events Search For The Events Calendar Security Bypass (1.1.3) CWE-94 CWE-94 High WordPress Plugin Events Shortcodes For The Events Calendar Cross-Site Scripting (1.7.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Events Shortcodes For The Events Calendar Security Bypass (1.9.4) CWE-94 CWE-94 High WordPress Plugin Events Shortcodes For The Events Calendar Unspecified Vulnerability (1.7.2) High WordPress Plugin Events SQL Injection (2.3.4) CWE-89 CWE-89 High WordPress Plugin Events Widgets For Elementor And The Events Calendar Security Bypass (1.4.3) CWE-94 CWE-94 High WordPress Plugin Event Tickets CSV Injection (4.10.7.1) CVE-2019-16120 CWE-20 CWE-20 High WordPress Plugin Everest GPlaces Business Reviews includes Backdoor [Only if downloaded via the vendor website] (1.0.9) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Everest Review Lite-User/Admin review for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin EWWW Image Optimizer Cloud Cross-Site Scripting (2.0.1) CWE-79 CWE-79 High WordPress Plugin EWWW Image Optimizer Cross-Site Request Forgery (5.8.1) CWE-352 CWE-352 High WordPress Plugin EWWW Image Optimizer Cross-Site Scripting (2.0.1) CVE-2014-6243 CWE-79 CWE-79 High WordPress Plugin EWWW Image Optimizer Denial of Service (6.0.1) CVE-2020-29384 CWE-400 CWE-400 High WordPress Plugin EWWW Image Optimizer Remote Code Execution (2.8.3) CWE-94 CWE-94 High WordPress Plugin Excel-Like Price Changer for WooCommerce and WP E-commerce-Light Multiple Vulnerabilities (2.1.5) CWE-79 CWE-538 CWE-79 CWE-538 High WordPress Plugin Exit Popups & Onsite Retargeting by OptiMonk Cross-Site Scripting (1.2.5) CWE-79 CWE-79 High WordPress Plugin Exit Popup Show Cross-Site Scripting (1.0) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Export any WordPress data to XML/CSV Arbitrary File Upload (0.9) CWE-434 CWE-434 High WordPress Plugin Export any WordPress data to XML/CSV Cross-Site Scripting (1.3.0) CVE-2021-24708 CWE-79 CWE-79 High WordPress Plugin Export any WordPress data to XML/CSV Cross-Site Scripting (1.3.5) CWE-79 CWE-79 High WordPress Plugin Export any WordPress data to XML/CSV SQL Injection (1.3.4) CVE-2022-1800 CWE-89 CWE-89 High WordPress Plugin Export customers list csv for WooCommerce, WordPress users csv, export Guest customer list CSV Injection (2.0.68) CVE-2022-3603 CWE-1236 CWE-1236 High WordPress Plugin Export Post Info Cross-Site Scripting (1.1.0) CVE-2022-38068 CWE-79 CWE-79 High WordPress Plugin Export Post Info CSV Injection (1.2.0) CVE-2022-38061 CWE-1236 CWE-1236 High WordPress Plugin Export User Data Cross-Site Scripting (1.3.1) CWE-79 CWE-79 High WordPress Plugin Export Users to CSV CSV Injection (1.1.1) CVE-2018-15571 CWE-20 CWE-20 High WordPress Plugin Export Users to CSV CSV Injection (1.4.2) CVE-2020-9466 CWE-20 CWE-20 High WordPress Plugin Export Users to CSV Unspecified Vulnerability (1.3) High WordPress Plugin Export Users With Meta SQL Injection (0.6.4) CVE-2021-24451 CWE-89 CWE-89 High WordPress Plugin Exquisite PayPal Donation Cross-Site Scripting (2.0.0) CVE-2023-23785 CWE-79 CWE-79 High WordPress Plugin ExS Widgets Local File Inclusion (0.3.1) CVE-2024-38715 CWE-22 CWE-22 High WordPress Plugin Extend WordPress-Various Shortcodes & Widgets TimThumb Arbitrary File Upload (2.1.01) CVE-2011-4106 CWE-20 CWE-20 High 1...87888990...165 88 / 165