Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Featured Content 'param' Parameter Cross-Site Scripting (0.0.1) CWE-79 CWE-79 High WordPress Plugin Featured Posts by BestWebSoft Cross-Site Scripting (1.0.0) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Featured Post with thumbnail Unspecified Vulnerability (1.4) High WordPress Plugin Featured Video Plus Unspecified Vulnerability (2.2.3) High WordPress Plugin Feature Slideshow 'src' Parameter Cross-Site Scripting (1.0.6beta) CWE-79 CWE-79 High WordPress Plugin Featurific For WordPress 'snum' Parameter Cross-Site Scripting (1.6.2) CVE-2011-5265 CWE-79 CWE-79 High WordPress Plugin Feed Changer & Remover Cross-Site Scripting (0.2) CVE-2023-25795 CWE-79 CWE-79 High WordPress Plugin Feedify-Web Push Notifications Cross-Site Scripting (2.1.8) CVE-2021-38352 CWE-79 CWE-79 High WordPress Plugin Feedify Remote Code Execution (2.0.0) CWE-94 CWE-94 High WordPress Plugin FeedList 'handler_image.php' Cross-Site Scripting (2.61.01) CVE-2010-4637 CWE-79 CWE-79 High WordPress Plugin Feed Statistics Open Redirect (3.0) CVE-2018-17074 CWE-601 CWE-601 High WordPress Plugin Feed Them Gallery Cross-Site Scripting (1.1.8) CWE-79 CWE-79 High WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Cross-Site Request Forgery (2.8.6) CWE-352 CWE-352 High WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Cross-Site Scripting (1.6.9) CVE-2015-9350 CWE-79 CWE-79 High WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Cross-Site Scripting (2.5.2.1) CWE-79 CWE-79 High WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Multiple Vulnerabilities (2.9.9) CVE-2022-2940 CVE-2022-2942 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more PHAR Deserialization (2.9.8.5) CVE-2022-2437 CWE-502 CWE-502 High WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Unspecified Vulnerability (1.9.3) High WordPress Plugin Feedweb Cross-Site Scripting (1.8.8) CVE-2013-3720 CWE-79 CWE-79 High WordPress Plugin Feedweb Cross-Site Scripting (2.4) CWE-79 CWE-79 High WordPress Plugin Feedweb Unspecified Vulnerability (3.0.7) High WordPress Plugin Feedweb Unspecified Vulnerability (3.0.10) High WordPress Plugin FeedWordPress Cross-Site Scripting (2014.0805) CWE-79 CWE-79 High WordPress Plugin FeedWordPress Multiple Vulnerabilities (2015.0426) CVE-2015-4018 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Fetch Tweets Cross-Site Scripting (2.6.4) CWE-79 CWE-79 High WordPress Plugin Fetch Tweets Unspecified Vulnerability (1.3.3.6) High WordPress Plugin fGallery SQL Injection (2.4.1) CVE-2008-0491 CWE-89 CWE-89 High WordPress Plugin FG Joomla to WordPress Cross-Site Scripting (3.30.0) CWE-79 CWE-79 High WordPress Plugin FG PrestaShop to WooCommerce Cross-Site Scripting (3.19.1) CWE-79 CWE-79 High WordPress Plugin File Away Multiple Unspecified Vulnerabilities (3.8.4) High WordPress Plugin FileBird-WordPress Media Library Folders & File Manager Cross-Site Scripting (2.4) CWE-79 CWE-79 High WordPress Plugin FileBird-WordPress Media Library Folders & File Manager SQL Injection (4.7.3) CVE-2021-24385 CWE-89 CWE-89 High WordPress Plugin File Browser, Manager, Backup (+ Database) Security Bypass (1.23) CWE-287 CWE-287 High WordPress Plugin Filedownload 'download.php' Local File Disclosure (0.1) CWE-22 CWE-22 High WordPress Plugin Filedownload Multiple Vulnerabilities (1.4) CVE-2015-1000002 CVE-2015-1000003 CVE-2015-1000004 CWE-79 CWE-89 CWE-441 CWE-79 CWE-89 CWE-441 High WordPress Plugin File Gallery Remote Code Execution (1.7.9) CVE-2014-2558 CWE-94 CWE-94 High WordPress Plugin File Groups 'fgid' Parameter SQL Injection (1.1.2) CWE-89 CWE-89 High WordPress Plugin File Manager Advanced Shortcode Arbitrary File Upload (2.5.3) CVE-2023-7061 CWE-434 CWE-434 High WordPress Plugin File Manager Advanced Shortcode Directory Traversal (2.4) CVE-2023-7062 CWE-22 CWE-22 High WordPress Plugin File Manager Arbitrary File Upload (6.8) CVE-2020-25213 CWE-434 CWE-434 High WordPress Plugin File Manager Cross-Site Request Forgery (3.0.1) CWE-352 CWE-352 High WordPress Plugin File Manager Cross-Site Request Forgery (7.2.4) CVE-2024-1538 CWE-352 CWE-352 High WordPress Plugin File Manager Cross-Site Scripting (2.9) CVE-2018-16363 CWE-79 CWE-79 High WordPress Plugin File Manager Cross-Site Scripting (7.0) CVE-2021-24177 CWE-79 CWE-79 High WordPress Plugin File Manager Directory Traversal (7.2.5) CVE-2024-2654 CWE-22 CWE-22 High WordPress Plugin File Manager Information Disclosure (6.4) CVE-2020-24312 CWE-200 CWE-200 High WordPress Plugin File Manager Multiple Cross-Site Request Forgery Vulnerabilities (5.0) CWE-352 CWE-352 High WordPress Plugin File Manager Multiple Vulnerabilities (4.8) CWE-200 CWE-264 CWE-200 CWE-264 High WordPress Plugin File Manager Pro Arbitrary File Upload (8.3.4) CVE-2023-6846 CWE-434 CWE-434 High WordPress Plugin File Manager Remote Code Execution (4.5) CWE-94 CWE-94 High WordPress Plugin File Manager Unspecified Vulnerability (2.2.0) High WordPress Plugin File Manager Unspecified Vulnerability (3.0) High WordPress Plugin File Manager Unspecified Vulnerability (4.1.4) High WordPress Plugin File Manager Unspecified Vulnerability (5.0.0) High WordPress Plugin File Manager Unspecified Vulnerability (5.1.5) High WordPress Plugin File Uploader Arbitrary File Upload (1.1) CWE-434 CWE-434 High WordPress Plugin Fileviewer Cross-Site Request Forgery (2.2) CVE-2021-24491 CWE-352 CWE-352 High WordPress Plugin Filter & Grids Local File Inclusion (2.8.32) CVE-2024-6164 CWE-22 CWE-22 High WordPress Plugin Filter Custom Fields & Taxonomies Light Unspecified Vulnerability (1.04) High WordPress Plugin Filtre de Surveillance Gouvernemental Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Find My Blocks Information Disclosure (3.3.2) CVE-2021-24677 CWE-200 CWE-200 High WordPress Plugin FireCask Like & Share Button Cross-Site Scripting (1.1.5) CVE-2023-25783 CWE-79 CWE-79 High WordPress Plugin FireDrum Email Marketing PHP Object Injection (1.47) CWE-915 CWE-915 High WordPress Plugin FireStats 'firestats-wordpress.php' Remote File Include (1.6.1) CVE-2009-2143 CWE-94 CWE-94 High WordPress Plugin FireStats Arbitrary File Download (1.6.5) CWE-538 CWE-538 High WordPress Plugin FireStats Cross-Site Scripting (1.6.4) CWE-79 CWE-79 High WordPress Plugin FireStats Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities (1.0.2) CWE-79 CWE-287 CWE-79 CWE-287 High WordPress Plugin FireStorm Professional Real Estate 'id' Parameter SQL Injection (2.06.03) CWE-89 CWE-89 High WordPress Plugin FireStorm Professional Real Estate Multiple SQL Injection Vulnerabilities (2.05.01) CWE-89 CWE-89 High WordPress Plugin FireStorm Shopping Cart eCommerce SQL Injection (2.07.02) CWE-89 CWE-89 High WordPress Plugin fitness calculators Cross-Site Request Forgery (1.9.5) CVE-2021-24272 CWE-352 CWE-352 High WordPress Plugin Fitness Trainer-Training Membership Cross-Site Scripting (1.0.8) CWE-79 CWE-79 High WordPress Plugin Five Star Restaurant Menu-WordPress Ordering Remote Code Execution (2.2.0) CVE-2020-29045 CWE-502 CWE-502 High WordPress Plugin Fixedly Media Gallery Cross-Site Scripting (1.3.1) CWE-79 CWE-79 High WordPress Plugin FL3R FeelBox Multiple Vulnerabilities (8.1) CVE-2022-4445 CVE-2022-4552 CVE-2022-4553 CWE-89 CWE-352 CWE-89 CWE-352 High 1...89909192...165 90 / 165