Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Gallery PhotoBlocks Unspecified Vulnerability (1.1.32) High WordPress Plugin Gallery Plugin for WordPress-Envira Photo Gallery Cross-Site Scripting (1.7.6) CVE-2020-9334 CWE-79 CWE-79 High WordPress Plugin Gallery Plugin for WordPress-Envira Photo Gallery Cross-Site Scripting (1.8.3.2) CVE-2021-24126 CWE-79 CWE-79 High WordPress Plugin Gallery transformation SQL Injection (1.0) CVE-2017-1002028 CWE-89 CWE-89 High WordPress Plugin GamePress-The Game Database Cross-Site Scripting (1.1.0) CVE-2021-24617 CWE-79 CWE-79 High WordPress Plugin Game Server Status Multiple Vulnerabilities (1.0) CVE-2021-24662 CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Game tabs Cross-Site Scripting (0.4.0) CVE-2014-4531 CWE-79 CWE-79 High WordPress Plugin GamiPress-The most flexible and powerful gamification for WordPress Cross-Site Request Forgery (2.5.0) CWE-352 CWE-352 High WordPress Plugin GamiPress-The most flexible and powerful gamification for WordPress Multiple Vulnerabilities (2.5.6) CVE-2023-25697 CVE-2023-25715 CWE-352 CWE-862 CWE-352 CWE-862 High WordPress Plugin GamiPress-The most flexible and powerful gamification for WordPress SQL Injection (2.5.7) CVE-2023-24000 CWE-89 CWE-89 High WordPress Plugin Gantry 4 Framework Cross-Site Scripting (4.1.5) CWE-79 CWE-79 High WordPress Plugin Gantry 4 Framework Remote Command Execution (4.1.3) CWE-95 CWE-95 High WordPress Plugin Gantry 5 Framework Cross-Site Scripting (5.4.8) CWE-79 CWE-79 High WordPress Plugin GarageSale Cross-Site Scripting (1.2.2) CVE-2014-4532 CWE-79 CWE-79 High WordPress Plugin Garee's Flickr Feed Multiple Cross-Site Scripting Vulnerabilities (0.8) CWE-79 CWE-79 High WordPress Plugin GA Top post for WP by Asentechllc Security Bypass (1.0) CWE-264 CWE-264 High WordPress Plugin GA Universal Cross-Site Request Forgery (1.0) CWE-352 CWE-352 High WordPress Plugin G Auto-Hyperlink SQL Injection (1.0.1) CVE-2021-24627 CWE-89 CWE-89 High WordPress Plugin GB Gallery Slideshow SQL Injection (1.2) CVE-2014-8375 CWE-89 CWE-89 High WordPress Plugin gboutique Local File Inclusion (1.3) CVE-2014-2383 CWE-22 CWE-22 High WordPress Plugin GB Team Stats Cross-Site Scripting (1.5.1) CWE-79 CWE-79 High WordPress Plugin GD bbPress Attachments Cross-Site Scripting (2.5) CWE-79 CWE-79 High WordPress Plugin GD bbPress Attachments Multiple Vulnerabilities (2.2) CVE-2015-5481 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin GD bbPress Tools Cross-Site Scripting (1.7) CWE-79 CWE-79 High WordPress Plugin GdeSlon Affiliate Shop Open Redirect (2.0) CWE-601 CWE-601 High WordPress Plugin GD Mail Queue Cross-Site Scripting (3.9.3) CVE-2023-3122 CWE-79 CWE-79 High WordPress Plugin GDPR CCPA Compliance Support PHP Object Injection (2.3) CWE-915 CWE-915 High WordPress Plugin GDPR Cookie Compliance Security Bypass (4.0.2) CWE-264 CWE-264 High WordPress Plugin GDPR Cookie Consent Security Bypass (1.8.2) CVE-2020-20633 CWE-264 CWE-264 High WordPress Plugin GD Rating System Cross-Site Scripting (2.0.2) CVE-2017-18591 CWE-79 CWE-79 High WordPress Plugin GD Rating System Multiple Vulnerabilities (2.3) CVE-2018-5286 CVE-2018-5287 CVE-2018-5288 CVE-2018-5289 CVE-2018-5290 CVE-2018-5291 CVE-2018-5292 CVE-2018-5293 CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin GD Rating System Unspecified Vulnerability (2.6) High WordPress Plugin GD Star Rating 'de' Parameter SQL Injection (1.9.10) CWE-89 CWE-89 High WordPress Plugin GD Star Rating 'export.php' Security Bypass (1.9.18) CWE-264 CWE-264 High WordPress Plugin GD Star Rating 'tpl_section' Parameter Cross-Site Scripting (1.9.16) CWE-79 CWE-79 High WordPress Plugin GD Star Rating 'votes' Parameter SQL Injection (1.9.8) CWE-89 CWE-89 High WordPress Plugin GD Star Rating 'wpfn' Parameter Cross-Site Scripting (1.9.8) CWE-79 CWE-79 High WordPress Plugin GD Star Rating Multiple Vulnerabilities (1.9.22) CVE-2014-2838 CVE-2014-2839 CWE-89 CWE-352 CWE-89 CWE-352 High WordPress Plugin GenerateBlocks Cross-Site Scripting (1.3.5) CVE-2021-24751 CWE-79 CWE-79 High WordPress Plugin Generate Child Theme Security Bypass (1.5.3) CVE-2021-24752 CWE-284 CWE-284 High WordPress Plugin Generate PDF using Contact Form 7 Cross-Site Scripting (3.5) CVE-2022-3070 CWE-79 CWE-79 High WordPress Plugin Genesis Columns Advanced Cross-Site Scripting (2.0.3) CVE-2022-4706 CWE-79 CWE-79 High WordPress Plugin Genesis Simple Defaults Arbitrary File Upload (1.0.0) CWE-434 CWE-434 High WordPress Plugin Genesis Simple Share Cross-Site Scripting (1.0.6) CWE-79 CWE-79 High WordPress Plugin Genie WP Favicon Cross-Site Request Forgery (0.5.2) CVE-2021-24674 CWE-352 CWE-352 High WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings Cross-Site Scripting (2.1.1.2) CWE-79 CWE-79 High WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings Cross-Site Scripting (2.2.21) CVE-2022-4775 CWE-79 CWE-79 High WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings SQL Injection (2.2.23) CVE-2023-0278 CWE-89 CWE-89 High WordPress Plugin GeoDirectory Location Manager Multiple SQL Injection Vulnerabilities (2.1.0.9) CVE-2021-24361 CWE-89 CWE-89 High WordPress Plugin Geo Mashup Cross-Site Scripting (1.8.2) CVE-2015-1383 CWE-79 CWE-79 High WordPress Plugin Geo Mashup Unspecified Vulnerability (1.10.3) CVE-2018-14071 High WordPress Plugin GEO my WordPress Unspecified Vulnerability (2.6.1.1) High WordPress Plugin GEO Redirector Cross-Site Scripting (1.0.1) CVE-2014-4533 CWE-79 CWE-79 High WordPress Plugin GeSHi Source Colorer Cross-Site Scripting (0.13) CVE-2013-1808 CWE-79 CWE-79 High WordPress Plugin Get Recent Comments Cross-Site Scripting (2.0.6) CWE-79 CWE-79 High WordPress Plugin Gettext override translations Cross-Site Scripting (1.0.1) CVE-2022-3036 CWE-79 CWE-79 High WordPress Plugin Get URL Cron Multiple Vulnerabilities (1.4.7) CWE-352 CWE-862 CWE-352 CWE-862 High WordPress Plugin Ghost Arbitrary File Download (0.5.5) CWE-538 CWE-538 High WordPress Plugin Gift Certificate Creator Cross-Site Scripting (1.0.0) CVE-2017-1002017 CWE-79 CWE-79 High WordPress Plugin Gift Vouchers (Gift Cards and Packages) (WooCommerce Supported) SQL Injection (1.0.5) CVE-2018-16159 CWE-89 CWE-89 High WordPress Plugin GigPress 'Notes' Field HTML Injection (2.1.10) CWE-79 CWE-79 High WordPress Plugin GigPress Cross-Site Scripting (2.3.27) CVE-2022-4759 CWE-79 CWE-79 High WordPress Plugin GigPress Multiple SQL Injection Vulnerabilities (2.3.8) CVE-2015-4066 CWE-89 CWE-89 High WordPress Plugin GigPress Multiple Vulnerabilities (2.3.10) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin GigPress SQL Injection (2.3.28) CVE-2023-0381 CWE-89 CWE-89 High WordPress Plugin Gigya-Social Infrastructure Cross-Site Scripting (1.1.8) CWE-79 CWE-79 High WordPress Plugin Gigya-Social Infrastructure Unspecified Vulnerability (3.0.4) High WordPress Plugin Ginger-EU Cookie Law Multiple Vulnerabilities (4.1.3) CWE-352 CWE-915 CWE-352 CWE-915 High WordPress Plugin GistPress Cross-Site Scripting (3.0.1) CVE-2020-8498 CWE-79 CWE-79 High WordPress Plugin Giveaway Boost PHP Object Injection (2.1.2) CWE-915 CWE-915 High WordPress Plugin Giveaway SQL Injection (1.2.2) CVE-2021-24497 CWE-89 CWE-89 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Request Forgery (2.25.2) CWE-352 CWE-352 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (0.8) CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.3.0) CVE-2019-9909 CWE-79 CWE-79 High 1...93949596...165 94 / 165