Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.4.6) CVE-2019-15317 CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.9.7) CVE-2021-24213 CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.10.3) CVE-2021-24315 CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.11.3) CVE-2021-24524 CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.23.2) CVE-2022-4448 CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Information Disclosure (2.20.2) CVE-2022-2117 CWE-200 CWE-200 High WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Cross-Site Scripting Vulnerabilities (2.17.2) CVE-2021-25099 CVE-2021-25100 CVE-2022-0252 CWE-79 CWE-79 High WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Vulnerabilities (2.20.2) CVE-2022-28700 CVE-2022-31475 CWE-79 CWE-284 CWE-434 CWE-79 CWE-284 CWE-434 High WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Vulnerabilities (2.21.2) CVE-2022-2215 CVE-2022-2260 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Vulnerabilities (2.25.1) CVE-2022-40211 CVE-2022-40312 CVE-2023-22719 CVE-2023-23668 CVE-2023-23672 CWE-79 CWE-285 CWE-352 CWE-918 CWE-1236 CWE-79 CWE-285 CWE-352 CWE-918 CWE-1236 High WordPress Plugin GiveWP-Donation and Fundraising Platform PHP Object Injection (2.3.0) CWE-915 CWE-915 High WordPress Plugin GiveWP-Donation and Fundraising Platform Security Bypass (2.5.4) CVE-2019-20360 CWE-264 CWE-264 High WordPress Plugin GiveWP-Donation and Fundraising Platform Security Bypass (2.5.9) CWE-264 CWE-264 High WordPress Plugin GiveWP-Donation and Fundraising Platform SQL Injection (2.5.0) CVE-2019-13578 CWE-89 CWE-89 High WordPress Plugin GiveWP-Donation and Fundraising Platform SQL Injection (2.24.0) CVE-2023-0224 CWE-89 CWE-89 High WordPress Plugin Glass Cross-Site Request Forgery (1.3.2) CVE-2021-24434 CWE-352 CWE-352 High WordPress Plugin Global Content Blocks 'gcb_export.php' SQL Injection (1.2) CWE-89 CWE-89 High WordPress Plugin Global Content Blocks Cross-Site Request Forgery (2.1.5) CWE-352 CWE-352 High WordPress Plugin Global Content Blocks PHP Code Execution and Information Disclosure Vulnerabilities (1.5.1) CWE-95 CWE-200 CWE-95 CWE-200 High WordPress Plugin Global Flash Galleries Cross-Site Scripting (0.13.4) CWE-79 CWE-79 High WordPress Plugin GlotPress Information Disclosure (2.2.1) CWE-200 CWE-200 High WordPress Plugin Gmail SMTP Arbitrary File Disclosure (1.1.0) CVE-2017-5223 CWE-200 CWE-200 High WordPress Plugin Gmedia Photo Gallery Arbitrary File Upload (1.2.1) CWE-20 CWE-20 High WordPress Plugin Gmedia Photo Gallery Cross-Site Scripting (0.9.3) CWE-79 CWE-79 High WordPress Plugin Gmedia Photo Gallery Multiple Cross-Site Scripting Vulnerabilities (1.18.4) CWE-79 CWE-79 High WordPress Plugin Gmedia Photo Gallery Multiple Vulnerabilities (1.6.4) CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin GN Publisher: Google News Compatible RSS Feeds Cross-Site Scripting (1.5.5) CVE-2023-1080 CWE-79 CWE-79 High WordPress Plugin GNU-Mailman Integration Cross-Site Scripting (1.0.6) CVE-2021-38354 CWE-79 CWE-79 High WordPress Plugin GNUCommerce Cross-Site Scripting (1.4.1) CWE-79 CWE-79 High WordPress Plugin GoCodes Multiple Vulnerabilities (1.3.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin GoDaddy Email Marketing Cross-Site Request Forgery (1.1.2) CWE-352 CWE-352 High WordPress Plugin Good LMS-Learning Management System SQL Injection (2.1.4) CVE-2020-27481 CWE-89 CWE-89 High WordPress Plugin Google 'Plus one' Button by kms Multiple Vulnerabilities (1.5.0) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Google +1 by BestWebSoft Cross-Site Scripting (1.1.6) CWE-79 CWE-79 High WordPress Plugin Google +1 by BestWebSoft Cross-Site Scripting (1.3.3) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Google Adsense and Hotel Booking Open Proxy (1.0.5) CVE-2015-1000009 CWE-441 CWE-441 High WordPress Plugin Google AdSense by BestWebSoft Cross-Site Scripting (1.29) CWE-79 CWE-79 High WordPress Plugin Google AdSense by BestWebSoft Cross-Site Scripting (1.43) CVE-2017-2171 CVE-2017-2171 CVE-2017-18487 CWE-79 CWE-79 High WordPress Plugin Google AdSense Click-Fraud Monitoring Cross-Site Scripting (1.8.6) CVE-2015-3998 CWE-79 CWE-79 High WordPress Plugin Google Alert And Twitter Multiple Vulnerabilities (3.1.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Google Analytics by BestWebSoft Cross-Site Scripting (1.7.0) CVE-2017-2171 CVE-2017-2171 CVE-2017-18556 CWE-79 CWE-79 High WordPress Plugin Google Analytics Counter Tracker PHP Object Injection (3.4.0) CWE-915 CWE-915 High WordPress Plugin Google Analytics Dashboard Cross-Site Scripting (2.1.1) CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Multiple Unspecified Vulnerabilities (2.0.5) High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights 404 Error Page Cross-Site Scripting (3.2.4) CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Cross-Site Scripting (5.1.2) CVE-2014-9174 CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Cross-Site Scripting (5.4.4) CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Cross-Site Scripting (7.1.0) CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Multiple Cross-Site Scripting Vulnerabilities (4.2.4) CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Multiple Cross-Site Scripting Vulnerabilities (5.3.3) CWE-79 CWE-79 High WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Multiple Vulnerabilities (5.3.2) CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin Google Analytics Dashboard SQL Injection (2.0.4) CWE-89 CWE-89 High WordPress Plugin Google Analytics MU Cross-Site Request Forgery (2.3.1) CWE-352 CWE-352 High WordPress Plugin Google Analytics Opt-Out Cross-Site Scripting (2.3.4) CVE-2023-25712 CWE-79 CWE-79 High WordPress Plugin Google Analytics Top Content Widget Cross-Site Scripting (1.5.6) CWE-79 CWE-79 High WordPress Plugin Google Authenticator-Per User Prompt Timing Attack (0.6) CWE-208 CWE-208 High WordPress Plugin Google Authenticator Unspecified Vulnerability (0.47) High WordPress Plugin Google Calendar Events Cross-Site Scripting (2.0.3.1) CVE-2014-7138 CWE-79 CWE-79 High WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Cross-Site Scripting (1.05) CWE-79 CWE-79 High WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Cross-Site Scripting (1.27) CVE-2017-2171 CWE-79 CWE-79 High WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Security Bypass (1.12) CVE-2015-0890 CWE-254 CWE-254 High WordPress Plugin Google Doc Embedder Arbitrary File Disclosure (2.4.6) CVE-2012-4915 CWE-22 CWE-22 High WordPress Plugin Google Doc Embedder Cross-Site Scripting (2.5.18) CVE-2015-1879 CWE-79 CWE-79 High WordPress Plugin Google Doc Embedder Multiple Vulnerabilities (2.6.1) CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Google Doc Embedder SQL Injection (2.5.14) CVE-2014-9173 CWE-89 CWE-89 High WordPress Plugin Google Doc Embedder SQL Injection (2.5.16) CVE-2014-9173 CWE-89 CWE-89 High WordPress Plugin Google Drive for WordPress Arbitrary File Deletion (2.2) CWE-73 CWE-73 High WordPress Plugin Google Drive for WordPress Information Disclosure (2.2) CWE-538 CWE-538 High WordPress Plugin Google Forms Cross-Site Scripting (0.84) CWE-79 CWE-79 High WordPress Plugin Google Forms PHP Object Injection (0.87) CWE-915 CWE-915 High WordPress Plugin Google Forms Server-Side Request Forgery (0.91) CWE-918 CWE-918 High WordPress Plugin Google Forms Unspecified Vulnerability (0.93) High WordPress Plugin Google Map Backdoor (1.4) CWE-95 CWE-95 High WordPress Plugin Google Map Generator Cross-Site Scripting (1.3.1) CWE-79 CWE-79 High WordPress Plugin Google Map Remote Code Execution (1.0) CWE-94 CWE-94 High 1...94959697...165 95 / 165