Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity WordPress Plugin Import all XML, CSV & TXT into WordPress Cross-Site Scripting (3.8.7) CWE-79 CWE-79 High WordPress Plugin Import all XML, CSV & TXT into WordPress Cross-Site Scripting (6.4.2) CVE-2022-0360 CWE-79 CWE-79 High WordPress Plugin Import all XML, CSV & TXT into WordPress Information Disclosure (3.6.74) CWE-200 CWE-200 High WordPress Plugin Import all XML, CSV & TXT into WordPress Multiple Vulnerabilities (6.5.7) CVE-2022-3243 CVE-2022-3244 CWE-89 CWE-862 CWE-89 CWE-862 High WordPress Plugin Import all XML, CSV & TXT into WordPress Security Bypass (6.4.1) CWE-862 CWE-862 High WordPress Plugin Import all XML, CSV & TXT into WordPress Server-Side Request Forgery (6.5.2) CVE-2022-1977 CWE-918 CWE-918 High WordPress Plugin Import all XML, CSV & TXT into WordPress Unspecified Vulnerability (3.7.2) High WordPress Plugin Import and export users and customers Cross-Site Request Forgery (1.14.1.3) CVE-2019-14683 CWE-352 CWE-352 High WordPress Plugin Import and export users and customers Cross-Site Scripting (1.12) CVE-2018-20101 CWE-79 CWE-79 High WordPress Plugin Import and export users and customers Cross-Site Scripting (1.14.1.2) CVE-2019-15327 CWE-79 CWE-79 High WordPress Plugin Import and export users and customers CSV Injection (1.16.3.5) CVE-2020-22277 CWE-20 CWE-20 High WordPress Plugin Import and export users and customers Directory Traversal (1.14.2) CVE-2019-15326 CWE-22 CWE-22 High WordPress Plugin Import and export users and customers Multiple Vulnerabilities (1.9.4.6) CWE-264 CWE-352 CWE-264 CWE-352 High WordPress Plugin Import and export users and customers Multiple Vulnerabilities (1.14.0.2) CVE-2019-15328 CVE-2019-15329 CWE-79 CWE-352 CWE-79 CWE-352 High WordPress Plugin Import and export users and customers Security Bypass (1.15) CWE-264 CWE-264 High WordPress Plugin Import any XML or CSV File to WordPress Arbitrary File Upload (3.2.3) CWE-434 CWE-434 High WordPress Plugin Import any XML or CSV File to WordPress Arbitrary File Upload (3.6.7) CVE-2022-1565 CWE-434 CWE-434 High WordPress Plugin Import any XML or CSV File to WordPress Cross-Site Scripting (3.4.5) CVE-2018-0546 CWE-79 CWE-79 High WordPress Plugin Import any XML or CSV File to WordPress Cross-Site Scripting (3.4.6) CVE-2018-0547 CWE-79 CWE-79 High WordPress Plugin Import any XML or CSV File to WordPress Cross-Site Scripting (3.6.2) CVE-2021-24714 CWE-79 CWE-79 High WordPress Plugin Import any XML or CSV File to WordPress Multiple Vulnerabilities (3.2.4) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Import any XML or CSV File to WordPress Pro Arbitrary File Upload (4.1.0) CWE-434 CWE-434 High WordPress Plugin Import any XML or CSV File to WordPress Pro Multiple Vulnerabilities (4.1.1) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin Import CSV Directory Traversal (1.0) CWE-22 CWE-22 High WordPress Plugin Import Export WordPress Users CSV Injection (1.3.1) CVE-2019-15092 CWE-20 CWE-20 High WordPress Plugin Import Export WordPress Users Security Bypass (1.3.8) CVE-2020-12074 CWE-264 CWE-264 High WordPress Plugin Import Legacy Media Cross-Site Scripting (0.1) CVE-2014-4535 CWE-79 CWE-79 High WordPress Plugin Import Social Events Cross-Site Scripting (1.6.6) CWE-79 CWE-79 High WordPress Plugin Import Spreadsheets from Microsoft Excel Arbitrary File Upload (10.1.4) CVE-2024-38734 CWE-434 CWE-434 High WordPress Plugin Import Spreadsheets from Microsoft Excel Cross-Site Scripting (10.1.3) CVE-2023-48289 CWE-79 CWE-79 High WordPress Plugin Import Woocommerce Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin ImportWP-Import any XML or CSV File into WordPress Security Bypass (1.1.5) CWE-264 CWE-264 High WordPress Plugin Import XML and RSS Feeds Arbitrary File Upload (2.1.3) CVE-2023-4300 CWE-434 CWE-434 High WordPress Plugin Import XML and RSS Feeds Arbitrary File Upload (2.1.5) CVE-2024-31292 CWE-434 CWE-434 High WordPress Plugin Import XML and RSS Feeds Remote Code Execution (2.1.4) CVE-2023-4521 CWE-94 CWE-94 High WordPress Plugin Import XML and RSS Feeds Server-Side Request Forgery (2.0.2) CVE-2020-24148 CWE-918 CWE-918 High WordPress Plugin IMPress for IDX Broker Cross-Site Scripting (3.0.5) CWE-79 CWE-79 High WordPress Plugin IMPress for IDX Broker Multiple Vulnerabilities (2.6.1) CVE-2020-9514 CVE-2020-11512 CWE-79 CWE-264 CWE-79 CWE-264 High WordPress Plugin IMPress for IDX Broker Unspecified Vulnerability (2.5.11) High WordPress Plugin IMPress Listings Cross-Site Scripting (2.0.1) CWE-79 CWE-79 High WordPress Plugin Improved Product Options for WooCommerce Security Bypass (5.2.0) CWE-264 CWE-264 High WordPress Plugin Improved Sale Badges for WooCommerce Security Bypass (4.3.2) CWE-264 CWE-264 High WordPress Plugin Improved user search in backend Cross-Site Request Forgery (1.2.4) CVE-2014-5196 CWE-352 CWE-352 High WordPress Plugin Imsanity Unspecified Vulnerability (2.3.3) High WordPress Plugin InBoundio Marketing Arbitrary File Upload (2.0.3) CWE-434 CWE-434 High WordPress Plugin Include Me Remote Code Execution (1.2.1) CVE-2021-24453 CWE-94 CWE-94 High WordPress Plugin Indeed Job Importer Cross-Site Scripting (1.0.5) CVE-2021-39355 CWE-79 CWE-79 High WordPress Plugin Indexisto WordPress Site Search Cross-Site Scripting (1.0.5) CVE-2016-1000138 CWE-79 CWE-79 High WordPress Plugin Indieweb Post Kinds Cross-Site Scripting (1.3.1) CWE-79 CWE-79 High WordPress Plugin InfiniteWP Client PHP Object Injection (1.6.0) CWE-915 CWE-915 High WordPress Plugin InfiniteWP Client Security Bypass (1.3.7) CWE-264 CWE-264 High WordPress Plugin InfiniteWP Client Security Bypass (1.9.4.4) CVE-2020-8772 CWE-287 CWE-287 High WordPress Plugin InfiniteWP Client Unspecified Vulnerability (1.3.14) High WordPress Plugin Influencer Marketing & Press Release System Cross-Site Scripting (2.2) CWE-79 CWE-79 High WordPress Plugin Infographic Maker-iList Unspecified Vulnerability (2.7.0) High WordPress Plugin Infusionsoft Gravity Forms Add-on Arbitrary File Upload (1.5.10) CVE-2014-6446 CWE-94 CWE-94 High WordPress Plugin Infusionsoft Gravity Forms Add-on Cross-Site Scripting (1.5.11) CVE-2016-1000139 CWE-79 CWE-79 High WordPress Plugin Infusionsoft Gravity Forms Add-on Multiple Cross-Site Scripting Vulnerabilities (1.5.6) CVE-2014-4536 CWE-79 CWE-79 High WordPress Plugin Injectbody Spam Injection (All) CWE-610 CWE-610 High WordPress Plugin Injectscr Spam Injection (All) CWE-610 CWE-610 High WordPress Plugin InJob-Multi features for recruitment WordPress Theme (Themeforest) Cross-Site Scripting (3.3.7) CWE-79 CWE-79 High WordPress Plugin Inline Call To Action Builder Lite-Free Call To Action Layer for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.1.0) CVE-2021-24867 CWE-912 CWE-912 High WordPress Plugin Inline Gallery 'do' Parameter Cross-Site Scripting (0.3.9) CWE-79 CWE-79 High WordPress Plugin Inline Related Posts Multiple Cross-Site Scripting Vulnerabilities (3.0.4) CVE-2021-35470 CWE-79 CWE-79 High WordPress Plugin Inline Tweet Sharer-Twitter Sharing Cross-Site Scripting (2.5.3) CVE-2023-24005 CWE-79 CWE-79 High WordPress Plugin InLinks SQL Injection (1.0) CVE-2017-16955 CWE-89 CWE-89 High WordPress Plugin InPost Gallery Multiple Vulnerabilities (2.1.2) CWE-22 CWE-79 CWE-22 CWE-79 High WordPress Plugin Insert Html Snippet Cross-Site Request Forgery (1.2) CWE-352 CWE-352 High WordPress Plugin Insert or Embed Articulate Content into WordPress Arbitrary File Upload (4.3000000023) CVE-2024-0757 CWE-434 CWE-434 High WordPress Plugin Insert or Embed Articulate Content into WordPress Directory Traversal (4.2999) CVE-2019-15648 CWE-22 CWE-22 High WordPress Plugin Insert or Embed Articulate Content into WordPress Remote Code Execution (4.2997) CVE-2019-15649 CWE-94 CWE-94 High WordPress Plugin Insert or Embed Articulate Content into WordPress Security Bypass (4.2996) CWE-264 CWE-264 High WordPress Plugin Insert or Embed Articulate Content into WordPress Unspecified Vulnerability (4.299993) High WordPress Plugin Insert Pages Cross-Site Scripting (3.7.4) CVE-2022-4483 CWE-79 CWE-79 High WordPress Plugin Insert Pages Directory Traversal (3.2.3) CWE-22 CWE-22 High 1...9899100101...165 99 / 165