Vulnerability Name CVE Severity
WordPress Other Vulnerability (CVE-2006-0985) CVE-2006-0985
WordPress Other Vulnerability (CVE-2006-0986) CVE-2006-0986
WordPress Other Vulnerability (CVE-2006-1263) CVE-2006-1263
WordPress Other Vulnerability (CVE-2006-1796) CVE-2006-1796
WordPress Other Vulnerability (CVE-2006-2702) CVE-2006-2702
WordPress Other Vulnerability (CVE-2006-3389) CVE-2006-3389
WordPress Other Vulnerability (CVE-2006-3390) CVE-2006-3390
WordPress Other Vulnerability (CVE-2006-4743) CVE-2006-4743
WordPress Other Vulnerability (CVE-2006-5705) CVE-2006-5705
WordPress Other Vulnerability (CVE-2006-6016) CVE-2006-6016
WordPress Other Vulnerability (CVE-2006-6017) CVE-2006-6017
WordPress Other Vulnerability (CVE-2006-6808) CVE-2006-6808
WordPress Other Vulnerability (CVE-2007-0106) CVE-2007-0106
WordPress Other Vulnerability (CVE-2007-0107) CVE-2007-0107
WordPress Other Vulnerability (CVE-2007-0109) CVE-2007-0109
WordPress Other Vulnerability (CVE-2007-0540) CVE-2007-0540
WordPress Other Vulnerability (CVE-2007-1049) CVE-2007-1049
WordPress Other Vulnerability (CVE-2007-1230) CVE-2007-1230
WordPress Other Vulnerability (CVE-2007-1244) CVE-2007-1244
WordPress Other Vulnerability (CVE-2007-1409) CVE-2007-1409
WordPress Other Vulnerability (CVE-2007-1599) CVE-2007-1599
WordPress Other Vulnerability (CVE-2007-1622) CVE-2007-1622
WordPress Other Vulnerability (CVE-2007-1894) CVE-2007-1894
WordPress Other Vulnerability (CVE-2007-2627) CVE-2007-2627
WordPress Other Vulnerability (CVE-2007-3140) CVE-2007-3140
WordPress Other Vulnerability (CVE-2007-3238) CVE-2007-3238
WordPress Other Vulnerability (CVE-2007-3239) CVE-2007-3239
WordPress Other Vulnerability (CVE-2007-3240) CVE-2007-3240
WordPress Other Vulnerability (CVE-2007-3241) CVE-2007-3241
WordPress Other Vulnerability (CVE-2007-3543) CVE-2007-3543
WordPress Other Vulnerability (CVE-2007-3544) CVE-2007-3544
WordPress Other Vulnerability (CVE-2007-3639) CVE-2007-3639
WordPress Other Vulnerability (CVE-2007-4154) CVE-2007-4154
WordPress Other Vulnerability (CVE-2007-4165) CVE-2007-4165
WordPress Other Vulnerability (CVE-2013-0235) CVE-2013-0235
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-0541) CVE-2007-0541
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1893) CVE-2007-1893
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0664) CVE-2008-0664
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2432) CVE-2009-2432
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2854) CVE-2009-2854
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0682) CVE-2010-0682
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5106) CVE-2010-5106
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5293) CVE-2010-5293
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5296) CVE-2010-5296
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5270) CVE-2011-5270
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2401) CVE-2012-2401
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2402) CVE-2012-2402
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3385) CVE-2012-3385
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4421) CVE-2012-4421
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6634) CVE-2012-6634
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6635) CVE-2012-6635
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2199) CVE-2013-2199
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2200) CVE-2013-2200
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2203) CVE-2013-2203
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0165) CVE-2014-0165
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5715) CVE-2015-5715
WordPress pingback scanner CVE-2013-0235
Wordpress Plugin Backup Migration Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36884) CVE-2021-36884
WordPress Resource Management Errors Vulnerability (CVE-2014-5265) CVE-2014-5265
WordPress Resource Management Errors Vulnerability (CVE-2014-5266) CVE-2014-5266
WordPress Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-3590) CVE-2022-3590
WordPress Ultimate Member Plugin Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2020-6859) CVE-2020-6859
WordPress Ultimate Member Plugin CVE-2019-10271 Vulnerability (CVE-2019-10271) CVE-2019-10271
WordPress Ultimate Member Plugin CVE-2020-36170 Vulnerability (CVE-2020-36170) CVE-2020-36170
WordPress Ultimate Member Plugin Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-3361) CVE-2022-3361
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8354) CVE-2015-8354
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9304) CVE-2015-9304
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10872) CVE-2016-10872
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-0585) CVE-2018-0585
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6944) CVE-2018-6944
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13136) CVE-2018-13136
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17866) CVE-2018-17866
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20965) CVE-2018-20965
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14945) CVE-2019-14945
WordPress Ultimate Member Plugin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14946) CVE-2019-14946