Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
Adobe ColdFusion 9 administrative login bypass
|
CVE-2013-0625
CVE-2013-0629
CVE-2013-0631
CVE-2013-0632
CWE-287
|
CWE-287
|
High
|
Akeeba backup access control bypass
|
CWE-287
|
CWE-287
|
High
|
Alibaba Nacos Authentication Bypass (CVE-2021-29441)
|
CWE-287
|
CWE-287
|
High
|
Apache OFBiz Authentication Bypass (CVE-2023-51467)
|
CVE-2023-51467
CWE-287
|
CWE-287
|
Critical
|
Apache OFBiz RCE (CVE-2024-32113)
|
CVE-2024-32113
CWE-22
|
CWE-22
|
Critical
|
Apache Shiro authentication bypass
|
CVE-2020-17523
CWE-287
|
CWE-287
|
High
|
Apache Tomcat directory host Appbase authentication bypass vulnerability
|
CVE-2009-2901
CWE-264
|
CWE-264
|
Medium
|
Apache Tomcat version older than 6.0.35
|
CVE-2011-3190
CVE-2011-3375
CVE-2012-0022
CWE-264
|
CWE-264
|
High
|
Apache Tomcat version older than 7.0.21
|
CVE-2011-3190
CWE-264
|
CWE-264
|
High
|
AppWeb Authentication Bypass (CVE-2018-8715)
|
CWE-287
|
CWE-287
|
High
|
Atlassian JIRA Servicedesk misconfiguration
|
CWE-287
|
CWE-287
|
Medium
|
Authentication Bypass in Ivanti Connect Secure and Policy Secure (CVE-2023-46805)
|
CVE-2023-46805
CWE-287
|
CWE-287
|
High
|
Cacti Unauthenticated Command Injection (CVE-2022-46169)
|
CVE-2022-46169
CWE-77
|
CWE-77
|
Critical
|
Case-Insensitive Routing Bypass in Express.js Application
|
CWE-287
|
CWE-287
|
High
|
CData Jetty Path Traversal (CVE-2024-31848/CVE-2024-31849/CVE-2024-31850/CVE-2024-31851)
|
CVE-2024-31848
CVE-2024-31849
CVE-2024-31850
CVE-2024-31851
CWE-22
|
CWE-22
|
Critical
|
Cisco IOS XE Web UI Authentication Bypass (CVE-2023-20198)
|
CVE-2023-20198
CWE-287
|
CWE-287
|
Critical
|
Cisco RV Series Authentication Bypass (CVE-2021-1472)
|
CWE-119
|
CWE-119
|
Medium
|
CloudPanel file-manager Auth bypass (CVE-2023-35885)
|
CVE-2023-35885
CWE-565
|
CWE-565
|
Critical
|
ColdFusion PMS Arbitrary File Read (CVE-2024-20767)
|
CVE-2024-20767
CWE-284
|
CWE-284
|
High
|
DotNetNuke multiple vulnerabilities
|
CVE-2012-1030
CWE-79
|
CWE-79
|
High
|
Drupal Core 4.5.x Security Bypass (4.5.0 - 4.5.7)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.3)
|
CVE-2005-3974
CWE-264
|
CWE-264
|
High
|
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.5)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 4.7.x Security Bypass (4.7.0 - 4.7.7)
|
CVE-2007-5597
CWE-702
|
CWE-702
|
High
|
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.10)
|
CVE-2008-4790
CVE-2008-4791
CVE-2008-4792
CVE-2008-4793
CWE-264
|
CWE-264
|
High
|
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.22)
|
CVE-2010-3092
CVE-2010-3093
CWE-264
|
CWE-264
|
High
|
Drupal Core 5.x Security Bypass (5.0 - 5.2)
|
CVE-2007-5597
CWE-702
|
CWE-702
|
High
|
Drupal Core 6.x Multiple Security Bypass Vulnerabilities (6.0 - 6.4)
|
CVE-2008-4789
CVE-2008-4791
CVE-2008-4792
CWE-264
|
CWE-264
|
High
|
Drupal Core 6.x Security Bypass (6.0 - 6.1)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 6.x Security Bypass (6.0 - 6.29)
|
CVE-2014-1475
CWE-287
|
CWE-287
|
High
|
Drupal Core 6.x Security Bypass (6.0 - 6.35)
|
CVE-2015-3234
CWE-287
|
CWE-287
|
High
|
Drupal Core 7.x Multiple Security Bypass Vulnerabilities (7.0 - 7.25)
|
CVE-2014-1475
CVE-2014-1476
CWE-264
CWE-287
|
CWE-264
CWE-287
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.2)
|
CVE-2011-2687
CWE-264
|
CWE-264
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.4)
|
CVE-2011-2726
CWE-264
|
CWE-264
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.43)
|
CVE-2016-6211
CWE-264
|
CWE-264
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.55)
|
CVE-2017-6922
CWE-264
|
CWE-264
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.68)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.87)
|
CVE-2022-25271
CWE-20
|
CWE-20
|
High
|
Drupal Core 7.x Security Bypass (7.0 - 7.90)
|
CVE-2022-25275
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.3.0 Security Bypass (8.3.0)
|
CVE-2017-6919
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.7.4 Security Bypass (8.7.4)
|
CVE-2019-6342
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.7.x Security Bypass (8.7.0 - 8.7.10)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.8.0 Security Bypass (8.8.0)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.8.x Security Bypass (8.8.0 - 8.8.7)
|
CVE-2020-13665
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.8.x Security Bypass (8.8.0 - 8.8.9)
|
CVE-2020-13667
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.9.0 Security Bypass (8.9.0)
|
CVE-2020-13665
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.9.x Multiple Security Bypass Vulnerabilities (8.9.0 - 8.9.18)
|
CVE-2020-13675
CVE-2020-13676
CVE-2020-13677
CWE-284
|
CWE-284
|
High
|
Drupal Core 8.9.x Security Bypass (8.9.0 - 8.9.5)
|
CVE-2020-13667
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.x.x Multiple Security Bypass Vulnerabilities (8.0.0 - 8.8.12)
|
CVE-2020-13675
CVE-2020-13676
CVE-2020-13677
CWE-284
|
CWE-284
|
High
|
Drupal Core 8.x.x Security Bypass (8.0.0 - 8.6.18)
|
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.x.x Security Bypass (8.0.0 - 8.7.14)
|
CVE-2020-13665
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.x Multiple Security Bypass Vulnerabilities (8.0.0 - 8.3.6)
|
CVE-2017-6923
CVE-2017-6924
CVE-2017-6925
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.x Security Bypass (8.0.0 - 8.1.2)
|
CVE-2016-6212
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.x Security Bypass (8.0.0 - 8.1.6)
|
CVE-2016-5385
CWE-284
|
CWE-284
|
High
|
Drupal Core 8.x Security Bypass (8.0.0 - 8.2.7)
|
CVE-2017-6919
CWE-264
|
CWE-264
|
High
|
Drupal Core 8.x Security Bypass (8.0.0 - 8.5.5)
|
CVE-2018-14773
CWE-749
|
CWE-749
|
High
|
Drupal Core 9.0.0 Security Bypass (9.0.0)
|
CVE-2020-13665
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.0.x Multiple Security Bypass Vulnerabilities (9.0.0 - 9.0.14)
|
CVE-2020-13675
CVE-2020-13676
CVE-2020-13677
CWE-284
|
CWE-284
|
High
|
Drupal Core 9.0.x Security Bypass (9.0.0 - 9.0.5)
|
CVE-2020-13667
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.1.x Multiple Security Bypass Vulnerabilities (9.1.0 - 9.1.12)
|
CVE-2020-13675
CVE-2020-13676
CVE-2020-13677
CWE-284
|
CWE-284
|
High
|
Drupal Core 9.2.x Multiple Security Bypass Vulnerabilities (9.2.0 - 9.2.5)
|
CVE-2020-13675
CVE-2020-13676
CVE-2020-13677
CWE-284
|
CWE-284
|
High
|
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.12)
|
CVE-2022-25270
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.15)
|
CVE-2022-24775
CWE-20
|
CWE-20
|
High
|
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.17)
|
CVE-2022-25273
CWE-20
|
CWE-20
|
High
|
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.19)
|
CVE-2022-29248
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.20)
|
CVE-2022-31042
CVE-2022-31043
CWE-284
|
CWE-284
|
High
|
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.5)
|
CVE-2022-25271
CWE-20
|
CWE-20
|
High
|
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.8)
|
CVE-2022-24775
CWE-20
|
CWE-20
|
High
|
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.11)
|
CVE-2022-25274
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.13)
|
CVE-2022-29248
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.15)
|
CVE-2022-31042
CVE-2022-31043
CWE-284
|
CWE-284
|
High
|
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.18)
|
CVE-2022-25278
CWE-264
|
CWE-264
|
High
|
Drupal Core 9.4.x Security Bypass (9.4.0 - 9.4.2)
|
CVE-2022-25275
CWE-264
|
CWE-264
|
High
|
Drupal Core Security Bypass (8.0.0 - 9.1.15)
|
CVE-2022-24775
CWE-20
|
CWE-20
|
High
|
Drupal Core Security Bypass (8.0.0 - 9.2.21)
|
CVE-2022-25275
CWE-264
|
CWE-264
|
High
|
Ektron CMS Account Hijack
|
CWE-264
|
CWE-264
|
High
|
Ektron CMS authentication bypass
|
CVE-2018-12596
CWE-285
|
CWE-285
|
High
|
Flowise Authentication Bypass (CVE-2024-31621)
|
CVE-2024-31621
CWE-287
|
CWE-287
|
Critical
|
Fortinet Authentication bypass on administrative interface
|
CVE-2022-40684
CWE-288
|
CWE-288
|
High
|
GoAnywhere MFT Authentication Bypass (CVE-2024-0204)
|
CVE-2024-0204
CWE-425
|
CWE-425
|
Critical
|
Grafana Snapshot Authentication Bypass (CVE-2021-39226)
|
CVE-2021-39226
CWE-287
|
CWE-287
|
High
|
HTTP verb tampering via POST
|
CWE-285
|
CWE-285
|
High
|
Ivanti EPMM API Authentication bypass (CVE-2023-35078/CVE-2023-35082)
|
CVE-2023-35078
CVE-2023-35082
CWE-287
|
CWE-287
|
High
|
Ivanti Sentry Authentication Bypass (CVE-2023-38035)
|
CVE-2023-38035
CWE-863
|
CWE-863
|
Critical
|
JAAS authentication bypass
|
CWE-693
|
CWE-693
|
High
|
Jira Seraph Authentication Bypass (CVE-2022-0540)
|
CVE-2022-0540
CWE-288
|
CWE-288
|
Critical
|
Joomla! Core 1.0.5 Security Bypass (1.0.5)
|
CVE-2006-0114
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.0.x Security Bypass (1.0.0 - 1.0.10)
|
CVE-2006-4471
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.5)
|
CVE-2008-3681
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.6)
|
CVE-2008-4102
CWE-330
|
CWE-330
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.13)
|
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.14)
|
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.15)
|
CVE-2010-1435
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.24)
|
CVE-2011-4321
CWE-310
|
CWE-310
|
High
|
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.25)
|
CVE-2012-1598
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.6.x Security Bypass (1.6.0 - 1.6.3)
|
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.6.x Security Bypass (1.6.0 - 1.6.6)
|
CVE-2012-1563
CWE-264
|
CWE-264
|
High
|
Joomla! Core 1.7.x Security Bypass (1.7.0 - 1.7.2)
|
CWE-330
|
CWE-330
|
High
|
Joomla! Core 1.7.x Security Bypass (1.7.0 - 1.7.5)
|
CVE-2012-1563
CWE-264
|
CWE-264
|
High
|
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.2)
|
CVE-2012-1562
CWE-264
|
CWE-264
|
High
|
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.4)
|
CVE-2012-2747
CWE-264
|
CWE-264
|
High
|
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.9)
|
CVE-2013-3056
CWE-264
|
CWE-264
|
High
|
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.18)
|
CVE-2014-7984
CWE-264
|
CWE-264
|
High
|
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.24)
|
CVE-2014-6632
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.0.x Security Bypass (3.0.0 - 3.0.3)
|
CVE-2013-3056
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.3.x Security Bypass (3.3.0 - 3.3.3)
|
CVE-2014-6632
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.2.2)
|
CVE-2014-7984
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.2.4)
|
CVE-2014-6632
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.4.4)
|
CVE-2015-7899
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.15)
|
CVE-2020-10240
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.19)
|
CVE-2020-15697
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.23)
|
CVE-2021-23123
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.24)
|
CVE-2021-26027
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.1.0 - 3.8.12)
|
CVE-2018-17857
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.4.4)
|
CVE-2015-7859
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.8.1)
|
CVE-2017-16634
CWE-287
|
CWE-287
|
High
|
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.4)
|
CVE-2019-10946
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.24)
|
CVE-2021-23128
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.8.11)
|
CVE-2018-15881
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.9.15)
|
CVE-2020-10239
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.8.0 - 3.9.3)
|
CVE-2019-9713
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.8.8 - 3.9.16)
|
CVE-2020-11891
CWE-264
|
CWE-264
|
High
|
Joomla! Core 3.x.x Security Bypass (3.8.13 - 3.9.6)
|
CVE-2019-12764
CWE-264
|
CWE-264
|
High
|
Joomla! Core 4.0.0 Security Bypass (4.0.0)
|
CVE-2021-26040
CWE-284
|
CWE-284
|
High
|
Joomla! Core 4.x.x Security Bypass (4.0.0 - 4.2.7)
|
CVE-2023-23752
CWE-287
|
CWE-287
|
High
|
Joomla! Core improper access check in webservice endpoints
|
CVE-2023-23752
CWE-200
|
CWE-200
|
Medium
|
Joomla! Core Security Bypass
|
CVE-2017-11364
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (1.5.0 - 3.8.12)
|
CVE-2018-17855
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (1.6.0 - 3.6.0)
|
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (1.6.0 - 3.6.5)
|
CVE-2017-7988
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (1.6.0 - 3.9.24)
|
CVE-2021-26029
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (1.6.2 - 3.9.10)
|
CVE-2019-15028
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (1.7.0 - 3.9.22)
|
CVE-2020-35616
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (2.5.0 - 3.8.7)
|
CVE-2018-11323
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (2.5.0 - 3.9.15)
|
CVE-2020-10238
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (2.5.0 - 3.9.16)
|
CVE-2020-11890
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (2.5.0 - 3.9.18)
|
CVE-2020-13763
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (2.5.0 - 3.9.19)
|
CVE-2020-15699
CWE-264
|
CWE-264
|
High
|
Joomla! Core Security Bypass (2.5.0 - 3.9.27)
|
CVE-2021-26038
CWE-284
|
CWE-284
|
High
|
JSP authentication bypass
|
CWE-287
|
CWE-287
|
High
|
Kentico CMS RCE CVE-2017-17736
|
CVE-2017-17736
CWE-425
|
CWE-425
|
High
|
Liferay JSON service API authentication vulnerability
|
CWE-287
|
CWE-287
|
High
|
ManageEngine ADSelfService Plus Authentication Bypass (CVE-2021-40539)
|
CVE-2021-40539
CWE-287
|
CWE-287
|
High
|
MediaWiki multiple remote vulnerabilities
|
CVE-2012-4377
CVE-2012-4378
CWE-79
|
CWE-79
|
High
|
Method Tampering
|
CWE-285
|
CWE-285
|
High
|
Microsoft ASP.NET Forms authentication bypass
|
CVE-2011-3416
CWE-264
|
CWE-264
|
High
|
Microsoft IIS5 NTLM and Basic authentication bypass
|
CVE-2007-2815
CWE-264
|
CWE-264
|
High
|
Microsoft IIS WebDAV authentication bypass
|
CVE-2009-1535
CWE-287
|
CWE-287
|
High
|
Misfortune Cookie vulnerability
|
CVE-2014-9222
CWE-119
|
CWE-119
|
High
|
ntopng Authentication Bypass (CVE-2021-28073)
|
CWE-287
|
CWE-287
|
High
|
Openfire Path Traversal (CVE-2023-32315)
|
CVE-2023-32315
CWE-22
|
CWE-22
|
High
|
OpenMetadata Authentication Bypass (CVE-2024-28255)
|
CVE-2024-28255
CWE-287
|
CWE-287
|
Critical
|
Oracle Business Intelligence AuthBypass CVE-2019-2768
|
CWE-200
|
CWE-200
|
High
|
Oracle E-Business Suite iStore open user registration
|
CVE-2022-21500
CWE-200
|
CWE-200
|
Medium
|
Oracle Sun GlassFish/Java System Application Server Remote Authentication Bypass Vulnerability
|
CVE-2011-0807
CWE-287
|
CWE-287
|
High
|
Oracle WebLogic Authentication Bypass
|
CVE-2018-2894
CWE-287
|
CWE-287
|
High
|
Qlik Sense Enterprise Auth Bypass (CVE-2023-41266)
|
CVE-2023-41266
CWE-20
|
CWE-20
|
High
|
Rails Devise authentication password reset
|
CVE-2013-0233
CWE-287
|
CWE-287
|
High
|
Sangfor NGAF Authentication Bypass
|
CWE-287
|
CWE-287
|
High
|
ScreenConnect Auth bypass (CVE-2024-1709)
|
CVE-2024-1709
CVE-2024-1708
CWE-288
|
CWE-288
|
Critical
|
Security update: Hotfix available for ColdFusion
|
CVE-2013-0625
CVE-2013-0629
CVE-2013-0631
CVE-2013-0632
CWE-255
|
CWE-255
|
High
|
Security vulnerability in MySQL/MariaDB sql/password.c
|
CVE-2012-2122
CWE-287
|
CWE-287
|
High
|
SharePoint Authentication bypass (CVE-2023-29357)
|
CVE-2023-29357
CWE-287
|
CWE-287
|
Critical
|
SolarWinds Orion API Auth bypass (CVE-2020-10148)
|
CVE-2020-10148
CWE-287
|
CWE-287
|
High
|
Spring Security Authentication Bypass
|
CVE-2016-5007
CWE-287
|
CWE-287
|
High
|
Strapi Cognito provider Authentication Bypass (CVE-2023-22893)
|
CVE-2023-22893
CWE-287
|
CWE-287
|
High
|
TeamCity Authentication Bypass (CVE-2023-42793)
|
CVE-2023-42793
CWE-287
|
CWE-287
|
Critical
|
TeamCity Authentication Bypass (CVE-2024-27198)
|
CVE-2024-27198
CWE-288
|
CWE-288
|
Critical
|
TeamCity Authentication Bypass (CVE-2024-27199)
|
CVE-2024-27199
CWE-288
|
CWE-288
|
High
|
Telerik Report Server Authentication Bypass Vulnerability
|
CVE-2024-4358
CWE-287
|
CWE-287
|
Critical
|
Unsafe use of Reflection
|
CWE-470
|
CWE-470
|
High
|
URL rewrite vulnerability
|
CWE-436
|
CWE-436
|
Medium
|
WooCommerce Payments Authentication Bypass and Privilege Escalation
|
CVE-2023-28121
CWE-287
|
CWE-287
|
High
|
WordPress 'press-this.php' Remote Security Bypass Vulnerability (0.7 - 3.1.1)
|
CVE-2011-5270
CWE-264
|
CWE-264
|
High
|
WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability (0.6.2 - 2.8)
|
CVE-2009-2334
CWE-287
|
CWE-287
|
High
|
WordPress 'xmlrpc.php' Remote Security Bypass Vulnerability (3.0.1 - 3.0.2)
|
CVE-2010-5106
CWE-264
|
CWE-264
|
High
|
WordPress 2.8.2 Multiple Security Bypass Vulnerabilities (2.0 - 2.8.2)
|
CVE-2009-2853
CVE-2009-2854
CWE-264
|
CWE-264
|
High
|
WordPress 2.8.3 Admin Password Reset Security Bypass Vulnerability (0.6.2 - 2.8.3)
|
CVE-2009-2762
CWE-255
|
CWE-255
|
High
|
WordPress 2.9.1 Trashed Posts Security Bypass Vulnerability (2.9 - 2.9.1)
|
CVE-2010-0682
CWE-264
|
CWE-264
|
High
|
WordPress Anti-CSRF Token Security Bypass Weakness (3.3.1)
|
CVE-2012-1936
CWE-352
|
CWE-352
|
High
|
WordPress Cookies Security Bypass Weakness (1.5 - 2.3.1)
|
CVE-2007-6013
CWE-287
|
CWE-287
|
High
|
WordPress Plugin 10Web AI Assistant-AI content writing assistant Security Bypass (1.0.18)
|
CVE-2023-6985
CWE-862
|
CWE-862
|
High
|
WordPress Plugin 10Web Map Builder for Google Maps Security Bypass (1.0.63)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin 10Web Social Feed for Instagram Security Bypass (1.3.18)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin 301 Redirects-Easy Redirect Manager Security Bypass (2.40)
|
CVE-2019-19915
CWE-264
|
CWE-264
|
High
|
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Abandoned Cart Lite for WooCommerce Security Bypass (5.14.2)
|
CVE-2023-2986
CWE-326
|
CWE-326
|
High
|
WordPress Plugin Absolute Privacy 'abpr_authenticateUser()' Security Bypass (2.0.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Academy LMS-eLearning and online course solution for WordPress Multiple Security Bypass Vulnerabilities (1.9.16)
|
CVE-2024-32714
CVE-2024-33912
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Accept Stripe Donation-AidWP Security Bypass (2.8)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Add Product Tabs for WooCommerce Security Bypass (1.4.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Adminer Security Bypass (1.4.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Access Manager Security Bypass (3.2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced AJAX Product Filters Security Bypass (1.3.6.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Classifieds & Directory Pro Security Bypass (1.6.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Custom Fields (ACF) Multiple Security Bypass Vulnerabilities (5.10.2)
|
CVE-2021-20865
CVE-2021-20866
CVE-2021-20867
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Advanced Custom Fields (ACF) Security Bypass (5.9.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Custom Fields (ACF) Security Bypass (5.12)
|
CVE-2022-23183
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Advanced Custom Fields:reCAPTCHA Field Security Bypass (1.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Custom Fields PRO Multiple Security Bypass Vulnerabilities (5.10)
|
CVE-2021-20865
CVE-2021-20866
CVE-2021-20867
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Advanced Custom Fields PRO Security Bypass (5.12)
|
CVE-2022-23183
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Advanced Forms for ACF Pro Security Bypass (1.6.8)
|
CVE-2021-24892
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Forms for ACF Security Bypass (1.6.8)
|
CVE-2021-24892
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Import: One Click Import for WordPress or Theme Demo Data Security Bypass (1.0.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advanced Shipment Tracking for WooCommerce Security Bypass (3.2.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Advance Menu Manager Security Bypass (3.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Age Gate Security Bypass (2.17.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ajax BootModal Login Security Bypass (1.4.3)
|
CVE-2018-15876
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ajax Search Lite Security Bypass (3.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ajax Search Pro Security Bypass (3.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin All-in-One WP Migration Security Bypass (2.0.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin All-in-One WP Migration Security Bypass (7.14)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Alphabetic Pagination Security Bypass (3.0.7)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin AMP for WP-Accelerated Mobile Pages Security Bypass (0.9.97.19)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Anti Spam Protection without CAPTCHA powered by Keypic Security Bypass (2.1.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Apocalypse Meow Security Bypass (21.2.7)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Appointment Booking Calendar and Online Scheduling-BookingPress Security Bypass (1.1.5)
|
CVE-2024-6660
CWE-863
|
CWE-863
|
High
|
WordPress Plugin AppPresser-Mobile App Framework Security Bypass (4.3.0)
|
CVE-2024-32776
CWE-862
|
CWE-862
|
High
|
WordPress Plugin AppPresser-Mobile App Framework Security Bypass (4.3.2)
|
CVE-2024-4611
CWE-287
|
CWE-287
|
High
|
WordPress Plugin ARMember-Content Restriction & Membership Security Bypass (1.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Asgaros Forum Security Bypass (1.5.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Async JavaScript Security Bypass (2.19.07.14)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Authorize.net Payment Gateway For WooCommerce Security Bypass (2.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin AutomatorWP-The most flexible and powerful no-code automation for WordPress Security Bypass (1.7.5)
|
CVE-2021-24717
CWE-863
|
CWE-863
|
High
|
WordPress Plugin Autopilot SEO for WooCommerce Security Bypass (1.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin B2BKing-Ultimate WooCommerce Wholesale and B2B Solution-Wholesale Order Form, Catalog Mode, Dynamic Pricing & More Security Bypass (4.6.00)
|
CVE-2023-3125
CVE-2023-3126
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Security Bypass (4.2.12)
|
CVE-2020-35948
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Backup and Staging by WP Time Capsule Security Bypass (1.21.15)
|
CVE-2020-8771
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Backup Bank:WordPress Backup Security Bypass (4.0.28)
|
CVE-2023-28165
CWE-862
|
CWE-862
|
High
|
WordPress Plugin BackWPup Security Bypass (3.4.1)
|
CVE-2017-2551
CWE-552
|
CWE-552
|
High
|
WordPress Plugin Batch Cat Security Bypass (0.3)
|
CVE-2021-24788
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Battle Suit for Divi Security Bypass (1.10.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BAVOKO SEO Tools-All-in-One WordPress SEO Security Bypass (2.1.9.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin bbPress Security Bypass (2.6.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BCS BatchLine Book Importer Security Bypass (1.5.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Beaver Builder-WordPress Page Builder Security Bypass (1.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BePro Listings Security Bypass (2.2.0020)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Best Image Gallery & Responsive Photo Gallery-FooGallery Security Bypass (1.6.15)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler Security Bypass (6.9.11)
|
CVE-2022-3622
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Bloom eMail Opt-In Security Bypass (1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Bold Page Builder Security Bypass (2.3.1)
|
CVE-2019-15821
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Booked-Appointment Booking for WordPress Security Bypass (2.2.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Booking calendar, Appointment Booking System Security Bypass (2.2.2)
|
CVE-2018-10363
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Booking Calendar-Appointment Booking-BookIt Security Bypass (2.3.7)
|
CVE-2023-2834
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Booster for WooCommerce Security Bypass (5.4.3)
|
CVE-2021-34646
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BP Group Documents Security Bypass (1.10)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Brizy-Page Builder Security Bypass (1.0.113)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Brizy-Page Builder Security Bypass (1.0.125)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Brizy-Page Builder Security Bypass (2.4.44)
|
CVE-2024-1937
CWE-862
|
CWE-862
|
High
|
WordPress Plugin BuddyPress Docs Security Bypass (1.9.2)
|
CVE-2017-6954
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.0)
|
CVE-2021-21389
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BuddyPress Security Bypass (2.3.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BuddyPress Security Bypass (5.1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin BuddyPress Security Bypass (6.3.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Bulk Add to Cart for WooCommerce Security Bypass (1.2.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Bulk Datetime Change Security Bypass (1.11)
|
CVE-2021-24842
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Calendar Event Multi View Security Bypass (1.4.06)
|
CVE-2022-2846
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Calendar Event Multi View Security Bypass (1.4.13)
|
CVE-2023-23814
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Captcha by BestWebSoft Security Bypass (3.8.7)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Captcha by BestWebSoft Security Bypass (4.0.6)
|
CVE-2014-9283
CWE-254
|
CWE-254
|
High
|
WordPress Plugin Captchinoo, Google recaptcha for admin login page Security Bypass (2.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin CardGate Payments for WooCommerce Security Bypass (3.1.15)
|
CVE-2020-8819
CWE-346
|
CWE-346
|
High
|
WordPress Plugin Catch Breadcrumb Security Bypass (1.6)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Duplicate Switcher Security Bypass (1.5.2)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Gallery Security Bypass (1.6.8)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch IDs Security Bypass (2.3)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Import Export Security Bypass (1.8)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Infinite Scroll Security Bypass (1.8.1)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Scroll Progress Bar Security Bypass (1.5)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Sticky Menu Security Bypass (1.6.3)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Themes Demo Import Security Bypass (1.5)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Under Construction Security Bypass (1.3.4)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Catch Web Tools Security Bypass (2.6.6)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin CiviCRM Security Bypass (5.35.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Clerk Security Bypass (3.8.3)
|
CVE-2022-3907
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Security Bypass (9.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin CMP-Coming Soon & Maintenance by NiteoThemes Security Bypass (3.8.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin CMS Tree Page View Security Bypass (1.3.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Coditor-Code Editor Security Bypass (1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Comment and Review Spam Control for WooCommerce Security Bypass (1.4.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Comment Rating SQL Injection and Security Bypass Weakness Vulnerabilities (2.9.32)
|
CWE-89
CWE-264
|
CWE-89
CWE-264
|
High
|
WordPress Plugin Comments Like Dislike Security Bypass (1.1.3)
|
CVE-2021-24379
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Conditional Marketing Mailer for WooCommerce Security Bypass (1.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form-Form builder with drag & drop for WordPress by Kali Forms Security Bypass (2.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Multi-Step Forms Security Bypass (3.0.8)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Security Bypass (3.7.1)
|
CVE-2014-2265
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form 7 Security Bypass (4.1)
|
CWE-330
|
CWE-330
|
High
|
WordPress Plugin Contact Form Builder-a plugin for creating contact and feedback forms Security Bypass (1.0.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool Security Bypass (1.7.14)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Content Aware Sidebars-Unlimited Widget Areas Security Bypass (3.8)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Contest Gallery-Photo Contest for WordPress Security Bypass (13.1.0.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Controlled Admin Access Security Bypass (1.4.0)
|
CVE-2021-24215
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Controlled Admin Access Security Bypass (1.5.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Convert Plus Security Bypass (3.4.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Convert Plus Security Bypass (3.4.4)
|
CVE-2019-15863
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Cookie Consent for WP-Cookie Consent, Consent Log, Cookie Scanner, Script Blocker (for GDPR, CCPA & ePrivacy) Security Bypass (3.0.2)
|
CVE-2024-3599
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Cookie Information-Free GDPR Consent Solution Security Bypass (2.0.22)
|
CVE-2023-6700
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Cool Timeline (Horizontal & Vertical Timeline) Security Bypass (2.3.3)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Countdown Block Security Bypass (1.1.1)
|
CVE-2021-24633
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Country State City Dropdown CF7 Security Bypass (2.7.1)
|
CVE-2024-3520
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Crayon Syntax Highlighter Security Bypass (2.6.10)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Cryptocurrency Donation Box-Bitcoin & Crypto Donations Security Bypass (1.7)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Cryptocurrency Widgets-Price Ticker & Coins List Security Bypass (2.4)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Cryptocurrency Widgets For Elementor Security Bypass (1.2.1)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Currency Switcher for WooCommerce Security Bypass (2.11.1)
|
CVE-2019-18668
CWE-264
|
CWE-264
|
High
|
WordPress plugin Custom Contact Forms critical vulnerability
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Custom Contact Forms Security Bypass (5.1.0.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Custom Field Suite Security Bypass (2.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Custom Searchable Data Entry System Security Bypass (1.7.1)
|
CVE-2020-10817
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Data Tables Generator by Supsystic Security Bypass (1.10.25)
|
CVE-2023-25043
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Debug Log Manager Security Bypass (2.2.1)
|
CVE-2023-6136
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Deeper Comments Security Bypass (2.1.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Delete Duplicate Posts Security Bypass (4.1.9.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Discount Rules for WooCommerce Security Bypass (2.2.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Divi Builder Security Bypass (1.2.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Dokan-Best WooCommerce Multivendor Marketplace Solution-Build Your Own Amazon, eBay, Etsy Security Bypass (2.9.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Donation Forms by Charitable-Donations & Fundraising Platform for WordPress Security Bypass (1.5.13)
|
CVE-2018-21011
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Download Plugin Security Bypass (1.6.0)
|
CVE-2021-24703
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Security Bypass (1.3.6.4)
|
CVE-2022-3282
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Drop Shadow Boxes Security Bypass (1.7.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Dropshix Security Bypass (4.0.13)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Duo Two-Factor Authentication Security Bypass (1.8.1)
|
CWE-592
|
CWE-592
|
High
|
WordPress Plugin Duplicator-WordPress Migration Security Bypass (0.5.8)
|
CVE-2014-9262
CWE-264
|
CWE-264
|
High
|
WordPress Plugin DW Question & Answer Security Bypass (1.2.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Multiple Security Bypass Vulnerabilities (2.1.10)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Security Bypass (2.9.16)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Security Bypass (3.1.1.4.1)
|
CVE-2023-30869
CWE-269
|
CWE-269
|
High
|
WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Security Bypass (6.3.3)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Easy Watermark Security Bypass (0.7.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Easy WP SMTP Security Bypass (1.4.2)
|
CVE-2020-35234
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Elementor Pro Security Bypass (3.11.6)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Elementor Website Builder Security Bypass (1.7.12)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Elementor Website Builder Security Bypass (2.9.5)
|
CVE-2020-20634
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Elementor Website Builder Security Bypass (3.0.13)
|
CVE-2020-36171
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Email Subscribers by Icegram Express-Email Marketing, Newsletters, Automation for WordPress & WooCommerce Security Bypass (3.5.13)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Email Subscribers by Icegram Express-Email Marketing, Newsletters, Automation for WordPress & WooCommerce Security Bypass (4.5.5)
|
CVE-2020-5780
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Email Subscribers by Icegram Express-Email Marketing, Newsletters, Automation for WordPress & WooCommerce Security Bypass (5.7.13)
|
CVE-2024-31352
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Email Subscribers by Icegram Express-Email Marketing, Newsletters, Automation for WordPress & WooCommerce Security Bypass (5.7.19)
|
CVE-2024-4010
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Email Subscribers by Icegram Express-Email Marketing, Newsletters, Automation for WordPress & WooCommerce Security Bypass (5.7.26)
|
CVE-2024-5703
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Error Log Monitor Security Bypass (1.6.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Essential Addons for Elementor Security Bypass (5.7.1)
|
CVE-2023-32243
CWE-20
|
CWE-20
|
High
|
WordPress Plugin Essential Blocks-Page Builder Gutenberg Blocks, Patterns & Templates Multiple Security Bypass Vulnerabilities (4.0.6)
|
CVE-2023-2083
CVE-2023-2084
CVE-2023-2085
CVE-2023-2086
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Essential Content Types Security Bypass (1.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Essential Content Types Security Bypass (1.8.6)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Essential Grid Portfolio-Photo Gallery Security Bypass (1.1.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Essential Widgets Security Bypass (1.8)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Event Single Page Templates Addon For The Events Calendar Security Bypass (1.5)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Events Search For The Events Calendar Security Bypass (1.1.3)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Events Shortcodes For The Events Calendar Security Bypass (1.9.4)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Events Widgets For Elementor And The Events Calendar Security Bypass (1.4.3)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin FancyBox for WordPress Security Bypass (3.0.2)
|
CVE-2015-1494
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Fancy Slideshows Security Bypass (2.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin File Browser, Manager, Backup (+ Database) Security Bypass (1.23)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin FireStats Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities (1.0.2)
|
CWE-79
CWE-287
|
CWE-79
CWE-287
|
High
|
WordPress Plugin Flexible Captcha Security Bypass (4.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Flexible Checkout Fields for WooCommerce Security Bypass (2.3.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Flipbox-Awesomes Flip Boxes Image Overlay Security Bypass (2.6.0)
|
CVE-2022-33969
CWE-863
|
CWE-863
|
High
|
WordPress Plugin Floating Cart for WooCommerce Security Bypass (1.2.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin FluentAuth-The Ultimate Authorization & Security for WordPress Security Bypass (1.0.1)
|
CVE-2022-4746
CWE-693
|
CWE-693
|
High
|
WordPress Plugin FlyingPress Security Bypass (3.9.6)
|
CVE-2022-4948
CWE-284
|
CWE-284
|
High
|
WordPress Plugin FooBox Image Lightbox Security Bypass (2.6.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Security Bypass (2.0.21)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Security Bypass (6.0.1)
|
CVE-2023-0816
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Form Lightbox Security Bypass (2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Security Bypass (1.7.14)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Frontier Post Security Bypass (1.3.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin GA Top post for WP by Asentechllc Security Bypass (1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin GDPR Cookie Compliance Security Bypass (4.0.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin GDPR Cookie Consent Security Bypass (1.8.2)
|
CVE-2020-20633
CWE-264
|
CWE-264
|
High
|
WordPress Plugin GD Star Rating 'export.php' Security Bypass (1.9.18)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Generate Child Theme Security Bypass (1.5.3)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin GiveWP-Donation and Fundraising Platform Security Bypass (2.5.4)
|
CVE-2019-20360
CWE-264
|
CWE-264
|
High
|
WordPress Plugin GiveWP-Donation and Fundraising Platform Security Bypass (2.5.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Security Bypass (1.12)
|
CVE-2015-0890
CWE-254
|
CWE-254
|
High
|
WordPress Plugin GPT AI Power Security Bypass (1.4.37)
|
CVE-2023-0405
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Gutenberg & Elementor Templates Importer For Responsive Security Bypass (2.2.5)
|
CVE-2020-12073
CWE-264
|
CWE-264
|
High
|
WordPress Plugin HandL UTM Grabber Security Bypass (2.6.4)
|
CVE-2019-15769
CWE-264
|
CWE-264
|
High
|
WordPress Plugin HashThemes Demo Importer Security Bypass (1.1.1)
|
CVE-2021-39333
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Header Enhancement Security Bypass (1.4.3)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Helpful Security Bypass (4.5.14)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Helpie FAQ-WordPress FAQ Accordion Security Bypass (0.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin HM Multiple Roles Security Bypass (1.2)
|
CVE-2021-24602
CWE-264
|
CWE-264
|
High
|
WordPress Plugin IgnitionDeck Security Bypass (1.1.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) Security Bypass (9.6.1)
|
CVE-2021-36888
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Image Photo Gallery Final Tiles Grid Security Bypass (3.3.52)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Image Source Control Security Bypass (2.3.0)
|
CVE-2021-24781
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Images Slideshow by 2J-Image Slider Security Bypass (1.3.31)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Import all XML, CSV & TXT into WordPress Security Bypass (6.4.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Import and export users and customers Security Bypass (1.15)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Import Export WordPress Users Security Bypass (1.3.8)
|
CVE-2020-12074
CWE-264
|
CWE-264
|
High
|
WordPress Plugin ImportWP-Import any XML or CSV File into WordPress Security Bypass (1.1.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Improved Product Options for WooCommerce Security Bypass (5.2.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Improved Sale Badges for WooCommerce Security Bypass (4.3.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin InfiniteWP Client Security Bypass (1.3.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin InfiniteWP Client Security Bypass (1.9.4.4)
|
CVE-2020-8772
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Insert or Embed Articulate Content into WordPress Security Bypass (4.2996)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin InstaWP Connect-1-click WP Staging & Migration Security Bypass (0.1.0.8)
|
CVE-2024-22145
CWE-862
|
CWE-862
|
High
|
WordPress Plugin InstaWP Connect-1-click WP Staging & Migration Security Bypass (0.1.0.24)
|
CVE-2024-32701
CWE-862
|
CWE-862
|
High
|
WordPress Plugin InstaWP Connect-1-click WP Staging & Migration Security Bypass (0.1.0.38)
|
CVE-2024-4898
CWE-862
|
CWE-862
|
High
|
WordPress Plugin InstaWP Connect-1-click WP Staging & Migration Security Bypass (0.1.0.44)
|
CVE-2024-6397
CWE-269
|
CWE-269
|
High
|
WordPress Plugin Invite Anyone Security Bypass (1.3.14)
|
CVE-2017-6955
CWE-264
|
CWE-264
|
High
|
WordPress Plugin IP Geo Block Security Bypass (2.2.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (5.3.0)
|
CWE-219
CWE-330
|
CWE-219
CWE-330
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (5.3.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (7.9.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin iThemes Sync Security Bypass (2.0.17)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Security Bypass (2.9.2)
|
CVE-2014-0173
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Job Manager Security Bypass (0.7.25)
|
CVE-2015-6668
CWE-287
|
CWE-287
|
High
|
WordPress Plugin JobSearch WP Job Board Security Bypass (1.8.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin JS Job Manager Security Bypass (1.1.8)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin JupiterX Core Security Bypass (2.0.6)
|
CVE-2022-1656
CWE-264
|
CWE-264
|
High
|
WordPress Plugin kk Star Ratings Security Bypass (2.3.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Klarna Checkout for WooCommerce Security Bypass (2.0.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin LeadConnector Security Bypass (1.7)
|
CVE-2024-1371
CWE-862
|
CWE-862
|
High
|
WordPress Plugin leads5050-visitor-insights Security Bypass (1.0.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin LearnPress-WordPress LMS Security Bypass (3.2.6.6)
|
CVE-2020-7916
CVE-2020-7917
CWE-264
|
CWE-264
|
High
|
WordPress Plugin LearnPress-WordPress LMS Security Bypass (3.2.6.8)
|
CVE-2020-11510
CVE-2020-11511
CWE-264
|
CWE-264
|
High
|
WordPress Plugin LearnPress-WordPress LMS Security Bypass (4.1.4.1)
|
CVE-2022-0377
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Lifeline Donation Security Bypass (1.2.6)
|
CVE-2024-5432
CWE-287
|
CWE-287
|
High
|
WordPress Plugin LifterLMS-WP LMS for eLearning, Online Courses, & Quizzes Security Bypass (3.34.5)
|
CVE-2019-15896
CWE-264
|
CWE-264
|
High
|
WordPress Plugin LifterLMS-WP LMS for eLearning, Online Courses, & Quizzes Security Bypass (4.21.1)
|
CVE-2021-24562
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Like Button Rating-LikeBtn Security Bypass (2.5.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Limit Login Attempts Reloaded Security Bypass (2.7.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Limit Login Attempts Reloaded Security Bypass (2.17.3)
|
CVE-2020-35590
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Limit Login Attempts Security Bypass (1.7.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Livemesh Addons for Elementor Security Bypass (2.5.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Livemesh SiteOrigin Widgets Security Bypass (2.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Live Product Editor for WooCommerce Security Bypass (4.6.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Live Search for WooCommerce Security Bypass (2.0.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Login/Signup Popup (Inline Form + Woocommerce) Security Bypass (2.7.2)
|
CVE-2024-5324
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Login as User or Customer Security Bypass (1.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Login No Captcha reCAPTCHA Security Bypass (1.4.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Login No Captcha reCAPTCHA Security Bypass (1.6.11)
|
CVE-2022-2913
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Login or Logout Menu Item Security Bypass (1.1.1)
|
CVE-2019-15820
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Login With Ajax Security Bypass (3.1.2)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Login with phone number Security Bypass (1.7.26)
|
CVE-2024-5150
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Logo Showcase with Slick Slider-Logo Carousel, Logo Slider & Logo Grid Security Bypass (1.2.4)
|
CVE-2021-24730
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Logo Slider and Showcase Security Bypass (1.3.36)
|
CVE-2021-24742
CWE-863
|
CWE-863
|
High
|
WordPress Plugin MAC PHOTO GALLERY Multiple Security Bypass Vulnerabilities (3.0)
|
CWE-285
|
CWE-285
|
High
|
WordPress Plugin MailPoet Newsletters (Previous) Security Bypass (2.8.1)
|
CVE-2018-20853
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MailUp newsletter sign-up form Security Bypass (1.3.2)
|
CVE-2013-0731
CVE-2013-2640
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard Security Bypass (2.0.9.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard Security Bypass (3.4.4)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin MapPress Maps for WordPress Security Bypass (2.54.5)
|
CVE-2020-12675
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Maps Widget for Google Maps-Google Maps Builder Security Bypass (4.16)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MasterStudy LMS-for Online Courses and Education Security Bypass (3.2.13)
|
CVE-2024-1904
CWE-862
|
CWE-862
|
High
|
WordPress Plugin MasterStudy LMS-for Online Courses and Education Security Bypass (3.3.8)
|
CVE-2024-3942
CWE-862
|
CWE-862
|
High
|
WordPress Plugin MediaPress Security Bypass (1.1.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MemberSonic Lite Security Bypass (1.2)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Meow Gallery (+ Gallery Block) Security Bypass (4.1.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Metform Elementor Contact Form Builder-Flexible and Design-Friendly Contact Form builder for WordPress Security Bypass (3.2.1)
|
CVE-2023-0085
CWE-358
|
CWE-358
|
High
|
WordPress Plugin Metform Elementor Contact Form Builder-Flexible and Design-Friendly Contact Form builder for WordPress Security Bypass (3.3.0)
|
CVE-2023-1843
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Migration, Backup, Staging-WPvivid Security Bypass (0.9.35)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Mingle Forum SQL Injection and Security Bypass Vulnerabilities (1.0.26)
|
CWE-89
CWE-425
|
CWE-89
CWE-425
|
High
|
WordPress Plugin Minimal Coming Soon & Maintenance Mode-Coming Soon Page Security Bypass (1.87)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Minimal Coming Soon & Maintenance Mode-Coming Soon Page Security Bypass (2.15)
|
CVE-2020-6166
CWE-264
|
CWE-264
|
High
|
WordPress Plugin miniOrange Discord Integration Security Bypass (2.1.5)
|
CVE-2022-3082
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Mobile blocks Security Bypass (1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Mobile Booster Security Bypass (1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Modern Events Calendar Lite Security Bypass (5.1.6)
|
CVE-2020-9459
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Monarch Social Sharing Security Bypass (1.2.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MStore API-Create Native Android & iOS Apps On The Cloud Security Bypass (2.1.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MStore API-Create Native Android & iOS Apps On The Cloud Security Bypass (3.1.9)
|
CVE-2021-24148
CWE-264
|
CWE-264
|
High
|
WordPress Plugin MStore API-Create Native Android & iOS Apps On The Cloud Security Bypass (3.9.2)
|
CVE-2023-2732
CWE-287
|
CWE-287
|
High
|
WordPress Plugin MStore API-Create Native Android & iOS Apps On The Cloud Security Bypass (4.10.7)
|
CVE-2023-3277
CWE-287
|
CWE-287
|
High
|
WordPress Plugin MStore API-Create Native Android & iOS Apps On The Cloud Security Bypass (4.14.7)
|
CVE-2024-6328
CWE-269
|
CWE-269
|
High
|
WordPress Plugin MW WP Form Security Bypass (4.4.5)
|
CVE-2023-46206
CWE-862
|
CWE-862
|
High
|
WordPress Plugin My Tickets Security Bypass (1.9.11)
|
CVE-2023-23988
CWE-284
|
CWE-284
|
High
|
WordPress Plugin NAB Transact Security Bypass (2.1.0)
|
CVE-2020-11497
CWE-264
|
CWE-264
|
High
|
WordPress Plugin ND Shortcodes For Visual Composer Security Bypass (5.8)
|
CVE-2019-15771
CWE-264
|
CWE-264
|
High
|
WordPress Plugin NEX-Forms-The Ultimate WordPress Form Builder Security Bypass (7.8.7)
|
CVE-2021-34675
CVE-2021-34676
CWE-264
|
CWE-264
|
High
|
WordPress Plugin NextGEN Gallery-WordPress Gallery Security Bypass (3.1.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin NextMove Lite-Thank You Page for WooCommerce Security Bypass (2.17.0)
|
CVE-2024-25092
CWE-862
|
CWE-862
|
High
|
WordPress Plugin NextScripts:Social Networks Auto-Poster Security Bypass (4.3.17)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Security Bypass (3.0.30)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Security Bypass (3.5.7)
|
CVE-2021-34647
CVE-2021-34648
CWE-264
|
CWE-264
|
High
|
WordPress Plugin OAuth client Single Sign On for WordPress (OAuth 2.0 SSO) Security Bypass (3.0.3)
|
CVE-2022-3119
CWE-287
|
CWE-287
|
High
|
WordPress Plugin OAuth Single Sign On-SSO (OAuth Client) Security Bypass (6.22.5)
|
CVE-2022-2133
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Ocean Extra Security Bypass (1.5.8)
|
CVE-2019-16250
CWE-264
|
CWE-264
|
High
|
WordPress Plugin OneLogin SAML SSO Security Bypass (2.2.0)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Package Quantity Discount Security Bypass (1.1.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Passster-Password Protection Security Bypass (3.5.5.8)
|
CVE-2021-24881
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Passster Age Gate Security Bypass (4.0.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PayPal for WooCommerce Security Bypass (1.5.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Pctags-Pinterest conversion tags for Pinterest Ads (advertising) + Event tracking + Site verification + WooCommerce Security Bypass (1.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PDF Embedder Security Bypass (4.4)
|
CVE-2019-19589
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Peter's Math Anti-Spam Audio CAPTCHA Security Bypass (0.1.6)
|
CVE-2008-7216
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Phoenix Media Rename Security Bypass (3.4.2)
|
CVE-2021-24816
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Security Bypass (2.0.15)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Photo Gallery-Image Gallery by Ape Security Bypass (2.0.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PHP Everywhere Security Bypass (1.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Pinterest Automatic Pin Security Bypass (4.14.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, Aweber-MailOptin Security Bypass (1.2.35.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, Aweber-MailOptin Security Bypass (1.2.49.0)
|
CVE-2022-36340
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Popup Builder-Create highly converting, mobile friendly marketing popups Security Bypass (4.3.0)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Security Bypass (1.7.29)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Portable phpMyAdmin Authentication Bypass (1.3.0)
|
CVE-2012-5469
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Portfolio for Elementor, Image Gallery & Post Grid-PowerFolio Security Bypass (2.1.6)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions Security Bypass (2.3.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions Security Bypass (2.6.2)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Post Grid Gutenberg Blocks and WordPress Blog-PostX Security Bypass (4.1.2)
|
CVE-2024-5326
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Post SMTP-WP SMTP with Email Logs & Mobile App for Failure Alerts-Any SMTP Plus Gmail SMTP, Office 365, Brevo, Mailgun, Amazon SES, Postmark Security Bypass (2.8.7)
|
CVE-2023-6875
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Post Snippets Security Bypass (3.0.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Premium Addons for Elementor Security Bypass (4.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Premium SEO Pack Security Bypass (1.9.1.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Premmerce Product Filter for WooCommerce Security Bypass (3.1.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Premmerce Variation Swatches for WooCommerce Security Bypass (1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Premmerce Wholesale Pricing for WooCommerce Security Bypass (1.1.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Premmerce Wishlist for WooCommerce Security Bypass (1.1.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Price Commander for WooCommerce Security Bypass (1.2.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Product Addons & Fields for WooCommerce Security Bypass (23.9)
|
CVE-2021-25018
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Product Filter for WooCommerce Security Bypass (8.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Product Loops for WooCommerce-100+ Awesome styles and options for your WooCommerce products Security Bypass (1.6.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Product Slider for WooCommerce Security Bypass (2.5.6)
|
CVE-2022-2382
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Profile Builder Pro Security Bypass (3.1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Protected Posts Logout Button Security Bypass (1.4.5)
|
CVE-2023-25454
CWE-862
|
CWE-862
|
High
|
WordPress Plugin PublishPress Capabilities-User Role Access, Editor Permissions, Admin Menus Security Bypass (2.3)
|
CVE-2021-25032
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PublishPress Future: Automatically Unpublish WordPress Posts Security Bypass (2.5.1)
|
CVE-2021-24783
CWE-264
|
CWE-264
|
High
|
WordPress Plugin PWA for WP & AMP Security Bypass (1.7.32)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin QR Redirector Security Bypass (1.5)
|
CVE-2021-24853
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Query Interface Security Bypass (1.1)
|
CWE-701
|
CWE-701
|
High
|
WordPress Plugin Quick Contact Form Security Bypass (8.0.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Quick Event Manager Security Bypass (9.2.16)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Quick Page/Post Redirect Security Bypass (5.1.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Quick Paypal Payments Security Bypass (5.7.21)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Quttera Web Malware Scanner Security Bypass (3.0.8.65)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Security Bypass (1.0.27)
|
CVE-2019-14786
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Security Bypass (1.0.40.2)
|
CVE-2020-11514
CVE-2020-11515
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Security Bypass (1.0.42.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Rating-Widget:Star Review System Security Bypass (2.8.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Realia Security Bypass (1.4.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Security Bypass (2.0.13)
|
CVE-2014-8802
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Security Bypass (3.8.1.2)
|
CVE-2022-4024
CWE-862
|
CWE-862
|
High
|
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Security Bypass (5.0.1.7)
|
CVE-2021-4073
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Related Posts Lite Security Bypass (1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Remove WP Update Nags Security Bypass (1.3.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Rencontre-Dating Site Security Bypass (1.6.9)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Responsive Image Slider, Photo Gallery And Carousel Security Bypass (1.3.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Responsive Poll Security Bypass (1.3.4)
|
CVE-2020-11673
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Restaurant Menu-Food Ordering System-Table Reservation Security Bypass (2.3.0)
|
CVE-2022-2696
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Restricted Site Access Security Bypass (7.3.1)
|
CVE-2022-1613
CWE-264
|
CWE-264
|
High
|
WordPress Plugin RestroPress-Online Food Ordering System Security Bypass (2.8.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Revive Old Post-Auto Post to Social Media Security Bypass (6.9.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin RSS Aggregator by Feedzy-Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator Security Bypass (4.4.2)
|
CVE-2024-1318
CWE-862
|
CWE-862
|
High
|
WordPress Plugin s2Member Framework 's2_invoice' Parameter Remote Security Bypass (111105)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Search Exclude Security Bypass (1.2.2)
|
CVE-2019-15895
CWE-264
|
CWE-264
|
High
|
WordPress Plugin SecuPress Free-WordPress Security Security Bypass (1.4.13)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin SecuPress Pro Security Bypass (1.4.12)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Security & Malware scan by CleanTalk Security Bypass (2.50)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin SendGrid Security Bypass (1.11.8)
|
CVE-2021-34629
CWE-264
|
CWE-264
|
High
|
WordPress Plugin SendPress Newsletters Security Bypass (1.2.10.20)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Share, Print and PDF Products for WooCommerce Security Bypass (2.7.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Shopping Cart & eCommerce Store Multiple Security Bypass Vulnerabilities (3.0.20)
|
CVE-2015-2673
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Shortcoder-Create Shortcodes for Anything Security Bypass (6.3)
|
CVE-2023-49849
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Simple 301 Redirects-Addon-Bulk Uploader Multiple Security Bypass Vulnerabilities (1.2.4)
|
CVE-2019-15776
CVE-2019-15818
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Simple 301 Redirects by BetterLinks Multiple Security Bypass Vulnerabilities (2.0.3)
|
CVE-2021-24352
CVE-2021-24353
CVE-2021-24354
CVE-2021-24355
CVE-2021-24356
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Simple:Press Security Bypass and Arbitrary File Upload Vulnerabilities (4.1.2)
|
CWE-264
CWE-434
|
CWE-264
CWE-434
|
High
|
WordPress Plugin Simple Admin Language Change Security Bypass (2.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Security Bypass (2.17.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Simple Membership Security Bypass (3.8.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Security Bypass (3.5.4)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin SiteGround Security Security Bypass (1.2.4)
|
CVE-2022-0993
CWE-287
|
CWE-287
|
High
|
WordPress Plugin SiteGround Security Security Bypass (1.2.5)
|
CVE-2022-0992
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Site Kit by Google Security Bypass (1.7.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Site Offline Or Coming Soon Or Maintenance Mode Security Bypass (1.5.2)
|
CVE-2022-1580
CWE-693
|
CWE-693
|
High
|
WordPress Plugin Slimstat Analytics Security Bypass (5.0.5.1)
|
CVE-2023-33994
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Smart Forms-when you need more than just a contact form Security Bypass (2.6.70)
|
CVE-2022-0163
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Smart Forms-when you need more than just a contact form Security Bypass (2.6.84)
|
CVE-2023-49856
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Smart Marketing SMS and Newsletters Forms Security Bypass (2.6.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Smash Balloon Social Post Feed Security Bypass (4.0)
|
CVE-2021-24918
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Social Articles Security Bypass (2.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Social Auto Poster-WordPress Scheduler & Marketing Security Bypass (5.3.14)
|
CVE-2024-6750
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Social Gallery and Widget Security Bypass (2.2.5)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Social Login Lite For WooCommerce Security Bypass (1.6.0)
|
CVE-2024-4552
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Social Media Share Buttons & Social Sharing Icons Security Bypass (1.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (2.4.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (3.0.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Social Sharing-Kiwi Security Bypass (2.0.10)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Social Sharing-Kiwi Security Bypass (2.1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin SpamBam Key Calculation Security Bypass (2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Spam Free WordPress Security Bypass (1.9.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Spectra-WordPress Gutenberg Blocks Multiple Security Bypass Vulnerabilities (2.3.0)
|
CVE-2023-23729
CVE-2023-23730
CVE-2023-23735
CVE-2023-23738
CVE-2023-23825
CVE-2023-23834
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Spectra-WordPress Gutenberg Blocks Security Bypass (1.14.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Spiffy Calendar Security Bypass (4.9.10)
|
CVE-2024-30528
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Spotlight Social Feeds [Block, Shortcode, and Widget] Security Bypass (0.10.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin SS Quiz Cross-Site Request Forgery and Access Security Bypass Vulnerabilities (1.11)
|
CWE-264
CWE-352
|
CWE-264
CWE-352
|
High
|
WordPress Plugin Starfish Review Generation & Marketing for WordPress Security Bypass (2.0.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Starter Templates-Elementor, WordPress & Beaver Builder Templates Security Bypass (2.7.0)
|
CVE-2021-42360
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Stock Ticker Security Bypass (3.23.0)
|
CVE-2023-27626
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Stop User Enumeration Security Bypass (1.3.18)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Stripe For WooCommerce Security Bypass (3.3.9)
|
CVE-2021-39347
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Stripe Payment for WooCommerce Security Bypass (3.7.7)
|
CVE-2023-3162
CWE-639
|
CWE-639
|
High
|
WordPress Plugin Stripe Payment for WooCommerce Security Bypass (3.7.9)
|
CVE-2023-4040
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Student Result or Employee Database Security Bypass (1.6.3)
|
CVE-2017-14766
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Stylish Price List Security Bypass (6.8.14)
|
CVE-2021-24757
CWE-863
|
CWE-863
|
High
|
WordPress Plugin Stylish Price List Security Bypass (6.9.0)
|
CVE-2021-24770
CWE-863
|
CWE-863
|
High
|
WordPress Plugin Swiss Toolkit For WP Security Bypass (1.0.7)
|
CVE-2024-5204
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Swiss Toolkit For WP Security Bypass (1.0.8)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Security Bypass (3.5.4)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Security Bypass (3.6.0)
|
CVE-2022-36375
CWE-863
|
CWE-863
|
High
|
WordPress Plugin TheCartPress eCommerce Shopping Cart Order Information Security Bypass (1.1.9.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin The Events Calendar Countdown Addon Security Bypass (1.3.1)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin The Events Calendar Security Bypass (3.11.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Theme Blvd Layout Builder Multiple Security Bypass Vulnerabilities (2.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Theme Blvd Shortcodes Multiple Security Bypass Vulnerabilities (1.5.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Theme Blvd Sliders Multiple Security Bypass Vulnerabilities (1.2.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Theme Blvd Widget Areas Multiple Security Bypass Vulnerabilities (1.2.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin ThemeGrill Demo Importer Security Bypass (1.6.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Theme My Login Security Bypass (6.4.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin The Official Facebook Chat Security Bypass (1.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin The Plus Addons for Elementor Security Bypass (4.1.6)
|
CVE-2021-24175
CWE-264
|
CWE-264
|
High
|
WordPress Plugin The Plus Addons for Elementor Security Bypass (4.1.10)
|
CVE-2021-24359
CWE-264
|
CWE-264
|
High
|
WordPress Plugin ThinkTwit Security Bypass (1.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Apprentice Security Bypass (2.3.9.3)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Architect Security Bypass (2.6.7.3)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Clever Widgets Security Bypass (1.56)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Comments Security Bypass (1.4.15.2)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Dashboard Security Bypass (2.3.9.2)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Headline Optimizer Security Bypass (1.3.7.2)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Leads Security Bypass (2.3.9.3)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Optimize Security Bypass (1.4.13.2)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Ovation Security Bypass (2.4.4)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Quiz Builder Security Bypass (2.3.9.3)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Themes Builder Security Bypass (2.2.3)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Thrive Ultimatum Security Bypass (2.3.9.3)
|
CVE-2021-24219
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Tickera-WordPress Event Ticketing Security Bypass (3.4.9.1)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Titan Anti-spam & Security Security Bypass (7.3.0)
|
CVE-2022-2877
CWE-264
|
CWE-264
|
High
|
WordPress Plugin TI WooCommerce Wishlist Security Bypass (1.21.11)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Total Donations for Wordpress Security Bypass (2.0.5)
|
CVE-2019-6703
CWE-264
|
CWE-264
|
High
|
WordPress Plugin To Top Security Bypass (2.2.2)
|
CVE-2021-24752
CWE-284
|
CWE-284
|
High
|
WordPress Plugin Tutor LMS-eLearning and online course solution Security Bypass (2.6.1)
|
CVE-2024-1502
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Tutor LMS-eLearning and online course solution Security Bypass (2.6.2)
|
CVE-2024-3553
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Tutor LMS-eLearning and online course solution Security Bypass (2.7.0)
|
CVE-2024-4223
CWE-862
|
CWE-862
|
High
|
WordPress Plugin TwitterCart Security Bypass (2.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Addons for Beaver Builder Security Bypass (1.24.0)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Ultimate Addons for Elementor Security Bypass (1.20.0)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Ultimate Addons for Elementor Security Bypass (1.24.1)
|
CVE-2020-13125
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate FAQ Security Bypass (1.8.24)
|
CVE-2019-17232
CVE-2019-17233
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate GDPR & CCPA Compliance Toolkit for WordPress Security Bypass (2.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.52)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.75)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.83)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (2.1.2)
|
CVE-2020-6859
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Membership Pro Security Bypass (8.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimeter Security Bypass (1.9.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin UpdraftPlus WordPress Backup Security Bypass (1.9.50)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin UpdraftPlus WordPress Backup Security Bypass (1.22.1)
|
CVE-2022-0633
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Activity Security Bypass (1.0.1)
|
CVE-2022-4550
CWE-290
|
CWE-290
|
High
|
WordPress Plugin UserPro-Community and User Profile Security Bypass (4.9.17)
|
CVE-2017-16562
CWE-287
|
CWE-287
|
High
|
WordPress Plugin User Profile Builder-Beautiful User Registration Forms, User Profiles & User Role Editor 'key' Parameter Security Bypass (1.1.24)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Profile Builder-Beautiful User Registration Forms, User Profiles & User Role Editor Security Bypass (1.1.59)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin User Profile Builder-Beautiful User Registration Forms, User Profiles & User Role Editor Security Bypass (2.3.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Profile Builder-Beautiful User Registration Forms, User Profiles & User Role Editor Security Bypass (3.1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Profile Builder-Beautiful User Registration Forms, User Profiles & User Role Editor Security Bypass (3.4.8)
|
CVE-2021-24527
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Profile Builder-Beautiful User Registration Forms, User Profiles & User Role Editor Security Bypass (3.11.8)
|
CVE-2024-6695
CWE-287
|
CWE-287
|
High
|
WordPress Plugin User Registration-Custom Registration Form, Login Form And User Profile Security Bypass (2.3.2.1)
|
CVE-2023-29429
CWE-862
|
CWE-862
|
High
|
WordPress Plugin User Rights Access Manager Security Bypass (1.0.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Rights Access Manager Security Bypass (1.0.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin User Role Editor Security Bypass (4.24)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin UsersWP-Front-end login form, User Registration, User Profile & Members Directory for WP Security Bypass (1.2.3)
|
CVE-2022-0442
CWE-639
|
CWE-639
|
High
|
WordPress Plugin User Verification Security Bypass (1.0.93)
|
CVE-2022-4693
CWE-287
|
CWE-287
|
High
|
WordPress Plugin Visitor Traffic Real Time Statistics Security Bypass (2.11)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Visual CSS Style Editor Security Bypass (7.1.9)
|
CVE-2019-11886
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Visualizer:Tables and Charts Manager for WordPress Security Bypass (3.10.15)
|
CVE-2024-3750
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Visual Link Preview Security Bypass (2.2.2)
|
CVE-2021-24635
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Warranties and Returns for WooCommerce Security Bypass (5.2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WatchTowerHQ Security Bypass (3.6.15)
|
CVE-2022-44583
CVE-2022-44584
CWE-862
|
CWE-862
|
High
|
WordPress Plugin Wbcom Designs-BuddyPress Group Reviews Security Bypass (2.8.3)
|
CVE-2022-2108
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WC Duplicate Order Security Bypass (1.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Web to Print Online Designer Security Bypass (2.3.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Widgets for SiteOrigin Security Bypass (1.4.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Widgets for WooCommerce Products on Elementor Security Bypass (1.0.5)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WM Simple Captcha Security Bypass (2.0.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce-GloBee Payment Gateway Security Bypass (1.1.1)
|
CVE-2018-20782
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Admin Security Bypass (2.6.3)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WooCommerce Anti-Fraud Security Bypass (3.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Blocks Security Bypass (3.7.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce BuddyPress Integration Security Bypass (3.2.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Woocommerce Category Banner Management Security Bypass (1.1.1)
|
CVE-2018-11579
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Multi Currency-Currency Switcher Security Bypass (2.1.17)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Payments-Fully Integrated Solution Built and Supported by Woo Security Bypass (5.6.1)
|
CVE-2023-28121
CWE-269
|
CWE-269
|
High
|
WordPress Plugin WooCommerce PDF Vouchers-Ultimate Gift Cards Security Bypass (4.9.3)
|
CVE-2024-7027
CWE-863
|
CWE-863
|
High
|
WordPress Plugin WooCommerce Product Feed for Google, Facebook, eBay and Many More Security Bypass (2.2.26)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Product Feed Manager Security Bypass (2.2.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Security Bypass (2.1.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Security Bypass (4.6.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Security Bypass (5.6.0)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WooCommerce Security Bypass (6.3.0)
|
CWE-863
|
CWE-863
|
High
|
WordPress Plugin WooCommerce Smart Coupons Security Bypass (4.6.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WooCommerce Stock Manager Security Bypass (1.0.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Woocommerce User Email Verification Security Bypass (3.3.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Woody ad snippets-Insert Header Footer Code, AdSense Ads Security Bypass (2.2.5)
|
CVE-2019-14773
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Wordable Security Bypass (3.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Access Areas Security Bypass (1.3.0)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WordPress Automatic Security Bypass (3.53.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Books Gallery Security Bypass (3.5)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WordPress Button Plugin MaxButtons Security Bypass (1.19.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Console Security Bypass (0.3.9)
|
CVE-2023-28168
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WordPress Download Manager Multiple Security Bypass Vulnerabilities (2.6.92)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WordPress Download Manager Security Bypass (2.7.2)
|
CVE-2014-9260
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Filter Gallery Security Bypass (0.0.6)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WordPress Poll Multiple SQL Injection and Security Bypass Vulnerabilities (34.04)
|
CVE-2013-1400
CVE-2013-1401
CWE-89
CWE-264
|
CWE-89
CWE-264
|
High
|
WordPress Plugin WordPress Popups for Marketing and Email Newsletters, Lead Generation and Conversions by OptinMonster Security Bypass (1.1.4.5)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Popups for Marketing and Email Newsletters, Lead Generation and Conversions by OptinMonster Security Bypass (2.6.4)
|
CVE-2021-39341
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Robots.txt optimization (+ XML Sitemap)-Website traffic, SEO & ranking Booster Security Bypass (1.2.5.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WordPress Robots.txt optimization (+ XML Sitemap)-Website traffic, SEO & ranking Booster Security Bypass (1.4.3)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Security Bypass (7.5.12)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Security Bypass (7.6.0)
|
CVE-2023-25455
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Security Bypass (7.6.4)
|
CVE-2023-2982
CWE-287
|
CWE-287
|
High
|
WordPress Plugin WordPress Social Share, Social Login and Social Comments-Super Socializer Security Bypass (7.10.6)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin WordPress Social Share, Social Login and Social Comments-Super Socializer Security Bypass (7.12.37)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin WordPress Social Stream Security Bypass (1.5.15)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP-Ban Security Bypass (1.63)
|
CVE-2014-6230
CWE-284
|
CWE-284
|
High
|
WordPress Plugin wp-buddha-free-adwords Security Bypass (1.0.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP-Live Chat by 3CX Security Bypass (8.0.32)
|
CVE-2019-12498
CWE-287
|
CWE-287
|
High
|
WordPress Plugin WP-Recall-Registration, Profile, Commerce & More Security Bypass (16.26.6)
|
CVE-2024-1175
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Activity Log Security Bypass (3.3.1.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Activity Log Security Bypass (4.0.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Affiliate Disclosure Security Bypass (1.1.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPBakery Page Builder Clipboard Security Bypass (4.5.7)
|
CVE-2021-24244
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPCafe-Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce Security Bypass (2.2.22)
|
CVE-2023-47805
CWE-862
|
CWE-862
|
High
|
WordPress Plugin wpCentral Security Bypass (1.4.7)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Multiple Security Bypass Vulnerabilities (8.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (8.9)
|
CVE-2021-37597
CVE-2021-37598
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (9.0)
|
CVE-2022-2939
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (9.3.2)
|
CVE-2022-4417
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Content Copy Protection & No Right Click Security Bypass (3.1.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Courses LMS Security Bypass (2.0.28)
|
CVE-2020-26876
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Data Access Security Bypass (5.1.3)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Database Reset Multiple Security Bypass Vulnerabilities (3.1)
|
CVE-2020-7047
CVE-2020-7048
CWE-264
|
CWE-264
|
High
|
WordPress Plugin wpDataTables-WordPress Data Table, Dynamic Tables & Table Charts (Premium) Security Bypass (6.3.2)
|
CVE-2024-3821
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Datepicker Security Bypass (2.1.0)
|
CVE-2024-3895
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Debugging Security Bypass (2.10.2)
|
CVE-2021-24779
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Dev Powers:ACF Color Coded Field Types Security Bypass (1.0)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP DSGVO Tools (GDPR) Security Bypass (3.1.23)
|
CVE-2021-42359
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP eCommerce Security Bypass (3.8.14.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP fail2ban Security Bypass (4.0.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Frontend Profile Security Bypass (1.2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP FullCalendar Security Bypass (1.4.1)
|
CVE-2022-3891
CWE-639
|
CWE-639
|
High
|
WordPress Plugin WPGraphQL Security Bypass (0.2.3)
|
CVE-2019-9879
CVE-2019-9880
CVE-2019-9881
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Human Resource Management Security Bypass (2.2.5)
|
CVE-2019-9573
CVE-2019-9574
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Human Resource Management Security Bypass (2.2.14)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Import Export Lite Security Bypass (3.9.4)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WP Learn Manager Security Bypass (1.1.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Like Button Security Bypass (1.6.0)
|
CVE-2019-13344
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Limit Login Attempts Security Bypass (2.6.4)
|
CVE-2022-4303
CWE-693
|
CWE-693
|
High
|
WordPress Plugin WP Mail Logging Security Bypass (1.9.9)
|
CVE-2021-38314
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WP Mail Logging Security Bypass (1.11.2)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Maintenance Mode & Site Under Construction Security Bypass (1.8.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Mega Menu Security Bypass (1.3.9)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WP Mega Menu Security Bypass (1.4.0)
|
CWE-284
|
CWE-284
|
High
|
WordPress Plugin WP Migrate DB Security Bypass (0.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPMktgEngine Security Bypass (3.7.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Mobile Menu-The Mobile-Friendly Responsive Menu Security Bypass (2.7.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Munich Blocks-Gutenberg Blocks for WordPress Security Bypass (0.7.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP OAuth Server (OAuth Authentication) Security Bypass (3.1.4)
|
CWE-326
|
CWE-326
|
High
|
WordPress Plugin WP Post Rating Security Bypass (2.4.6)
|
CVE-2023-25785
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP Print Friendly Security Bypass (0.5.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Private Content Plus Security Bypass (1.31)
|
CVE-2019-15816
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP REST API (WP API) Security Bypass (1.2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Security Bypass (4.6.3)
|
CVE-2014-9314
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP SEO TDK Security Bypass (2.0.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPS Hide Login Multiple Security Bypass Vulnerabilities (1.5.2.2)
|
CVE-2019-15823
CVE-2019-15824
CVE-2019-15825
CVE-2019-15826
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPS Hide Login Security Bypass (1.5.4.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPS Hide Login Security Bypass (1.9)
|
CVE-2021-24917
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Support Plus Responsive Ticket System Security Bypass (7.1.4)
|
CWE-287
|
CWE-287
|
High
|
WordPress Plugin WP Survey Plus Security Bypass (1.0)
|
CVE-2021-24801
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP Table Builder-WordPress Table Security Bypass (1.3.15)
|
CWE-862
|
CWE-862
|
High
|
WordPress Plugin WP to Twitter Authorization Bypass (2.9.3)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP to Twitter Security Bypass (3.2.19)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WPtouch Security Bypass (3.4.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin WP User Manager-User Profile Builder & Membership Security Bypass (2.6.2)
|
CWE-639
|
CWE-639
|
High
|
WordPress Plugin WP User Switch Security Bypass (1.0.2)
|
CVE-2023-2546
CWE-287
|
CWE-287
|
High
|
WordPress Plugin WP Visitor Statistics (Real Time Traffic) Security Bypass (5.4)
|
CVE-2021-25042
CWE-862
|
CWE-862
|
High
|
WordPress Plugin XforWooCommerce Security Bypass (1.6.4)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH Advanced Refund System for WooCommerce Security Bypass (1.0.10)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH Color and Label Variations for WooCommerce Security Bypass (1.8.11)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH Custom Thank You Page for Woocommerce Security Bypass (1.1.6)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH Desktop Notifications for WooCommerce Security Bypass (1.2.7)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH PayPal Express Checkout for WooCommerce Security Bypass (1.2.5)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH Pre-Order for WooCommerce Security Bypass (1.1.9)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH Product Size Charts for WooCommerce Security Bypass (1.1.11)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Added to Cart Popup Security Bypass (1.3.11)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Advanced Reviews Security Bypass (1.3.9)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Affiliates Security Bypass (1.6.3)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Ajax Search Security Bypass (1.6.9)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Authorize.net Payment Gateway Security Bypass (1.1.12)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Badge Management Security Bypass (1.3.19)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Best Sellers Security Bypass (1.1.11)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Brands Add-On Security Bypass (1.3.6)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Bulk Product Editing Security Bypass (1.2.13)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Cart Messages Security Bypass (1.4.3)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Compare Security Bypass (2.3.13)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Frequently Bought Together Security Bypass (1.2.10)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Gift Cards Security Bypass (1.3.7)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Mailchimp Security Bypass (2.1.3)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Multi-step Checkout Security Bypass (1.7.4)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Multi Vendor Security Bypass (3.4.0)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Order Tracking Security Bypass (1.2.10)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce PDF Invoice and Shipping List Security Bypass (1.2.12)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Points and Rewards Security Bypass (1.3.4)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Product Add-Ons Security Bypass (1.5.21)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Product Bundles Security Bypass (1.1.15)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Questions and Answers Security Bypass (1.1.9)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Quick View Security Bypass (1.3.13)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Recover Abandoned Cart Security Bypass (1.3.2)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Request A Quote Security Bypass (1.4.7)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Social Login Security Bypass (1.3.4)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Stripe Security Bypass (2.0.1)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Subscription Security Bypass (1.3.4)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Waiting List Security Bypass (1.3.9)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Wishlist Security Bypass (2.2.13)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin YITH WooCommerce Zoom Magnifier Security Bypass (1.3.11)
|
CVE-2019-16251
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Yoast SEO Security Bypass (1.4.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Zlick Paywall Security Bypass (2.2.1)
|
CWE-264
|
CWE-264
|
High
|
WordPress Possible Security Bypass Vulnerability (0.70 - 4.7.4)
|
CVE-2017-8295
CWE-264
|
CWE-264
|
High
|
X-Forwarded-For HTTP header security bypass
|
CWE-287
|
CWE-287
|
High
|