Vulnerability Name CVE Severity
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16780) CVE-2019-16780
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16781) CVE-2019-16781
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17672) CVE-2019-17672
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17674) CVE-2019-17674
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20042) CVE-2019-20042
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4046) CVE-2020-4046
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11025) CVE-2020-11025
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11026) CVE-2020-11026
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11029) CVE-2020-11029
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11030) CVE-2020-11030
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28034) CVE-2020-28034
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28038) CVE-2020-28038
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39201) CVE-2021-39201
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-21662) CVE-2022-21662
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43497) CVE-2022-43497
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43500) CVE-2022-43500
WordPress Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) Vulnerability (CVE-2020-4047) CVE-2020-4047
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-1897) CVE-2007-1897
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6318) CVE-2007-6318
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0616) CVE-2008-0616
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4257) CVE-2010-4257
WordPress Improper Privilege Management Vulnerability (CVE-2019-20043) CVE-2019-20043
WordPress Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-29447) CVE-2021-29447
WordPress Incorrect Authorization Vulnerability (CVE-2017-6816) CVE-2017-6816
WordPress Incorrect Authorization Vulnerability (CVE-2018-20147) CVE-2018-20147
WordPress Incorrect Default Permissions Vulnerability (CVE-2011-1762) CVE-2011-1762
WordPress Insecure Default Initialization of Resource Vulnerability (CVE-2017-5491) CVE-2017-5491
WordPress Other Vulnerability (CVE-2004-1559) CVE-2004-1559
WordPress Other Vulnerability (CVE-2004-1584) CVE-2004-1584
WordPress Other Vulnerability (CVE-2005-1102) CVE-2005-1102
WordPress Other Vulnerability (CVE-2005-1688) CVE-2005-1688
WordPress Other Vulnerability (CVE-2005-2107) CVE-2005-2107
WordPress Other Vulnerability (CVE-2005-2109) CVE-2005-2109
WordPress Other Vulnerability (CVE-2005-2110) CVE-2005-2110
WordPress Other Vulnerability (CVE-2005-4463) CVE-2005-4463
WordPress Other Vulnerability (CVE-2006-0985) CVE-2006-0985
WordPress Other Vulnerability (CVE-2006-0986) CVE-2006-0986
WordPress Other Vulnerability (CVE-2006-1263) CVE-2006-1263
WordPress Other Vulnerability (CVE-2006-1796) CVE-2006-1796
WordPress Other Vulnerability (CVE-2006-2702) CVE-2006-2702
WordPress Other Vulnerability (CVE-2006-3389) CVE-2006-3389
WordPress Other Vulnerability (CVE-2006-3390) CVE-2006-3390
WordPress Other Vulnerability (CVE-2006-4743) CVE-2006-4743
WordPress Other Vulnerability (CVE-2006-5705) CVE-2006-5705
WordPress Other Vulnerability (CVE-2006-6016) CVE-2006-6016
WordPress Other Vulnerability (CVE-2006-6017) CVE-2006-6017
WordPress Other Vulnerability (CVE-2006-6808) CVE-2006-6808
WordPress Other Vulnerability (CVE-2007-0106) CVE-2007-0106
WordPress Other Vulnerability (CVE-2007-0107) CVE-2007-0107
WordPress Other Vulnerability (CVE-2007-0109) CVE-2007-0109
WordPress Other Vulnerability (CVE-2007-0540) CVE-2007-0540
WordPress Other Vulnerability (CVE-2007-1049) CVE-2007-1049
WordPress Other Vulnerability (CVE-2007-1230) CVE-2007-1230
WordPress Other Vulnerability (CVE-2007-1244) CVE-2007-1244
WordPress Other Vulnerability (CVE-2007-1409) CVE-2007-1409
WordPress Other Vulnerability (CVE-2007-1599) CVE-2007-1599
WordPress Other Vulnerability (CVE-2007-1622) CVE-2007-1622
WordPress Other Vulnerability (CVE-2007-1894) CVE-2007-1894
WordPress Other Vulnerability (CVE-2007-2627) CVE-2007-2627
WordPress Other Vulnerability (CVE-2007-3140) CVE-2007-3140
WordPress Other Vulnerability (CVE-2007-3238) CVE-2007-3238
WordPress Other Vulnerability (CVE-2007-3239) CVE-2007-3239
WordPress Other Vulnerability (CVE-2007-3240) CVE-2007-3240
WordPress Other Vulnerability (CVE-2007-3241) CVE-2007-3241
WordPress Other Vulnerability (CVE-2007-3543) CVE-2007-3543
WordPress Other Vulnerability (CVE-2007-3544) CVE-2007-3544
WordPress Other Vulnerability (CVE-2007-3639) CVE-2007-3639
WordPress Other Vulnerability (CVE-2007-4154) CVE-2007-4154
WordPress Other Vulnerability (CVE-2007-4165) CVE-2007-4165
WordPress Other Vulnerability (CVE-2013-0235) CVE-2013-0235
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-0541) CVE-2007-0541
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1893) CVE-2007-1893
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0664) CVE-2008-0664
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2432) CVE-2009-2432
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2854) CVE-2009-2854