Vulnerability Name CVE Severity
WordPress Plugin Real WYSIWYG Cross-Site Scripting (0.0.2) CVE-2021-39310
WordPress Plugin Recall Products Multiple Vulnerabilities (0.8) CVE-2020-25379 CVE-2020-25380
WordPress Plugin Recart-The New GhostMonitor Unspecified Vulnerability (1.5.0)
WordPress Plugin Recent Backups Arbitrary File Download (0.7) CVE-2015-1000006
WordPress Plugin Recently Multiple Vulnerabilities (3.0.4)
WordPress Plugin Recip.ly 'uploadImage.php' Arbitrary File Upload (1.1.7)
WordPress Plugin Recipe Card Blocks for Gutenberg & Elementor Cross-Site Scripting (2.8.0) CVE-2021-24632
WordPress Plugin Recipe Card Blocks for Gutenberg & Elementor Cross-Site Scripting (2.8.2) CVE-2021-24634
WordPress Plugin Recipes Writer Cross-Site Scripting (1.0.4) CVE-2016-1000147
WordPress Plugin Recommend to a friend Cross-Site Scripting (2.0.2) CVE-2013-7276
WordPress Plugin Redirect 404 Error Page to Homepage or Custom Page with Logs Cross-Site Request Forgery (1.7.8) CVE-2021-24767
WordPress Plugin Redirect 404 to parent Cross-Site Scripting (1.3.0) CVE-2021-24286
WordPress Plugin Redirection 'id' Parameter Cross-Site Scripting (2.2.8)
WordPress Plugin Redirection Cross-Site Request Forgery (1.1.3) CVE-2023-1330
WordPress Plugin Redirection Cross-Site Request Forgery (1.1.4) CVE-2023-1331
WordPress Plugin Redirection Cross-Site Request Forgery (3.6.2)
WordPress Plugin Redirection for Contact Form 7 Multiple Vulnerabilities (2.3.3) CVE-2021-24278 CVE-2021-24279 CVE-2021-24280 CVE-2021-24281 CVE-2021-24282
WordPress Plugin Redirection HTTP Referrer Header HTML Injection (2.2.9) CVE-2011-4562
WordPress Plugin Redirection Local File Inclusion (2.7.3)
WordPress Plugin Redirection Multiple Cross-Site Scripting Vulnerabilities (2.2.11) CVE-2012-6717
WordPress Plugin Redirection Page Multiple Vulnerabilities (1.2) CVE-2015-1580
WordPress Plugin Redirection PHP Object Injection (2.7.3)
WordPress Plugin ReDi Restaurant Reservation Cross-Site Scripting (21.0307) CVE-2021-24299
WordPress Plugin ReFlex Gallery 'php.php' Arbitrary File Upload (1.4.6)
WordPress Plugin ReFlex Gallery Arbitrary File Upload (3.1.3) CVE-2015-4133
WordPress Plugin ReFlex Gallery Cross-Site Scripting (3.1.4)
WordPress Plugin Register IPs Unspecified Vulnerability (1.8.0)
WordPress Plugin Register Plus 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities (3.5.1) CVE-2010-4402
WordPress Plugin Register Plus Redux 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities (3.6.1)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (2.0.14)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.0.15)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.0.17)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.7.0.0) CVE-2021-24239
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.7.2.2)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Multiple Cross-Site Scripting Vulnerabilities (1.30) CVE-2013-4954
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Multiple Vulnerabilities (2.0.15)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Multiple Vulnerabilities (2.0.18) CVE-2015-7377 CVE-2015-7682
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Open Redirect (2.0.19)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Open Redirect (3.7.2.3)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Open Redirect (3.8.2.2) CVE-2023-0552
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Privilege Escalation (3.7.1.4)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Security Bypass (2.0.13) CVE-2014-8802
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Security Bypass (3.8.1.2) CVE-2022-4024
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction SQL Injection (3.0.9) CVE-2018-10969
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction SQL Injection (3.1.1) CVE-2019-15659
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction SQL Injection (3.7.1.5) CVE-2021-24731
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Cross-Site Scripting (5.0.1.8) CVE-2021-24648
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (3.7.9.2)
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (4.6.0.1) CVE-2020-8435 CVE-2020-8436
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (4.6.0.3) CVE-2020-9454 CVE-2020-9455 CVE-2020-9456 CVE-2020-9457 CVE-2020-9458
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (5.1.9.2) CVE-2023-23976 CVE-2023-23989 CVE-2023-25991
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login PHP Object Injection (3.7.9.2)
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Security Bypass (5.0.1.7) CVE-2021-4073
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login SQL Injection (5.0.1.5) CVE-2021-24862
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login SQL Injection (5.0.2.1) CVE-2022-0420
WordPress Plugin Registrations for the Events Calendar-Event Registration Cross-Site Scripting (2.7.4) CVE-2021-24876
WordPress Plugin Registrations for the Events Calendar-Event Registration Cross-Site Scripting (2.7.9) CVE-2021-25083
WordPress Plugin Registrations for the Events Calendar-Event Registration SQL Injection (2.7.5) CVE-2021-24943
WordPress Plugin Rekt Slideshow TimThumb Arbitrary File Upload (1.0.5) CVE-2011-4106
WordPress Plugin Related Posts by Zemanta Cross-Site Request Forgery (1.3.1) CVE-2013-3477
WordPress Plugin Related Posts Cross-Site Request Forgery (2.7.1) CVE-2013-3257
WordPress Plugin Related Posts Cross-Site Scripting (5.12.91) CVE-2019-11869
WordPress Plugin Related Posts for WordPress Cross-Site Scripting (1.8.1)
WordPress Plugin Related Posts for WordPress Cross-Site Scripting (2.0.3) CVE-2021-24180
WordPress Plugin Related Posts Lite Security Bypass (1.1)
WordPress Plugin Related Posts Multiple Cross-Site Request Forgery Vulnerabilities (1.0) CVE-2011-0760
WordPress Plugin Related Posts Unspecified Vulnerability (5.12.69)
WordPress Plugin Related Sites 'guid' Parameter SQL Injection (2.1) CVE-2009-2383
WordPress Plugin Related YouTube Videos Cross-Site Request Forgery (1.9.8) CVE-2019-5980
WordPress Plugin Relevanssi-A Better Search 'Seach Query' Field HTML Injection (2.7.2)
WordPress Plugin Relevanssi-A Better Search Cross-Site Scripting (3.3.7.1) CVE-2014-9443
WordPress Plugin Relevanssi-A Better Search Cross-Site Scripting (3.5.7.1)
WordPress Plugin Relevanssi-A Better Search Cross-Site Scripting (4.0.4) CVE-2018-9034
WordPress Plugin Relevanssi-A Better Search SQL Injection (3.2)
WordPress Plugin Relevanssi-A Better Search SQL Injection (3.6.0)