Vulnerability Name CVE Severity
WordPress Plugin Simple Dropbox Upload Arbitrary File Upload (1.8.8) CVE-2013-5963
WordPress Plugin Simple Events Calendar Multiple Vulnerabilities (1.3.5)
WordPress Plugin Simple Events Calendar SQL Injection (1.3.5)
WordPress Plugin Simple Events Calendar SQL Injection (1.4.0) CVE-2021-24552
WordPress Plugin Simple Feature Requests Free Unspecified Vulnerability (1.0.4)
WordPress Plugin Simple Fields Cross-Site Scripting (1.4.10)
WordPress Plugin Simple Fields Cross-Site Scripting (1.4.11)
WordPress Plugin Simple Fields Local File Inclusion (0.3.5)
WordPress Plugin Simple File Downloader Cross-Site Scripting (1.0.4) CVE-2022-4764
WordPress Plugin Simple File List Arbitrary File Deletion (4.2.7) CVE-2020-12832
WordPress Plugin Simple File List Arbitrary File Download (3.2.7) CVE-2022-1119
WordPress Plugin Simple File List Arbitrary File Upload (4.2.2)
WordPress Plugin Simple File List Cross-Site Scripting (4.4.11) CVE-2022-3062
WordPress Plugin Simple File List Multiple Vulnerabilities (3.2.4)
WordPress Plugin Simple Flash Video Cross-Site Scripting (1.7)
WordPress Plugin SimpleFlickr Cross-Site Request Forgery (3.0.3) CVE-2014-9396
WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Cross-Site Scripting (2.36.0) CVE-2021-24298
WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Security Bypass (2.17.3)
WordPress Plugin Simple Gmail Login Stack Trace Information Disclosure (1.1.3) CVE-2012-6313
WordPress Plugin Simple History Information Disclosure (1.0.7)
WordPress Plugin Simple History Information Disclosure (2.7.4)
WordPress Plugin Simple Image Gallery Cross-Site Scripting (1.0.6) CVE-2021-39313
WordPress Plugin Simple Image Manipulator Arbitrary File Download (1.0) CVE-2015-1000010
WordPress Plugin Simple Image Sizes Unspecified Vulnerability (2.2.4)
WordPress Plugin Simple Instagram Feed Cross-Site Scripting (1.3)
WordPress Plugin Simple Job Board Cross-Site Scripting (2.4.3)
WordPress Plugin Simple Job Board Cross-Site Scripting (2.9.4) CVE-2021-39328
WordPress Plugin Simple Job Board Directory Traversal (2.9.3) CVE-2020-35749
WordPress Plugin Simple JWT Login-Login and Register to WordPress using JWT Cross-Site Request Forgery (3.2.0) CVE-2021-24804
WordPress Plugin Simple JWT Login-Login and Register to WordPress using JWT Insecure Password Creation (3.2.1) CVE-2021-24998
WordPress Plugin Simplelife Cross-Site Request Forgery (1.2) CVE-2014-9395
WordPress Plugin Simple Link Directory Cross-Site Scripting (7.3.4) CVE-2019-13463
WordPress Plugin Simple Link Directory PHP Object Injection (5.5.0)
WordPress Plugin Simple Login Log Multiple Vulnerabilities (0.9.3)
WordPress Plugin Simple Login Log SQL Injection (1.1.1)
WordPress Plugin Simple Mail Address Encoder Cross-Site Scripting (1.6.1) CVE-2019-15833
WordPress Plugin Simple Matted Thumbnails Cross-Site Scripting (1.01) CVE-2021-38339
WordPress Plugin Simple Membership Cross-Site Request Forgery (3.8.4) CVE-2019-14328
WordPress Plugin Simple Membership Cross-Site Scripting (3.2.8)
WordPress Plugin Simple Membership Cross-Site Scripting (3.5.6)
WordPress Plugin Simple Membership Security Bypass (3.8.5)
WordPress Plugin Simple Membership SQL Injection (4.0.3) CVE-2021-29232
WordPress Plugin Simple Page Ordering Cross-Site Scripting (2.2.1)
WordPress Plugin Simple PDF Viewer Cross-Site Scripting (1.9) CVE-2023-23817
WordPress Plugin Simple Personal Message SQL Injection (1.0.3)
WordPress Plugin Simple Photo Gallery Cross-Site Scripting (1.8.0)
WordPress Plugin Simple Photo Gallery SQL Injection (1.7.9)
WordPress Plugin Simple Popup Newsletter Cross-Site Scripting (1.4.7) CVE-2021-34658
WordPress Plugin Simple Post Cross-Site Scripting (1.1) CVE-2021-24567
WordPress Plugin Simple Retail Menus SQL Injection (4.0.1) CVE-2014-5183
WordPress Plugin simpleSAMLphp Authentication Cross-Site Scripting (0.7.0) CVE-2021-38320
WordPress Plugin Simple Schools Staff Directory Arbitrary File Upload (1.1) CVE-2021-24663
WordPress Plugin Simple Security Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CVE-2014-9570
WordPress Plugin Simple SEO Cross-Site Scripting (1.7.91) CVE-2022-1628
WordPress Plugin Simple Share Buttons Adder Cross-Site Scripting (5.6)
WordPress Plugin Simple Share Buttons Adder Multiple Vulnerabilities (4.4) CVE-2014-4717
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Cross-Site Scripting (3.5.7) CVE-2022-4472
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Security Bypass (3.5.4)
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Unspecified Vulnerability (1.53)
WordPress Plugin Simple Slider 'New Image' Field Cross-Site Scripting (1.0)
WordPress Plugin Simple Slideshow Manager Multiple Cross-Site Scripting Vulnerabilities (2.3)
WordPress Plugin Simple Slideshow Manager Multiple Unspecified Vulnerabilities (2.1)
WordPress Plugin Simple Slide Show TimThumb Arbitrary File Upload (1.0)
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.1.1)
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.2.2) CVE-2021-24486
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.2.3) CVE-2021-24656
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Privilege Escalation (2.0.21)
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Unspecified Vulnerability (3.2.0)
WordPress Plugin simple sort&search Cross-Site Scripting (0.0.3) CVE-2021-24433
WordPress Plugin Simple Sticky Footer Cross-Site Request Forgery (1.3.2) CVE-2014-9454
WordPress Plugin Simple URLs-Link Cloaking, Product Displays, and Affiliate Link Management Multiple Vulnerabilities (114) CVE-2023-0098 CVE-2023-0099
WordPress Plugin Simple Video Embedder Cross-Site Scripting (2.2) CVE-2022-44590
WordPress Plugin Simple visitor stat Cross-Site Scripting (1.0) CVE-2014-9453
WordPress Plugin Simple Yearly Archive Cross-Site Scripting (2.1.8) CVE-2023-25484
WordPress Plugin Simplified Content Cross-Site Scripting (1.0.0) CVE-2016-1000150