Vulnerability Name CVE Severity
WordPress Plugin Social Network Tabs Information Disclosure (1.7.1) CVE-2018-20555
WordPress Plugin Social Photo Gallery Remote Code Execution (1.0) CVE-2019-14467
WordPress Plugin Social Review includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin Social Rocket-Social Sharing Cross-Site Request Forgery (1.2.9) CVE-2020-5611
WordPress Plugin Social Share Button Cross-Site Scripting (2.1)
WordPress Plugin Social Share Buttons-Social Pug Cross-Site Scripting (1.2.5) CVE-2016-10736
WordPress Plugin Social Share Buttons-Social Pug Multiple Unspecified Vulnerabilities (1.3.1)
WordPress Plugin Social Share Icons & Social Share Buttons Cross-Site Scripting (3.0.5)
WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (2.4.5)
WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (3.0.2)
WordPress Plugin Social Share Icons & Social Share Buttons Unspecified Vulnerability (1.4)
WordPress Plugin Social Sharing-Kiwi Security Bypass (2.0.10)
WordPress Plugin Social Sharing-Kiwi Security Bypass (2.1.0)
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.3)
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.25)
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.39) CVE-2021-24746
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.44) CVE-2022-4451
WordPress Plugin Social Sharing-Sassy Social Share PHP Object Injection (3.3.23) CVE-2021-39321
WordPress Plugin Social Sharing Toolkit Cross-Site Scripting (2.1.1) CVE-2013-6280
WordPress Plugin Social Sharing Toolkit Cross-Site Scripting (2.6) CVE-2022-4835
WordPress Plugin Social Slider 'rA[]' Parameter SQL Injection (5.6.5) CVE-2011-5286
WordPress Plugin Social Slider Widget Cross-Site Scripting (1.8.4) CVE-2021-24196
WordPress Plugin Social Sticky Animated Backdoor (1.0)
WordPress Plugin Social Tape Cross-Site Request Forgery (1.0) CVE-2021-24411
WordPress Plugin SodaHead Polls Multiple Cross-Site Scripting Vulnerabilities (2.0.2) CVE-2011-5304
WordPress Plugin Software License Manager Cross-Site Request Forgery (4.4.5) CVE-2021-20782
WordPress Plugin Software License Manager Cross-Site Request Forgery (4.5.0) CVE-2021-24711
WordPress Plugin Software License Manager Cross-Site Scripting (4.4.7) CVE-2021-24560
WordPress Plugin Software License Manager Cross-Site Scripting (4.4.9)
WordPress Plugin Solidres-Hotel booking for WordPress Multiple Cross-Site Scripting Vulnerabilities (0.9.4) CVE-2023-1374 CVE-2023-1377
WordPress Plugin Solve Media CAPTCHA Cross-Site Request Forgery (1.1.0)
WordPress Plugin Sooqr Search Restricted File Upload (1.1.4)
WordPress Plugin SoundCloud Is Gold 'width' Parameter Cross-Site Scripting (2.1) CVE-2012-6624
WordPress Plugin SoundCloud Is Gold Cross-Site Scripting (2.3.1)
WordPress Plugin SoundPress Cross-Site Scripting (2.2.6)
WordPress Plugin Soundy Audio Playlist Cross-Site Scripting (4.6) CVE-2018-6001
WordPress Plugin Soundy Background Music Cross-Site Scripting (3.1)
WordPress Plugin Soundy Background Music Cross-Site Scripting (3.9) CVE-2018-6002
WordPress Plugin sourceAFRICA Cross-Site Scripting (0.1.3) CVE-2015-6920
WordPress Plugin spam-byebye Cross-Site Scripting (2.2.1) CVE-2018-16206
WordPress Plugin SpamBam Key Calculation Security Bypass (2.1)
WordPress Plugin Spam Free WordPress Security Bypass (1.9.2)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.21)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.113)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.127.3) CVE-2019-17515
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.136.3)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.154)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Multiple Cross-Site Scripting Vulnerabilities (5.173) CVE-2022-28221 CVE-2022-28222
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.148) CVE-2021-24131
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.153.3) CVE-2021-24295
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.185) CVE-2022-3302
WordPress Plugin SpamTask Arbitrary File Upload (1.3.6)
WordPress Plugin SpeakOut! Email Petitions Cross-Site Scripting (2.13.2)
WordPress Plugin Special Text Boxes Arbitrary File Upload (5.1.90)
WordPress Plugin Special Text Boxes Unspecified Vulnerability (5.5.102)
WordPress Plugin Spectra-WordPress Gutenberg Blocks Cross-Site Scripting (1.14.11) CVE-2020-36656
WordPress Plugin Spectra-WordPress Gutenberg Blocks Cross-Site Scripting (1.25.5)
WordPress Plugin Spectra-WordPress Gutenberg Blocks Multiple Security Bypass Vulnerabilities (2.3.0) CVE-2023-23729 CVE-2023-23730 CVE-2023-23735 CVE-2023-23738 CVE-2023-23825 CVE-2023-23834
WordPress Plugin Spectra-WordPress Gutenberg Blocks Security Bypass (1.14.7)
WordPress Plugin Spellchecker 'general.php' Local and Remote File Include Vulnerabilities (3.1)
WordPress Plugin Spicy Blogroll Local File Include (1.0.0)
WordPress Plugin spideranalyse Cross-Site Scripting (0.0.1) CVE-2021-38350
WordPress Plugin Spider Calendar Cross-Site Scripting (1.1.0)
WordPress Plugin Spider Calendar Cross-Site Scripting and SQL Injection Vulnerabilities (1.0.1)
WordPress Plugin SpiderCatalog 's_p_c_t' Parameter Multiple Cross-Site Scripting Vulnerabilities (1.1)
WordPress Plugin SpiderCatalog Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.4.6)
WordPress Plugin SpiderCatalog SQL Injection (1.7.3) CVE-2021-24625
WordPress Plugin SpiderCatalog Unspecified Vulnerability (1.6.8)
WordPress Plugin Spider FAQ Cross-Site Scripting (1.0.4)
WordPress Plugin Spiffy Calendar Cross-Site Scripting (3.2.0) CVE-2017-9420
WordPress Plugin Spiffy XSPF Player SQL Injection (0.1) CVE-2013-3530
WordPress Plugin Splash Header Cross-Site Scripting (1.20.7) CVE-2021-24587
WordPress Plugin Splashing Images Multiple Vulnerabilities (2.1) CVE-2018-6194 CVE-2018-6195
WordPress Plugin SPNbabble Cross-Site Request Forgery (1.4.1) CVE-2014-9339
WordPress Plugin Sponsors Carousel Cross-Site Scripting (4.02) CVE-2023-23808