Vulnerability Name CVE Severity
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP PHP Object Injection (4.67.8)
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Remote Code Execution (5.5.15) CVE-2023-25699
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.1)
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.4)
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.5)
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.8) CVE-2015-5057
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.11.8) CVE-2019-16521
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.11.19) CVE-2022-3922
WordPress Plugin Broken Link Checker Multiple Cross-Site Scripting Vulnerabilities (1.9.1)
WordPress Plugin Broken Link Checker PHAR Deserialization (1.11.16) CVE-2022-2438
WordPress Plugin Broken Link Checker Unspecified Vulnerability (1.10.7)
WordPress Plugin Broken Link Manager Cross-Site Scripting (0.5.5)
WordPress Plugin Broken Link Manager Multiple Vulnerabilities (0.4.5)
WordPress Plugin Broken Link Manager SQL Injection (0.6.5) CVE-2021-24550
WordPress Plugin Browsealoud Crypto Mining (1.4)
WordPress Plugin Browser and Operating System Finder Cross-Site Request Forgery (1.1) CVE-2021-20851
WordPress Plugin Browser Blocker Cross-Site Scripting (0.5.6)
WordPress Plugin Browser Rejector Remote File Inclusion (2.10)
WordPress Plugin Browser Screenshots Cross-Site Scripting (1.7.5) CVE-2021-24439
WordPress Plugin BruteBank-WP Security & Firewall Cross-Site Request Forgery (1.8) CVE-2022-4443
WordPress Plugin Brute Force Login Protection Cross-Site Scripting (1.5.2)
WordPress Plugin Brute Force Login Protection Unspecified Vulnerability (1.5)
WordPress Plugin BSDev.at-Importer:Serendipity Cross-Site Scripting (0.0.1)
WordPress Plugin BSK PDF Manager Multiple Cross-Site Scripting Vulnerabilities (1.3)
WordPress Plugin BSK PDF Manager Multiple SQL Injection Vulnerabilities (1.3.2) CVE-2014-4944
WordPress Plugin BSK PDF Manager SQL Injection (3.1.1) CVE-2021-24860
WordPress Plugin bSuite Cross-Site Scripting (4.0.7) CVE-2011-4955
WordPress Plugin Buckets Cross-Site Scripting (0.1.9.2) CVE-2013-1808
WordPress Plugin BuddyBoss Media Cross-Site Scripting (3.0.3)
WordPress Plugin BuddyBoss Media Cross-Site Scripting (3.2.3)
WordPress Plugin BuddyBoss Wall Cross-Site Scripting (1.1.7)
WordPress Plugin BuddyDrive Cross-Site Scripting (1.2.2)
WordPress Plugin BuddyPress 'page' Parameter SQL Injection (1.5.4) CVE-2012-2109
WordPress Plugin BuddyPress Activity Plus Cross-Site Scripting (1.6.3)
WordPress Plugin BuddyPress Activity Plus Multiple Vulnerabilities (1.6.1)
WordPress Plugin BuddyPress Arbitrary File Deletion (2.7.3)
WordPress Plugin Buddypress Component Stats Local File Inclusion (1.0) CVE-2014-2383
WordPress Plugin BuddyPress Cross-Site Request Forgery (2.9.0)
WordPress Plugin BuddyPress Cross-Site Scripting (2.2.2.1)
WordPress Plugin BuddyPress Customer.io Analytics Integration Cross-Site Request Forgery (1.1.6)
WordPress Plugin BuddyPress Docs Security Bypass (1.9.2) CVE-2017-6954
WordPress Plugin BuddyPress Edit Activity Cross-Site Scripting (1.0.5)
WordPress Plugin BuddyPress Extended Friendship Request Cross-Site Scripting (1.0.1) CVE-2013-4944
WordPress Plugin BuddyPress Global Search Cross-Site Scripting (1.1.0)
WordPress Plugin BuddyPress Information Disclosure (5.1.1) CVE-2020-5244
WordPress Plugin BuddyPress Members Only Cross-Site Scripting (1.8.3)
WordPress Plugin BuddyPress Multiple Cross-Site Request Forgery Vulnerabilities (2.8.1)
WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.0) CVE-2021-21389
WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.1)
WordPress Plugin BuddyPress Multiple SQL Injection Vulnerabilities (1.7.1)
WordPress Plugin BuddyPress Multiple Vulnerabilities (1.9.1) CVE-2014-1888 CVE-2014-1889
WordPress Plugin BuddyPress Multiple Vulnerabilities (5.1.2)
WordPress Plugin BuddyPress Multiple Vulnerabilities (9.0.0)
WordPress Plugin BuddyPress PHP Object Injection (2.0.2)
WordPress Plugin BuddyPress Security Bypass (2.3.4)
WordPress Plugin BuddyPress Security Bypass (5.1.0)
WordPress Plugin BuddyPress Security Bypass (6.3.0)
WordPress Plugin BuddyPress Unspecified Vulnerability (2.6.0)
WordPress Plugin Buddypress Xprofile Custom Fields Type Arbitrary File Deletion (2.6.3)
WordPress Plugin Buddy Share It Allusers FB YR Arbitrary File Upload (3.2.8)
WordPress Plugin BuddyStream Multiple Cross-Site Scripting Vulnerabilities (2.6.2)
WordPress Plugin Bug Library Cross-Site Scripting (1.4.2)
WordPress Plugin Bug Library Cross-Site Scripting (2.0.3) CVE-2021-38355
WordPress Plugin Bug Library Unspecified Vulnerability (2.0.7)
WordPress Plugin Build App Online SQL Injection (1.0.18) CVE-2022-3241
WordPress Plugin Bulk Add to Cart for WooCommerce Security Bypass (1.2.2)
WordPress Plugin Bulk change of posts terms and post types Cross-Site Scripting (1.0)
WordPress Plugin Bulk Creator Cross-Site Scripting (1.0.1)
WordPress Plugin Bulk Datetime Change Security Bypass (1.11) CVE-2021-24842
WordPress Plugin Bulk Delete Privilege Escalation (5.5.3)
WordPress Plugin Bulk Delete Users by Email Cross-Site Request Forgery (1.0)
WordPress Plugin Bulk Page Creator Cross-Site Scripting (1.0.9)
WordPress Plugin BulletProof Security Cross-Site Scripting (.47) CVE-2012-4268
WordPress Plugin BulletProof Security Cross-Site Scripting (.50.9)
WordPress Plugin BulletProof Security Cross-Site Scripting (.52.4)