Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
.htaccess Redirect Cross-Site Scripting (0.3.1)
|
CVE-2021-38361
CWE-79
|
CWE-79
|
High
|
0mk Shortener Cross-Site Request Forgery (0.2)
|
CVE-2022-2933
CWE-352
|
CWE-352
|
High
|
1 Flash Gallery 'upload.php' Arbitrary File Upload (1.5.7)
|
CWE-434
|
CWE-434
|
High
|
1 Flash Gallery Cross-Site Scripting and SQL Injection Vulnerabilities (0.2.5)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
1-click Retweet/Share/Like Cross-Site Scripting (5.2)
|
CWE-79
|
CWE-79
|
High
|
1player Cross-Site Scripting (1.3)
|
CWE-79
|
CWE-79
|
High
|
2 Click Social Media Buttons 'xing-url' Parameter Cross-Site Scripting (0.32.2)
|
CVE-2012-4273
CWE-79
|
CWE-79
|
High
|
2kb Amazon Affiliates Store Cross-Site Scripting (2.1.0)
|
CVE-2017-14622
CWE-79
|
CWE-79
|
High
|
2Way VideoCalls and Random Chat-HTML5 Webcam Videochat Cross-Site Scripting (4.41)
|
CWE-79
|
CWE-79
|
High
|
2Way VideoCalls and Random Chat-HTML5 Webcam Videochat Cross-Site Scripting (5.2.7)
|
CVE-2021-34656
CWE-79
|
CWE-79
|
High
|
3dady real-time web stats Cross-Site Request Forgery (1.0)
|
CWE-352
|
CWE-352
|
High
|
3D Banner Rotator 'upload.php' Arbitrary File Upload (2.1)
|
CWE-434
|
CWE-434
|
High
|
3D Cover Carousel Cross-Site Scripting (1.0)
|
CVE-2021-38318
CWE-79
|
CWE-79
|
High
|
3D Flick Slideshow 'upload.php' Arbitrary File Upload (2.1)
|
CWE-434
|
CWE-434
|
High
|
3DPrint Cross-Site Request Forgery (3.5.4.7)
|
CVE-2022-3899
CWE-352
|
CWE-352
|
High
|
3DPrint Lite Arbitrary File Upload (1.9.1.4)
|
CWE-434
|
CWE-434
|
High
|
3DPrint Lite Cross-Site Scripting (1.9.1.5)
|
CWE-79
|
CWE-79
|
High
|
3D Product configurator for WooCommerce Arbitrary File Upload (1.5.531)
|
CWE-434
|
CWE-434
|
High
|
3D Slider Slice Box Multiple Cross-Site Scripting Vulnerabilities (1.0)
|
CWE-79
|
CWE-79
|
High
|
3D Tag Cloud Cross-Site Request Forgery (3.8)
|
CVE-2022-36417
CWE-352
|
CWE-352
|
High
|
3xSocializer Cross-Site Scripting (0.98.22)
|
CWE-79
|
CWE-79
|
High
|
4k Icons for Visual Composer-Free Cross-Site Scripting (1.0)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
5gig Concerts Unspecified Vulnerability (1.0)
|
|
|
High
|
10WebAnalytics Cross-Site Request Forgery (1.2.8)
|
CWE-352
|
CWE-352
|
High
|
10Web Map Builder for Google Maps Cross-Site Scripting (1.0.69)
|
CWE-79
|
CWE-79
|
High
|
10Web Map Builder for Google Maps Cross-Site Scripting (1.0.71)
|
CVE-2022-4758
CWE-79
|
CWE-79
|
High
|
10Web Map Builder for Google Maps Security Bypass (1.0.63)
|
CWE-264
|
CWE-264
|
High
|
10Web Map Builder for Google Maps SQL Injection (1.0.72)
|
CWE-89
|
CWE-89
|
High
|
10Web Social Feed for Instagram Multiple Cross-Site Scripting Vulnerabilities (1.3.0)
|
CVE-2018-10300
CVE-2018-10301
CWE-79
|
CWE-79
|
High
|
10Web Social Feed for Instagram Security Bypass (1.3.18)
|
CWE-264
|
CWE-264
|
High
|
10Web Social Post Feed Unspecified Vulnerability (1.1.26)
|
|
|
High
|
123ContactForm for WordPress Multiple Vulnerabilities (1.5.6)
|
CWE-264
CWE-434
|
CWE-264
CWE-434
|
High
|
123devis-affiliation Cross-Site Scripting (1.0.4)
|
CWE-79
|
CWE-79
|
High
|
301 Redirects-Easy Redirect Manager Cross-Site Request Forgery (2.72)
|
CWE-352
|
CWE-352
|
High
|
301 Redirects-Easy Redirect Manager Security Bypass (2.40)
|
CVE-2019-19915
CWE-264
|
CWE-264
|
High
|
301 Redirects-Easy Redirect Manager SQL Injection (2.50)
|
CVE-2021-24142
CWE-89
|
CWE-89
|
High
|
360 Product Rotation Arbitrary File Upload (1.2.4)
|
CWE-434
|
CWE-434
|
High
|
360 Product Rotation Cross-Site Scripting (1.4.7)
|
CVE-2019-15082
CWE-79
|
CWE-79
|
High
|
360 Product Viewer Cross-Site Scripting (2.5.1)
|
CWE-79
|
CWE-79
|
High
|
404 SEO Redirection Cross-Site Scripting (1.3)
|
CVE-2021-24325
CWE-79
|
CWE-79
|
High
|
404 SEO Redirection SQL Injection (1.0)
|
CWE-89
|
CWE-89
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors Cloaking (2.2.9)
|
|
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Request Forgery (3.0.8)
|
CVE-2021-24766
CWE-352
|
CWE-352
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.0)
|
CWE-79
|
CWE-79
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.1)
|
CWE-79
|
CWE-79
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.1)
|
CWE-264
|
CWE-264
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.7)
|
CWE-264
|
CWE-264
|
High
|
404 to 301-Redirect, Log and Notify 404 Errors SQL Injection (2.0.2)
|
CWE-89
|
CWE-89
|
High
|
404page-your smart custom 404 error page Cross-Site Request Forgery (10.3)
|
CWE-352
|
CWE-352
|
High
|
A. Gallery TimThumb Arbitrary File Upload (0.9rev378511)
|
CVE-2011-4106
CWE-20
|
CWE-20
|
High
|
A.M.Y. Cross-Site Scripting (1.3.3)
|
CWE-79
|
CWE-79
|
High
|
A/B Test 'action' Parameter Directory Traversal (1.0.6)
|
CWE-22
|
CWE-22
|
High
|
A2 Optimized WP Information Disclosure (2.0.10.8)
|
CWE-200
|
CWE-200
|
High
|
Abandoned Cart Lite for WooCommerce Cross-Site Request Forgery (5.8.5)
|
CWE-352
|
CWE-352
|
High
|
Abandoned Cart Lite for WooCommerce Cross-Site Scripting (5.1.3)
|
CWE-79
|
CWE-79
|
High
|
Abandoned Cart Lite for WooCommerce Security Bypass (5.14.2)
|
CVE-2023-2986
CWE-326
|
CWE-326
|
High
|
Abandoned Cart Lite for WooCommerce SQL Injection (1.8)
|
CWE-89
|
CWE-89
|
High
|
Abandoned Cart Lite for WooCommerce SQL Injection (5.8.1)
|
CWE-89
|
CWE-89
|
High
|
Abandoned Cart Pro for WooCommerce Cross-Site Scripting (7.11.1)
|
CWE-79
|
CWE-79
|
High
|
Abandoned Cart Recovery for WooCommerce Cross-Site Request Forgery (1.0.4)
|
CWE-352
|
CWE-352
|
High
|
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20141)
|
CVE-2018-20141
CWE-707
|
CWE-707
|
Medium
|
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42050)
|
CVE-2021-42050
CWE-707
|
CWE-707
|
Medium
|
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42051)
|
CVE-2021-42051
CWE-707
|
CWE-707
|
Medium
|
AbanteCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10755)
|
CVE-2016-10755
CWE-138
|
CWE-138
|
High
|
AbanteCart Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26521)
|
CVE-2022-26521
CWE-434
|
CWE-434
|
High
|
ABASE Multiple Vulnerabilities (2.6)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
ABC Test 'id' Parameter Cross-Site Scripting (0.1)
|
CWE-79
|
CWE-79
|
High
|
AB Google Map Travel (AB-MAP) Multiple Vulnerabilities (3.4)
|
CVE-2015-2755
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
About Author Box Cross-Site Scripting (1.0.1)
|
CVE-2021-24745
CWE-79
|
CWE-79
|
High
|
About Author Cross-Site Scripting (1.3.9)
|
CWE-79
|
CWE-79
|
High
|
About Me Page Cross-Site Scripting (4.0)
|
CWE-79
|
CWE-79
|
High
|
AB Press Optimizer Multiple Cross-Site Scripting Vulnerabilities (1.1.1)
|
CWE-79
|
CWE-79
|
High
|
Absolute Privacy 'abpr_authenticateUser()' Security Bypass (2.0.5)
|
CWE-264
|
CWE-264
|
High
|
Absolute Reviews Cross-Site Request Forgery (1.0.8)
|
CWE-352
|
CWE-352
|
High
|
Abstract Submission Local File Inclusion (0.6)
|
CVE-2014-2383
CWE-22
|
CWE-22
|
High
|
Accept Donations with PayPal Cross-Site Request Forgery (1.3)
|
CVE-2021-24570
CVE-2021-24572
CWE-352
|
CWE-352
|
High
|
Accept Donations with PayPal Cross-Site Request Forgery (1.3.3)
|
CVE-2021-24989
CWE-352
|
CWE-352
|
High
|
Accept Donations with PayPal Cross-Site Scripting (1.3.1)
|
CVE-2021-24815
CWE-79
|
CWE-79
|
High
|
Accept Signups 'email' Parameter Cross-Site Scripting (0.1)
|
CWE-79
|
CWE-79
|
High
|
Accept Stripe Donation-AidWP Cross-Site Request Forgery (3.1.5)
|
CVE-2022-47422
CWE-352
|
CWE-352
|
High
|
Accept Stripe Donation-AidWP Security Bypass (2.8)
|
CWE-862
|
CWE-862
|
High
|
AccessAlly Information Disclosure (3.5.6)
|
CVE-2021-24226
CWE-200
|
CWE-200
|
High
|
AccessAlly PHP Code Execution (3.3.1)
|
CWE-94
|
CWE-94
|
High
|
Access Demo Importer Arbitrary File Upload (1.0.6)
|
CVE-2021-39317
CWE-434
|
CWE-434
|
High
|
Access Expiration Cross-Site Scripting (1.1)
|
CWE-79
|
CWE-79
|
High
|
Accessibility Suite by Online ADA SQL Injection (2.0.10)
|
CWE-89
|
CWE-89
|
High
|
AccessPress Anonymous Post Pro Arbitrary File Upload (3.1.9)
|
CVE-2017-16949
CWE-434
|
CWE-434
|
High
|
AccessPress Custom CSS includes Backdoor [Only if downloaded via the vendor website] (2.0.1)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
AccessPress Custom Post Type includes Backdoor [Only if downloaded via the vendor website] (1.0.8)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
AccessPress iFeeds includes Backdoor [Only if downloaded via the vendor website] (4.0.3)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
AccessPress Social Counter Cross-Site Scripting (1.3.6)
|
CWE-79
|
CWE-79
|
High
|
AccessPress Social Counter includes Backdoor [Only if downloaded via the vendor website] (1.9.1)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
AccessPress Social Icons Cross-Site Scripting (1.6.6)
|
CWE-79
|
CWE-79
|
High
|
AccessPress Social Icons includes Backdoor [Only if downloaded via the vendor website] (1.8.2)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
AccessPress Social Icons Multiple Cross-Site Scripting Vulnerabilities (1.5.5)
|
CWE-79
|
CWE-79
|
High
|
AccessPress Social Icons Multiple SQL Injection Vulnerabilities (1.6.6)
|
CWE-89
|
CWE-89
|
High
|
AccessPress Social Icons SQL Injection (1.8.0)
|
CVE-2021-24143
CWE-89
|
CWE-89
|
High
|
AccessPress Social Login Lite-Social Login WordPress includes Backdoor [Only if downloaded via the vendor website] (3.4.7)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
AccessPress Social Share includes Backdoor [Only if downloaded via the vendor website] (4.5.5)
|
CVE-2021-24867
CWE-912
|
CWE-912
|
High
|
Accordion Cross-Site Scripting (2.2.8)
|
CVE-2020-13644
CWE-79
|
CWE-79
|
High
|
Accordion Cross-Site Scripting (2.2.29)
|
CVE-2021-24283
CWE-79
|
CWE-79
|
High
|
Accordion Shortcodes Cross-Site Scripting (2.4.2)
|
CVE-2022-4781
CWE-79
|
CWE-79
|
High
|
AceIDE Local File Inclusion (2.6.2)
|
CVE-2021-24549
CWE-22
|
CWE-22
|
High
|
ACF:Better Search Cross-Site Request Forgery (3.3.0)
|
CVE-2019-14682
CWE-352
|
CWE-352
|
High
|
ACF:Better Search SQL Injection (2.0.2)
|
CWE-89
|
CWE-89
|
High
|
ACF Frontend display Arbitrary File Upload (2.0.5)
|
CVE-2015-9479
CWE-434
|
CWE-434
|
High
|
ACF to REST API Information Disclosure (3.2.0)
|
CVE-2020-13700
CWE-200
|
CWE-200
|
High
|
Acobot Live Chat & Contact Form Multiple Vulnerabilities (2.0)
|
CVE-2015-2039
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
ActiveCampaign-Forms, Site Tracking, Live Chat Cross-Site Request Forgery (8.0.1)
|
CVE-2021-24133
CWE-352
|
CWE-352
|
High
|
ActiveCampaign-Forms, Site Tracking, Live Chat Unspecified Vulnerability (5.7)
|
|
|
High
|
Active Directory Authentication Integration Cross-Site Scripting (0.6)
|
CWE-79
|
CWE-79
|
High
|
Active Directory Integration/LDAP Integration Cross-Site Scripting (3.6.94)
|
CWE-79
|
CWE-79
|
High
|
Active Directory Integration/LDAP Integration Unspecified Vulnerability (3.6.95)
|
|
|
High
|
Active Directory Integration/LDAP Integration Unspecified Vulnerability (3.7.6)
|
|
|
High
|
Active Directory Integration SQL Injection (1.1.8)
|
CWE-89
|
CWE-89
|
High
|
Active Extra Fields Cross-Site Scripting (1.0.1)
|
CWE-79
|
CWE-79
|
High
|
ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (3.1.0)
|
CVE-2014-4513
CWE-79
|
CWE-79
|
High
|
ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (4.5.0)
|
CWE-79
|
CWE-79
|
High
|
Active Products Tables for WooCommerce. Best and Professional products tables for WooCommerce store Cross-Site Scripting (1.0.3.1)
|
CWE-79
|
CWE-79
|
High
|
Activity Log Cross-Site Scripting (2.3.1)
|
CWE-79
|
CWE-79
|
High
|
Activity Log Information Disclosure (2.2.12)
|
CWE-200
|
CWE-200
|
High
|
Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.3.2)
|
CWE-79
|
CWE-79
|
High
|
Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.4.0)
|
CVE-2018-8729
CWE-79
|
CWE-79
|
High
|
Acumbamail Information Disclosure (1.0.4)
|
CWE-200
|
CWE-200
|
High
|
Acunetix Secure WordPress Cross-Site Request Forgery (3.0.2)
|
CWE-352
|
CWE-352
|
High
|
Acunetix Secure WordPress Cross-Site Scripting (3.0.3)
|
CWE-79
|
CWE-79
|
High
|
Acunetix WP Security Cross-Site Request Forgery (4.0.4)
|
CWE-352
|
CWE-352
|
High
|
Acurax On Click Pop Under Multiple Unspecified Vulnerabilities (2.2.1)
|
|
|
High
|
Ad-Manager Open Redirect (1.1.2)
|
CVE-2014-8754
CWE-601
|
CWE-601
|
High
|
Ad-minister Cross-Site Scripting (0.6)
|
CVE-2013-6993
CWE-79
|
CWE-79
|
High
|
Adaptive Images for WordPress Multiple Vulnerabilities (0.6.66)
|
CVE-2019-14205
CVE-2019-14206
CWE-22
CWE-73
|
CWE-22
CWE-73
|
High
|
Adavnced Video embed Local File Inclusion (1.0)
|
CWE-22
|
CWE-22
|
High
|
Adblock Blocker Arbitrary File Upload (0.0.1)
|
CWE-434
|
CWE-434
|
High
|
Ad Blocker Notify Lite Cross-Site Scripting (2.4.0)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
AdButler Unspecified Vulnerability (1.09)
|
|
|
High
|
Ad Buttons Multiple Vulnerabilities (2.3.1)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
Add-on SweetAlert Contact Form 7 Unspecified Vulnerability (1.0.7)
|
|
|
High
|
Add Any Extension to Pages Cross-Site Scripting (1.3)
|
CWE-79
|
CWE-79
|
High
|
Add Comments Cross-Site Scripting (1.0.1)
|
CVE-2022-3909
CWE-79
|
CWE-79
|
High
|
Add Custom Link to WordPress Admin Bar Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
Add Edit Delete Listing Module SQL Injection (1.0)
|
CVE-2017-1002025
CWE-89
|
CWE-89
|
High
|
Add From Server Cross-Site Request Forgery (3.3.1)
|
CWE-352
|
CWE-352
|
High
|
Add From Server Directory Traversal (3.3.3)
|
CWE-22
|
CWE-22
|
High
|
Additional Variation Images for WooCommerce Cross-Site Scripting (1.1.28)
|
CVE-2019-15778
CWE-79
|
CWE-79
|
High
|
Add Link to Facebook Cross-Site Scripting (2.2.7)
|
CWE-79
|
CWE-79
|
High
|
Add Link to Facebook Cross-Site Scripting (2.3)
|
CVE-2018-5214
CWE-79
|
CWE-79
|
High
|
Add Link to Facebook Multiple Cross-Site Scripting Vulnerabilities (1.215)
|
CWE-79
|
CWE-79
|
High
|
Add New Default Avatar [Emrikol's Fork] Multiple Unspecified Vulnerabilities (2.0.1)
|
|
|
High
|
Add Product Tabs for WooCommerce Security Bypass (1.4.2)
|
CWE-264
|
CWE-264
|
High
|
AddSearch Cross-Site Scripting (1.1.0)
|
CWE-79
|
CWE-79
|
High
|
Add Social Share Messenger Buttons Whatsapp and Viber Cross-Site Request Forgery (1.0.8)
|
CWE-352
|
CWE-352
|
High
|
AddToAny Share Buttons Cross-Site Scripting (1.6.6)
|
CWE-79
|
CWE-79
|
High
|
AddToAny Share Buttons Cross-Site Scripting (1.7.45)
|
CVE-2021-24568
CWE-79
|
CWE-79
|
High
|
AddToAny Share Buttons Cross-Site Scripting (1.7.47)
|
CVE-2021-24616
CWE-79
|
CWE-79
|
High
|
AddToAny Share Buttons Host Header Injection (1.7.14)
|
|
|
High
|
Adicon Server SQL Injection (1.2)
|
CWE-89
|
CWE-89
|
High
|
ADIF Log Search Widget Cross-Site Scripting (1.0e)
|
CWE-79
|
CWE-79
|
High
|
Ad Inserter-Ad Manager & AdSense Ads Cross-Site Scripting (1.5.5)
|
CWE-79
|
CWE-79
|
High
|
Ad Inserter-Ad Manager & AdSense Ads Directory Traversal (2.4.19)
|
CVE-2019-15323
CWE-22
|
CWE-22
|
High
|
Ad Inserter-Ad Manager & AdSense Ads Multiple Vulnerabilities (1.5.2)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
Ad Inserter-Ad Manager & AdSense Ads Remote Code Execution (2.4.21)
|
CVE-2019-15324
CWE-94
|
CWE-94
|
High
|
Ad Inserter-Ad Manager & AdSense Ads Unspecified Vulnerability (2.6.21)
|
|
|
High
|
AdKlick Advertising Management Unspecified Vulnerability (1.1)
|
|
|
High
|
Ad Manager by WD-Advanced Ad Manager Multiple Vulnerabilities (1.0.11)
|
CWE-73
CWE-538
|
CWE-73
CWE-538
|
High
|
Admin Bar User Switching Cross-Site Scripting (1.0.4)
|
CWE-79
|
CWE-79
|
High
|
Admin Columns Cross-Site Scripting (4.3.1)
|
CVE-2021-24365
CWE-79
|
CWE-79
|
High
|
Admin Columns CSV Injection (3.4.6)
|
CVE-2019-17661
CWE-20
|
CWE-20
|
High
|
Admin Columns Pro Cross-Site Scripting (5.5.1)
|
CVE-2021-24365
CWE-79
|
CWE-79
|
High
|
Admin Custom Login Cross-Site Request Forgery (3.2.7)
|
CVE-2021-34628
CWE-352
|
CWE-352
|
High
|
Admin Custom Login Cross-Site Scripting (2.5.3.1)
|
CWE-79
|
CWE-79
|
High
|
Adminer 4.6.2 file disclosure vulnerability
|
CWE-22
|
CWE-22
|
High
|
Adminer Cross-Site Scripting (1.4.2)
|
CWE-79
|
CWE-79
|
High
|
Adminer Multiple Cross-Site Scripting Vulnerabilities (1.4.3)
|
CWE-79
|
CWE-79
|
High
|
Adminer Security Bypass (1.4.5)
|
CWE-264
|
CWE-264
|
High
|
Admin Font Editor Cross-Site Scripting (1.8)
|
CVE-2016-1000126
CWE-79
|
CWE-79
|
High
|
Adminimize 'page' Parameter Cross-Site Scripting (1.7.21)
|
CVE-2011-4926
CWE-79
|
CWE-79
|
High
|
Admin Log Unspecified Vulnerability (1.42)
|
|
|
High
|
Admin Management Xtended Privilege Escalation (2.4.0)
|
CWE-264
|
CWE-264
|
High
|
Admin Menu Cross-Site Scripting (1.1)
|
CWE-79
|
CWE-79
|
High
|
Admin Menu Tree Page View Multiple Vulnerabilities (2.6.9)
|
CWE-264
CWE-352
|
CWE-264
CWE-352
|
High
|
Admin Pack by SITE CASEIRO Cross-Site Scripting (1.1)
|
CWE-79
|
CWE-79
|
High
|
AdminPad Cross-Site Request Forgery (2.1)
|
CVE-2022-2762
CWE-352
|
CWE-352
|
High
|
Admin PHP Eval Unspecified Vulnerability (1.0)
|
|
|
High
|
Admin renamer extended Cross-Site Request Forgery (3.2.1)
|
CVE-2019-14680
CWE-352
|
CWE-352
|
High
|
Admin renamer extended Cross-Site Scripting (3.2)
|
CWE-79
|
CWE-79
|
High
|
Admin side data storage for Contact Form 7 Cross-Site Scripting (1.1.1)
|
CVE-2023-24420
CWE-79
|
CWE-79
|
High
|
Admin username changer Unspecified Vulnerability (1.0)
|
|
|
High
|
Adning Advertising-Professional, All In One Ad Manager for Wordpress Arbitrary File Upload (1.5.5)
|
CWE-434
|
CWE-434
|
High
|
Adobe Coldfusion 8 multiple linked XSS vulnerabilies
|
CVE-2009-1872
CWE-79
|
CWE-79
|
High
|
AdPlugg WordPress Ad Cross-Site Scripting (1.1.33)
|
CWE-79
|
CWE-79
|
High
|
AdRoll for WooCommerce Stores Unspecified Vulnerability (2.2.5)
|
|
|
High
|
AdRotate-Ad manager & AdSense Ads 'adrotate-out.php' SQL Injection (3.6.6)
|
CVE-2011-4671
CWE-89
|
CWE-89
|
High
|
AdRotate-Ad manager & AdSense Ads 'title' Parameter Multiple Cross-Site Scripting Vulnerabilities (3.7.3.5)
|
CWE-79
|
CWE-79
|
High
|
AdRotate-Ad manager & AdSense Ads 'track' Parameter SQL Injection (3.6.5)
|
CVE-2011-4671
CWE-89
|
CWE-89
|
High
|
AdRotate-Ad manager & AdSense Ads SQL Injection (3.9.4)
|
CVE-2014-1854
CWE-89
|
CWE-89
|
High
|
AdRotate-Ad manager & AdSense Ads SQL Injection (5.2)
|
CVE-2019-13570
CWE-89
|
CWE-89
|
High
|
AdRotate-Ad manager & AdSense Ads SQL Injection (5.8.3.1)
|
CVE-2021-24138
CWE-89
|
CWE-89
|
High
|
AdSanity Arbitrary File Upload (1.8.1)
|
CWE-434
|
CWE-434
|
High
|
Adsense Extreme 'adsensextreme[lang]' Parameter Remote File Include (1.0.3)
|
CWE-94
|
CWE-94
|
High
|
AdSense Manager Cross-Site Scripting (4.0.3)
|
CWE-79
|
CWE-79
|
High
|
AdServe 'id' Parameter SQL Injection (0.2)
|
CVE-2008-0507
CWE-89
|
CWE-89
|
High
|
Ads for WP-Advanced Ads & Adsense Solution for WP & AMP Cross-Site Request Forgery (1.8)
|
CWE-352
|
CWE-352
|
High
|
Ads in bottom right Multiple Vulnerabilities (1.0)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
Ads Pro-Multi-Purpose WordPress Advertising Manager Multiple Vulnerabilities (3.4)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
Ad Swapper Cross-Site Scripting (1.0.3)
|
CWE-79
|
CWE-79
|
High
|
Advance Categorizer Cross-Site Scripting (0.3)
|
CWE-79
|
CWE-79
|
High
|
Advanced Access Manager Arbitrary Code Execution (2.8.2)
|
CVE-2014-6059
CWE-95
|
CWE-95
|
High
|
Advanced Access Manager Cross-Site Scripting (6.7.9)
|
CVE-2021-24830
CWE-79
|
CWE-79
|
High
|
Advanced Access Manager Multiple Vulnerabilities (6.6.1)
|
CVE-2020-35934
CVE-2020-35935
CWE-200
CWE-264
|
CWE-200
CWE-264
|
High
|
Advanced Access Manager Security Bypass (3.2.1)
|
CWE-264
|
CWE-264
|
High
|
Advanced Access Manager Unspecified Vulnerability (5.9.8.1)
|
|
|
High
|
Advanced Ads-Ad Manager & AdSense Cross-Site Scripting (1.17.3)
|
CWE-79
|
CWE-79
|
High
|
Advanced Ads-Ad Manager & AdSense Unspecified Vulnerability (1.7.1.1)
|
|
|
High
|
Advanced ads Management by Inazo Cross-Site Scripting (1.3)
|
CWE-79
|
CWE-79
|
High
|
Advanced Advertising System PHP Object Injection (1.3.1)
|
CWE-915
|
CWE-915
|
High
|
Advanced AJAX Page Loader Arbitrary File Upload (2.7.6)
|
CWE-434
|
CWE-434
|
High
|
Advanced AJAX Product Filters Security Bypass (1.3.6.1)
|
CWE-264
|
CWE-264
|
High
|
Advanced Booking Calendar Cross-Site Scripting (1.6.6)
|
CVE-2021-24225
CWE-79
|
CWE-79
|
High
|
Advanced Booking Calendar Cross-Site Scripting (1.6.7)
|
CVE-2021-24232
CWE-79
|
CWE-79
|
High
|
Advanced Booking Calendar SQL Injection (1.6.1)
|
CWE-89
|
CWE-89
|
High
|
Advanced Classifieds & Directory Pro Cross-Site Scripting (1.7.5)
|
CWE-79
|
CWE-79
|
High
|
Advanced Classifieds & Directory Pro Security Bypass (1.6.2)
|
CWE-264
|
CWE-264
|
High
|
Advanced Classifieds & Directory Pro Unspecified Vulnerability (1.6.5)
|
|
|
High
|
Advanced Contact form 7 DB Arbitrary File Upload (1.4.4)
|
CWE-434
|
CWE-434
|
High
|
Advanced Contact form 7 DB Information Disclosure (1.1.0)
|
CWE-200
|
CWE-200
|
High
|
Advanced Contact form 7 DB Information Disclosure (1.6.2)
|
CWE-200
|
CWE-200
|
High
|
Advanced Contact form 7 DB SQL Injection (1.6.0)
|
CWE-89
|
CWE-89
|
High
|
Advanced Contact form 7 DB SQL Injection (1.6.1)
|
CVE-2019-13571
CWE-89
|
CWE-89
|
High
|
Advanced Custom Fields (ACF) 'acf_abspath' Parameter Remote File Include (3.5.1)
|
CWE-94
|
CWE-94
|
High
|
Advanced Custom Fields (ACF) Arbitrary File Upload (5.12.2)
|
CVE-2022-2594
CWE-434
|
CWE-434
|
High
|
Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.3)
|
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.7)
|
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields (ACF) Cross-Site Scripting (5.7.7)
|
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields (ACF) Cross-Site Scripting (5.8.11)
|
CVE-2020-36172
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields (ACF) Cross-Site Scripting (6.1.5)
|
CVE-2023-30777
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields (ACF) Information Disclosure (6.0.2)
|
CVE-2022-40696
CWE-200
|
CWE-200
|
High
|
Advanced Custom Fields (ACF) Multiple Security Bypass Vulnerabilities (5.10.2)
|
CVE-2021-20865
CVE-2021-20866
CVE-2021-20867
CWE-862
|
CWE-862
|
High
|
Advanced Custom Fields (ACF) PHP Object Injection (5.7.10)
|
CWE-915
|
CWE-915
|
High
|
Advanced Custom Fields (ACF) PHP Object Injection (6.0.7)
|
CVE-2023-1196
CWE-915
|
CWE-915
|
High
|
Advanced Custom Fields (ACF) Security Bypass (5.9.9)
|
CWE-264
|
CWE-264
|
High
|
Advanced Custom Fields (ACF) Security Bypass (5.12)
|
CVE-2022-23183
CWE-862
|
CWE-862
|
High
|
Advanced Custom Fields:reCAPTCHA Field Security Bypass (1.1.1)
|
CWE-264
|
CWE-264
|
High
|
Advanced Custom Fields:Table Field Cross-Site Scripting (1.1.12)
|
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields PRO Arbitrary File Upload (5.12.2)
|
CVE-2022-2594
CWE-434
|
CWE-434
|
High
|
Advanced Custom Fields PRO Cross-Site Scripting (5.9.0)
|
CVE-2021-24241
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields PRO Cross-Site Scripting (6.1.5)
|
CVE-2023-30777
CWE-79
|
CWE-79
|
High
|
Advanced Custom Fields PRO Information Disclosure (6.0.2)
|
CVE-2022-40696
CWE-200
|
CWE-200
|
High
|
Advanced Custom Fields PRO Multiple Security Bypass Vulnerabilities (5.10)
|
CVE-2021-20865
CVE-2021-20866
CVE-2021-20867
CWE-862
|
CWE-862
|
High
|
Advanced Custom Fields PRO PHP Object Injection (6.0.7)
|
CVE-2023-1196
CWE-915
|
CWE-915
|
High
|
Advanced Custom Fields PRO Security Bypass (5.12)
|
CVE-2022-23183
CWE-862
|
CWE-862
|
High
|
Advanced Database Cleaner SQL Injection (3.0.1)
|
CVE-2021-24141
CWE-89
|
CWE-89
|
High
|
Advanced Dewplayer Directory Traversal (1.2)
|
CVE-2013-7240
CWE-22
|
CWE-22
|
High
|
Advanced Dynamic Pricing for WooCommerce Cross-Site Request Forgery (4.1.3)
|
CVE-2022-38095
CWE-352
|
CWE-352
|
High
|
Advanced Dynamic Pricing for WooCommerce Multiple Vulnerabilities (4.1.5)
|
CVE-2022-40203
CVE-2022-43488
CVE-2022-43491
CWE-352
CWE-862
|
CWE-352
CWE-862
|
High
|
Advanced Forms for ACF Pro Security Bypass (1.6.8)
|
CVE-2021-24892
CWE-264
|
CWE-264
|
High
|
Advanced Forms for ACF Security Bypass (1.6.8)
|
CVE-2021-24892
CWE-264
|
CWE-264
|
High
|
Advanced Import:One Click Import for WordPress or Theme Demo Data Cross-Site Request Forgery (1.3.7)
|
CVE-2022-3677
CWE-352
|
CWE-352
|
High
|
Advanced Import: One Click Import for WordPress or Theme Demo Data Security Bypass (1.0.7)
|
CWE-264
|
CWE-264
|
High
|
Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.3)
|
CVE-2020-11727
CWE-79
|
CWE-79
|
High
|
Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.7)
|
CVE-2021-24169
CWE-79
|
CWE-79
|
High
|
Advanced Order Export For WooCommerce CSV Injection (1.5.4)
|
CVE-2018-11525
CWE-20
|
CWE-20
|
High
|
Advanced Page Manager Cross-Site Scripting (1.4.1)
|
CWE-79
|
CWE-79
|
High
|
Advanced Permalinks Cross-Site Scripting (0.1.19)
|
CWE-79
|
CWE-79
|
High
|
Advanced Popups Cross-Site Request Forgery (1.1.1)
|
CWE-352
|
CWE-352
|
High
|
Advanced post slider Unspecified Vulnerability (2.4.0)
|
|
|
High
|
Advanced Post Type Ratings Cross-Site Scripting (1.01)
|
CWE-79
|
CWE-79
|
High
|
Advanced Search Cross-Site Scripting (1.1.2)
|
CVE-2021-38348
CWE-79
|
CWE-79
|
High
|
Advanced Shipment Tracking for WooCommerce Security Bypass (3.2.6)
|
CWE-264
|
CWE-264
|
High
|
Advanced Shipping Validation for WooCommerce Cross-Site Scripting (1.0.0)
|
CWE-79
|
CWE-79
|
High
|
Advanced Text Widget 'page' Parameter Cross-Site Scripting (2.0.0)
|
CVE-2011-4618
CWE-79
|
CWE-79
|
High
|
Advanced User Registration and Management Cross-Site Scripting (2.3.5)
|
CWE-79
|
CWE-79
|
High
|
Advanced Woo Search Cross-Site Scripting (2.77)
|
CVE-2023-2452
CWE-79
|
CWE-79
|
High
|
Advanced Woo Search Information Disclosure (1.99)
|
CVE-2020-12070
CWE-200
|
CWE-200
|
High
|
Advanced Woo Search Unspecified Vulnerability (1.69)
|
|
|
High
|
Advanced WP Columns Cross-Site Scripting (2.0.6)
|
CVE-2022-3426
CWE-79
|
CWE-79
|
High
|
Advanced XML Reader XML External Entity Information Disclosure (0.3.4)
|
CWE-611
|
CWE-611
|
High
|
Advance Menu Manager Cross-Site Request Forgery (2.9.6)
|
CWE-352
|
CWE-352
|
High
|
Advance Menu Manager Security Bypass (3.0)
|
CWE-264
|
CWE-264
|
High
|
Advance Search for WooCommerce Cross-Site Scripting (1.0.9)
|
CWE-79
|
CWE-79
|
High
|
AdVert Cross-Site Scripting (1.0.5)
|
CWE-79
|
CWE-79
|
High
|
Advertisement Management Multiple Vulnerabilities (1.0)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
Advertizer 'id' Parameter SQL Injection (1.0)
|
CWE-89
|
CWE-89
|
High
|
AdWizz 'link' Parameter Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
Aesop Story Engine Cross-Site Scripting (1.6)
|
CWE-79
|
CWE-79
|
High
|
Affiliate Ads for Clickbank Products Cross-Site Scripting (1.6)
|
CVE-2017-18011
CWE-79
|
CWE-79
|
High
|
Affiliate Link Manager Cross-Site Scripting (2.1.1)
|
CWE-79
|
CWE-79
|
High
|
Affiliate Power-Sales Tracking for Affiliate Marketers Cross-Site Scripting (2.2.0)
|
CWE-79
|
CWE-79
|
High
|
Affiliate Press Multiple Cross-Site Scripting Vulnerabilities (0.3.8)
|
CWE-79
|
CWE-79
|
High
|
Affiliate PRO Cross-Site Scripting (1.3.1)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
Affiliates Manager Cross-Site Request Forgery (2.6.5)
|
CVE-2019-15868
CWE-352
|
CWE-352
|
High
|
Affiliates Manager Cross-Site Scripting (2.8.9)
|
CVE-2021-25078
CWE-79
|
CWE-79
|
High
|
Affiliates Manager Multiple Vulnerabilities (2.9.13)
|
CVE-2022-2798
CVE-2022-2799
CWE-79
CWE-352
CWE-1236
|
CWE-79
CWE-352
CWE-1236
|
High
|
Affiliates Manager SQL Injection (2.8.6)
|
CVE-2021-24844
CWE-89
|
CWE-89
|
High
|
Affiliates Manager Unspecified Vulnerability (2.7.7)
|
|
|
High
|
Affiliates Multiple Cross-Site Scripting Vulnerabilities (2.13.1)
|
CWE-79
|
CWE-79
|
High
|
AffiliateWP Cross-Site Scripting (2.0.9)
|
CWE-79
|
CWE-79
|
High
|
AffiliateWP SQL Injection (1.5.6)
|
CWE-89
|
CWE-89
|
High
|
Afterpay Gateway for WooCommerce Cross-Site Scripting (3.2.0)
|
CWE-79
|
CWE-79
|
High
|
afterRead Unspecified Vulnerability (0.3)
|
|
|
High
|
Age Gate Cross-Site Scripting (2.16.3)
|
CWE-79
|
CWE-79
|
High
|
Age Gate Open Redirect (2.13.4)
|
CWE-601
|
CWE-601
|
High
|
Age Gate Security Bypass (2.17.0)
|
CWE-264
|
CWE-264
|
High
|
Age Gate Unspecified Vulnerability (2.18.5)
|
|
|
High
|
AgentEasy Properties Cross-Site Scripting (1.0.4)
|
CWE-79
|
CWE-79
|
High
|
AgentPress Broker Listings Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
Agent Storm by StormRETS Multiple Cross-Site Scripting Vulnerabilities (1.1.35)
|
CWE-79
|
CWE-79
|
High
|
Age Verification 'redirect_to' Parameter URI Redirection (0.4)
|
CVE-2012-6499
CWE-20
|
CWE-20
|
High
|
Age Verify Cross-Site Scripting (0.2.8)
|
CWE-79
|
CWE-79
|
High
|
AGP Font Awesome Collection Cross-Site Scripting (2.7.2)
|
CWE-79
|
CWE-79
|
High
|
Airtight Security & Features Formerly Redirect Editor And Security Unspecified Vulnerability (1.3)
|
|
|
High
|
Airtight Security & Features Formerly Redirect Editor And Security Unspecified Vulnerability (2.1.7)
|
|
|
High
|
AIT Themes-CSV Import/Export Arbitrary File Upload (3.0.3)
|
CWE-434
|
CWE-434
|
High
|
Ajax BootModal Login Security Bypass (1.4.3)
|
CVE-2018-15876
CWE-264
|
CWE-264
|
High
|
Ajax Calendar 'example.php' Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
Ajax Category Dropdown Cross-Site Scripting and SQL Injection Vulnerabilities (0.1.5)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
AJAX Comment Page Cross-Site Scripting (3.25)
|
CWE-79
|
CWE-79
|
High
|
Ajax Contact Form Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
Ajax Gallery 'list.php' SQL Injection (3.0)
|
CWE-89
|
CWE-89
|
High
|
Ajax Multi Upload 'upload.php' Arbitrary File Upload (1.1)
|
CWE-434
|
CWE-434
|
High
|
Ajax Pagination (twitter Style) Local File Inclusion (1.1)
|
CVE-2014-2674
CWE-22
|
CWE-22
|
High
|
Ajax Plugin Helper Cross-Site Scripting (1.0.5)
|
CWE-79
|
CWE-79
|
High
|
AJAX Post Search 'srch_txt' Parameter SQL Injection (1.2)
|
CVE-2012-5853
CWE-89
|
CWE-89
|
High
|
AJAX Random Post Cross-Site Scripting (2.00)
|
CVE-2016-1000127
CWE-79
|
CWE-79
|
High
|
Ajax Search Lite Remote Command Execution (3.1)
|
CWE-95
|
CWE-95
|
High
|
Ajax Search Lite Security Bypass (3.1)
|
CWE-264
|
CWE-264
|
High
|
Ajax Search Pro Security Bypass (3.5)
|
CWE-264
|
CWE-264
|
High
|
Ajax Store Locator Directory Traversal (1.2.0)
|
CWE-22
|
CWE-22
|
High
|
Ajax Store Locator SQL Injection (1.2.0)
|
CWE-89
|
CWE-89
|
High
|
AJS Instagram Feed Cross-Site Scripting (1.0)
|
CWE-79
|
CWE-79
|
High
|
Akeeba Backup CORE for WordPress Arbitrary File Upload (1.1.3)
|
CVE-2014-7228
CWE-310
|
CWE-310
|
High
|
Akismet Cross-Site Scripting (3.1.4)
|
CWE-79
|
CWE-79
|
High
|
Albo Pretorio On line Multiple Vulnerabilities (3.2)
|
CWE-79
CWE-89
CWE-352
|
CWE-79
CWE-89
CWE-352
|
High
|
ALD-Dropshipping and Fulfillment for AliExpress and WooCommerce Multiple Vulnerabilities (1.0.21)
|
CVE-2022-46811
CWE-352
CWE-862
|
CWE-352
CWE-862
|
High
|
Alert Before Your Post Cross-Site Scripting (0.1.1)
|
CVE-2011-5107
CWE-79
|
CWE-79
|
High
|
AlertWire Information Disclosure (1.1.1)
|
CWE-200
|
CWE-200
|
High
|
All-in-One Addons for Elementor-WidgetKit Cross-Site Scripting (2.4.3)
|
CVE-2022-4256
CWE-79
|
CWE-79
|
High
|
All-in-One Addons for Elementor-WidgetKit Multiple Cross-Site Scripting Vulnerabilities (2.3.9)
|
CVE-2021-24267
CWE-79
|
CWE-79
|
High
|
All-in-One Custom Backgrounds Lite Unspecified Vulnerability (2.0.2)
|
|
|
High
|
All-in-One Event Calendar Cross-Site Scripting (2.4.0)
|
CWE-79
|
CWE-79
|
High
|
All-in-One Event Calendar Cross-Site Scripting (2.5.18)
|
CWE-79
|
CWE-79
|
High
|
All-in-One Event Calendar Cross-Site Scripting (2.5.38)
|
CWE-79
|
CWE-79
|
High
|
All-in-One Event Calendar Multiple Cross-Site Scripting Vulnerabilities (1.5)
|
CVE-2012-1835
CWE-79
|
CWE-79
|
High
|
All-in-One Event Calendar Multiple Vulnerabilities (1.9)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
All-in-One Event Calendar Multiple Vulnerabilities (1.10-standard)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
All-in-One Event Calendar Multiple Vulnerabilities (2.3.12)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements Cross-Site Scripting (2.0.3)
|
CVE-2022-0148
CWE-79
|
CWE-79
|
High
|
All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements SQL Injection (2.0.8)
|
CVE-2023-0487
CWE-89
|
CWE-89
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (3.8.9)
|
CVE-2015-0895
CWE-352
|
CWE-352
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (4.4.3)
|
CWE-352
|
CWE-352
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (5.1.0)
|
CVE-2022-44737
CWE-352
|
CWE-352
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.8.3)
|
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.4)
|
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.7)
|
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.1.9)
|
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.2.1)
|
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.4.5)
|
CVE-2020-29171
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Directory Traversal (5.1.4)
|
CWE-22
|
CWE-22
|
High
|
All-In-One Security (AIOS)-Security and Firewall Information Disclosure (5.1.2)
|
CVE-2022-4346
CWE-200
|
CWE-200
|
High
|
All-In-One Security (AIOS)-Security and Firewall Multiple Cross-Site Scripting Vulnerabilities (4.0.7)
|
CWE-79
|
CWE-79
|
High
|
All-In-One Security (AIOS)-Security and Firewall Multiple SQL Injection Vulnerabilities (3.8.2)
|
CVE-2014-6242
CWE-89
|
CWE-89
|
High
|
All-In-One Security (AIOS)-Security and Firewall Multiple Vulnerabilities (4.1.2)
|
CWE-200
CWE-287
|
CWE-200
CWE-287
|
High
|
All-In-One Security (AIOS)-Security and Firewall Open Redirect (4.4.1)
|
CWE-601
|
CWE-601
|
High
|
All-In-One Security (AIOS)-Security and Firewall SQL Injection (3.8.7)
|
CVE-2015-0894
CWE-89
|
CWE-89
|
High
|
All-In-One Security (AIOS)-Security and Firewall SQL Injection (3.9.0)
|
CWE-89
|
CWE-89
|
High
|
All-In-One Security (AIOS)-Security and Firewall SQL Injection (4.0.8)
|
CWE-89
|
CWE-89
|
High
|
All-in-One Video Gallery Local File Inclusion (2.4.9)
|
CVE-2021-24970
CWE-22
|
CWE-22
|
High
|
All-in-One Video Gallery Multiple Vulnerabilities (2.6.0)
|
CVE-2022-2633
CWE-538
CWE-918
|
CWE-538
CWE-918
|
High
|
All-in-One WP Migration Arbitrary File Deletion (7.58)
|
CVE-2022-1476
CWE-73
|
CWE-73
|
High
|
All-in-One WP Migration Arbitrary File Upload (7.40)
|
CVE-2021-24216
CWE-434
|
CWE-434
|
High
|
All-in-One WP Migration Cross-Site Scripting (6.45)
|
CWE-79
|
CWE-79
|
High
|
All-in-One WP Migration Cross-Site Scripting (7.62)
|
CVE-2022-2546
CWE-79
|
CWE-79
|
High
|
All-in-One WP Migration Information Disclosure (7.0)
|
CWE-200
|
CWE-200
|
High
|
All-in-One WP Migration Multiple Cross-Site Request Forgery Vulnerabilities (7.1)
|
CWE-352
|
CWE-352
|
High
|
All-in-One WP Migration Remote Code Execution (2.0.2)
|
CVE-2014-8794
CWE-94
|
CWE-94
|
High
|
All-in-One WP Migration Security Bypass (2.0.4)
|
CWE-264
|
CWE-264
|
High
|
All-in-One WP Migration Security Bypass (7.14)
|
CWE-264
|
CWE-264
|
High
|
All 404 Redirect to Homepage Cross-Site Scripting (1.20)
|
CVE-2021-24326
CWE-79
|
CWE-79
|
High
|
All 404 Redirect to Homepage Cross-Site Scripting (1.21)
|
CWE-79
|
CWE-79
|
High
|
All Category SEO Updater Cross-Site Scripting (0.2.7)
|
CWE-79
|
CWE-79
|
High
|
All In One Favicon Cross-Site Scripting (4.6)
|
CVE-2018-13832
CWE-79
|
CWE-79
|
High
|
All In One Schema.org Rich Snippets Cross-Site Scripting (1.4.4)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Request Forgery (4.2.3.1)
|
CVE-2022-38093
CWE-352
|
CWE-352
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.0.3)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.2)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.6.1)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.6.1)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.7)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.9.1.1)
|
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.2.6)
|
CVE-2019-16520
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.6.1)
|
CVE-2020-35946
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Information Disclosure (2.2.5.1)
|
CVE-2015-0902
CWE-200
|
CWE-200
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Cross-Site Scripting Vulnerabilities (4.2.9)
|
CVE-2023-0585
CVE-2023-0586
CWE-79
|
CWE-79
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Vulnerabilities (2.1.5)
|
CWE-79
CWE-287
|
CWE-79
CWE-287
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Vulnerabilities (4.1.5.2)
|
CVE-2021-25036
CVE-2021-25037
CWE-89
CWE-287
|
CWE-89
CWE-287
|
High
|
All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Remote Code Execution (4.1.0.1)
|
CVE-2021-24307
CWE-94
|
CWE-94
|
High
|
All in One Social Lite Server-Side Request Forgery (1.0)
|
CWE-918
|
CWE-918
|
High
|
All in One Support Button+Callback Request. WhatsApp, Messenger, Telegram, LiveChat and more Cross-Site Scripting (1.8.7)
|
CWE-79
|
CWE-79
|
High
|
All in One Webmaster Cross-Site Request Forgery (8.2.3)
|
CVE-2013-2696
CWE-352
|
CWE-352
|
High
|
All in One Webmaster Unspecified Vulnerability (11.0)
|
|
|
High
|
Allopass for WP Cross-Site Scripting (1.0.7)
|
CWE-79
|
CWE-79
|
High
|
Allow PHP in Posts and Pages 'id' Parameter SQL Injection (2.0.0.RC1)
|
CWE-89
|
CWE-89
|
High
|
Allow REL= and HTML in Author Bios Cross-Site Scripting (.1)
|
CWE-79
|
CWE-79
|
High
|
All Post Contact Form Arbitrary File Upload (1.1.4)
|
CWE-434
|
CWE-434
|
High
|
All Video Gallery 'vid' Parameter Multiple SQL Injection Vulnerabilities (1.1)
|
CVE-2012-6653
CWE-89
|
CWE-89
|
High
|
All Video Gallery SQL Injection (1.2)
|
CVE-2014-5186
CWE-89
|
CWE-89
|
High
|
AllWebMenus WordPress Menu 'abspath' Parameter Remote File Include (1.1.3)
|
CVE-2011-3981
CWE-94
|
CWE-94
|
High
|
AllWebMenus WordPress Menu 'actions.php' Arbitrary File Upload (1.1.8)
|
CVE-2012-1010
CVE-2012-1011
CWE-264
|
CWE-264
|
High
|
ALO EasyMail Newsletter Cross-Site Request Forgery (2.6.01)
|
CWE-352
|
CWE-352
|
High
|
ALO EasyMail Newsletter Cross-Site Request Forgery (2.9.2)
|
CWE-352
|
CWE-352
|
High
|
ALO EasyMail Newsletter Cross-Site Scripting (2.8.1)
|
CWE-79
|
CWE-79
|
High
|
ALO EasyMail Newsletter Multiple Cross-Site Scripting Vulnerabilities (2.4.7)
|
CWE-79
|
CWE-79
|
High
|
ALO EasyMail Newsletter Multiple Vulnerabilities (2.6.00)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
Alojapro Widget Cross-Site Scripting (1.1.15)
|
CVE-2021-24530
CWE-79
|
CWE-79
|
High
|
Alphabetic Pagination Security Bypass (3.0.7)
|
CWE-862
|
CWE-862
|
High
|
Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.6.5)
|
CWE-79
|
CWE-79
|
High
|
Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.4)
|
CWE-79
|
CWE-79
|
High
|
Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.5)
|
CWE-79
|
CWE-79
|
High
|
Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.7)
|
CWE-79
|
CWE-79
|
High
|
Altos Connect Widget Cross-Site Scripting (1.3.0)
|
CWE-79
|
CWE-79
|
High
|
AmazonFeed Cross-Site Scripting (2.1)
|
CWE-79
|
CWE-79
|
High
|
Amazon JS Cross-Site Scripting (0.10)
|
CVE-2023-0075
CWE-79
|
CWE-79
|
High
|
Amazon Product in a Post SQL Injection (3.5.2)
|
CWE-89
|
CWE-89
|
High
|
Amazon Tools Cross-Site Scripting (1.7.2)
|
CWE-79
|
CWE-79
|
High
|
Amelia-Events & Appointments Booking Calendar Cross-Site Scripting (1.0.46)
|
CVE-2022-0834
CWE-79
|
CWE-79
|
High
|
Amelia-Events & Appointments Booking Calendar Multiple Vulnerabilities (1.0.45)
|
CVE-2022-0616
CVE-2022-0627
CVE-2022-0687
CWE-79
CWE-94
CWE-352
|
CWE-79
CWE-94
CWE-352
|
High
|
Amministrazione Trasparente Cross-Site Request Forgery (7.1)
|
CWE-352
|
CWE-352
|
High
|
Ampache Deserialization of Untrusted Data Vulnerability (CVE-2017-18375)
|
CVE-2017-18375
CWE-502
|
CWE-502
|
High
|
Ampache Improper Access Control Vulnerability (CVE-2021-21399)
|
CVE-2021-21399
CWE-284
|
CWE-284
|
High
|
Ampache Improper Authentication Vulnerability (CVE-2007-4438)
|
CVE-2007-4438
CWE-287
|
CWE-287
|
Medium
|
Ampache Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3929)
|
CVE-2008-3929
CWE-59
|
CWE-59
|
High
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12386)
|
CVE-2019-12386
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32644)
|
CVE-2021-32644
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0606)
|
CVE-2023-0606
CWE-707
|
CWE-707
|
Medium
|
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-12385)
|
CVE-2019-12385
CWE-138
|
CWE-138
|
High
|
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15153)
|
CVE-2020-15153
CWE-138
|
CWE-138
|
Critical
|
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-0771)
|
CVE-2023-0771
CWE-138
|
CWE-138
|
High
|
Ampache Other Vulnerability (CVE-2006-5668)
|
CVE-2006-5668
|
|
High
|
Ampache Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-4665)
|
CVE-2022-4665
CWE-434
|
CWE-434
|
High
|
AMP extensions Cross-Site Scripting (1.1)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
AMP for WP-Accelerated Mobile Pages Multiple Unspecified Vulnerabilities (0.9.72)
|
|
|
High
|
AMP for WP-Accelerated Mobile Pages Security Bypass (0.9.97.19)
|
CWE-264
|
CWE-264
|
High
|
AMP Toolbox Cross-Site Scripting (1.9.4)
|
CWE-79
|
CWE-79
|
High
|
amr shortcode any widget Cross-Site Scripting (4.0)
|
CVE-2022-4458
CWE-79
|
CWE-79
|
High
|
amtyThumb Cross-Site Scripting (4.1.2)
|
CWE-79
|
CWE-79
|
High
|
amtyThumb posts Cross-Site Scripting (8.1.3)
|
CVE-2017-17059
CWE-79
|
CWE-79
|
High
|
Analyticator Cross-Site Request Forgery (6.4.9.3)
|
CVE-2015-4697
CWE-352
|
CWE-352
|
High
|
Analyticator Multiple Cross-Site Scripting Vulnerabilities (6.4.9.5)
|
CVE-2015-6238
CWE-79
|
CWE-79
|
High
|
Analyticator PHP Object Injection (6.5.5)
|
CVE-2022-3425
CVE-2022-4323
CWE-915
|
CWE-915
|
High
|
Analytics-Gtag Restricted File Upload (1.8.1)
|
CWE-79
|
CWE-79
|
High
|
Analytics Cross-Site Scripting (1.2.3)
|
CWE-79
|
CWE-79
|
High
|
Analytics Remote Code Execution (1.7)
|
CWE-94
|
CWE-94
|
High
|
Analytics Stats Counter Statistics PHP Object Injection (1.2.2.5)
|
CWE-915
|
CWE-915
|
High
|
Analytics Tracker Cross-Site Scripting (1.1.0)
|
CWE-79
|
CWE-79
|
High
|
AngularJS Improper Input Validation Vulnerability (CVE-2019-10768)
|
CVE-2019-10768
CWE-20
|
CWE-20
|
High
|
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14863)
|
CVE-2019-14863
CWE-707
|
CWE-707
|
Medium
|
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7676)
|
CVE-2020-7676
CWE-707
|
CWE-707
|
Medium
|
Animal Captcha Cross-Site Scripting (1.6.2)
|
CWE-79
|
CWE-79
|
High
|
Animate It! Cross-Site Request Forgery (2.3.5)
|
CVE-2019-17386
CWE-352
|
CWE-352
|
High
|
Animate It! Cross-Site Scripting (2.3.3)
|
CVE-2019-17384
CWE-79
|
CWE-79
|
High
|
Animate It! Cross-Site Scripting (2.3.4)
|
CVE-2019-17385
CWE-79
|
CWE-79
|
High
|
Annonces 'abspath' Parameter Remote File Include (1.2.0.0)
|
CWE-94
|
CWE-94
|
High
|
Annonces 'theme.php' Arbitrary File Upload (1.2.0.1)
|
CWE-434
|
CWE-434
|
High
|
AnnounceME Cross-Site Scripting (0.3.3)
|
CWE-79
|
CWE-79
|
High
|
Another WordPress Classifieds Arbitrary File Upload (3.3.2)
|
CWE-434
|
CWE-434
|
High
|
Another WordPress Classifieds Cross-Site Scripting (3.3.1)
|
CVE-2014-9313
CWE-79
|
CWE-79
|
High
|
Another WordPress Classifieds Multiple Vulnerabilities (2.2.1)
|
CVE-2014-10012
CVE-2014-10013
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
Another WordPress Classifieds Unspecified Vulnerability (1.8.9.4)
|
CVE-2012-4874
|
|
High
|
Answer My Question Cross-Site Scripting (1.3)
|
CWE-79
|
CWE-79
|
High
|
Answer My Question Multiple Cross-Site Scripting Vulnerabilities (1.1)
|
CWE-79
|
CWE-79
|
High
|
Answer My Question SQL Injection (1.3)
|
CWE-89
|
CWE-89
|
High
|
Anthologize Cross-Site Scripting (0.7.7)
|
CWE-79
|
CWE-79
|
High
|
Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (1.2.05.20)
|
CWE-79
|
CWE-79
|
High
|
Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.22)
|
CWE-79
|
CWE-79
|
High
|
Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.42)
|
CWE-79
|
CWE-79
|
High
|
Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.49)
|
CWE-79
|
CWE-79
|
High
|
Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.17.29)
|
CWE-79
|
CWE-79
|
High
|
Anti-Malware Security and Brute-Force Firewall Local File Inclusion (4.18.63)
|
CWE-22
|
CWE-22
|
High
|
Anti-Malware Security and Brute-Force Firewall Multiple Cross-Site Scripting Vulnerabilities (4.15.17)
|
CWE-79
|
CWE-79
|
High
|
Anti-Splog Cross-Site Scripting (2.1.7)
|
CWE-79
|
CWE-79
|
High
|
Anti Plagiarism Cross-Site Scripting (3.60)
|
CVE-2016-1000128
CWE-79
|
CWE-79
|
High
|
Anti Spam Protection without CAPTCHA powered by Keypic Security Bypass (2.1.2)
|
CWE-264
|
CWE-264
|
High
|
AnyComment Cross-Site Scripting (0.0.32)
|
CVE-2018-21001
CWE-79
|
CWE-79
|
High
|
AnyFont Cross-Site Scripting (2.2.3)
|
CVE-2014-4515
CWE-79
|
CWE-79
|
High
|
AnyMind Widget Cross-Site Request Forgery (1.1)
|
CVE-2022-2435
CWE-352
|
CWE-352
|
High
|
AnyVar Cross-Site Scripting (0.1.1)
|
CVE-2017-6103
CWE-79
|
CWE-79
|
High
|
Aoi Tori Cross-Site Scripting (1.1)
|
CVE-2021-24435
CWE-79
|
CWE-79
|
High
|
aoringo CAT setter Cross-Site Scripting (0.1.1)
|
CWE-79
|
CWE-79
|
High
|
aoringo LOG maker Cross-Site Scripting (0.1.3)
|
CWE-79
|
CWE-79
|
High
|
aoringo TAG upper Cross-Site Scripting (0.1.6)
|
CWE-79
|
CWE-79
|
High
|
Apache 2.2.14 mod_isapi Dangling Pointer
|
CVE-2010-0425
CWE-20
|
CWE-20
|
High
|
Apache 2.x version equal to 2.0.51
|
CVE-2004-0811
CWE-264
|
CWE-264
|
Medium
|
Apache 2.x version older than 2.0.43
|
CVE-2002-0840
CVE-2002-1156
CWE-538
|
CWE-538
|
Medium
|
Apache 2.x version older than 2.0.45
|
CVE-2003-0132
CWE-400
|
CWE-400
|
Medium
|
Apache 2.x version older than 2.0.46
|
CVE-2003-0083
CVE-2003-0134
CVE-2003-0189
CVE-2003-0245
CWE-20
|
CWE-20
|
Medium
|
Apache 2.x version older than 2.0.47
|
CVE-2003-0192
CVE-2003-0253
CVE-2003-0254
CWE-20
|
CWE-20
|
Medium
|
Apache 2.x version older than 2.0.48
|
CVE-2003-0542
CVE-2003-0789
CWE-119
|
CWE-119
|
Medium
|
Apache 2.x version older than 2.0.49
|
CVE-2003-0020
CVE-2004-0113
CVE-2004-0174
CWE-20
|
CWE-20
|
Medium
|
Apache 2.x version older than 2.0.51
|
CVE-2004-0747
CVE-2004-0748
CVE-2004-0751
CVE-2004-0786
CVE-2004-0809
CWE-119
|
CWE-119
|
Medium
|
Apache 2.x version older than 2.0.55
|
CVE-2005-1268
CVE-2005-2088
CVE-2005-2491
CVE-2005-2700
CVE-2005-2728
CVE-2005-2970
CWE-119
|
CWE-119
|
Medium
|
Apache 2.x version older than 2.0.61
|
CVE-2006-5752
CVE-2007-1863
CVE-2007-3304
CVE-2007-3847
CWE-701
|
CWE-701
|
Medium
|
Apache 2.x version older than 2.0.63
|
CVE-2007-5000
CVE-2007-6388
CVE-2008-0005
CWE-79
|
CWE-79
|
Medium
|
Apache 2.x version older than 2.2.3
|
CVE-2006-3747
CWE-189
|
CWE-189
|
Medium
|
Apache 2.x version older than 2.2.6
|
CVE-2006-5752
CVE-2007-1862
CVE-2007-1863
CVE-2007-3304
CVE-2007-3847
CWE-20
|
CWE-20
|
Medium
|
Apache 2.x version older than 2.2.8
|
CVE-2007-5000
CVE-2007-6388
CVE-2007-6421
CVE-2007-6422
CVE-2008-0005
CWE-79
|
CWE-79
|
Medium
|
Apache 2.x version older than 2.2.9
|
CVE-2007-6420
CVE-2008-2364
CWE-399
|
CWE-399
|
Medium
|
Apache 2.x version older than 2.2.10
|
CVE-2008-2939
CVE-2010-2791
CWE-79
|
CWE-79
|
Low
|
Apache Denial of service in mod_lua r:parsebody Vulnerability (CVE-2022-29404)
|
CVE-2022-29404
|
|
Medium
|
Apache error log escape sequence injection vulnerability
|
CVE-2003-0020
CWE-20
|
CWE-20
|
Medium
|
Apache httpd remote denial of service
|
CVE-2011-3192
CWE-399
|
CWE-399
|
Medium
|
Apache HTTP Improper Initialization Server Vulnerability (CVE-2022-22719)
|
CVE-2022-22719
CWE-665
|
CWE-665
|
Medium
|
Apache HTTP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Server Vulnerability (CVE-2022-22720)
|
CVE-2022-22720
CWE-444
|
CWE-444
|
High
|
Apache httpOnly cookie disclosure
|
CVE-2012-0053
CWE-264
|
CWE-264
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2005-2970)
|
CVE-2005-2970
CWE-770
|
CWE-770
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2008-2364)
|
CVE-2008-2364
CWE-770
|
CWE-770
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2011-0419)
|
CVE-2011-0419
CWE-770
|
CWE-770
|
Medium
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517)
|
CVE-2019-9517
CWE-770
|
CWE-770
|
High
|
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-30522)
|
CVE-2022-30522
CWE-770
|
CWE-770
|
High
|
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0747)
|
CVE-2004-0747
CWE-120
|
CWE-120
|
Medium
|
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-11984)
|
CVE-2020-11984
CWE-120
|
CWE-120
|
Critical
|
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-1741)
|
CVE-2007-1741
CWE-362
|
CWE-362
|
Medium
|
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226)
|
CVE-2014-0226
CWE-362
|
CWE-362
|
Medium
|
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217)
|
CVE-2019-0217
CWE-362
|
CWE-362
|
High
|
Apache HTTP Server Configuration Vulnerability (CVE-2009-1195)
|
CVE-2009-1195
|
|
Medium
|
Apache HTTP Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6420)
|
CVE-2007-6420
CWE-352
|
CWE-352
|
Medium
|
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2009-3555)
|
CVE-2009-3555
|
|
Medium
|
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2016-0736)
|
CVE-2016-0736
|
|
High
|
Apache HTTP Server CVE-1999-0070 Vulnerability (CVE-1999-0070)
|
CVE-1999-0070
|
|
Medium
|
Apache HTTP Server CVE-2002-0392 Vulnerability (CVE-2002-0392)
|
CVE-2002-0392
|
|
High
|
Apache HTTP Server CVE-2002-0839 Vulnerability (CVE-2002-0839)
|
CVE-2002-0839
|
|
High
|
Apache HTTP Server CVE-2003-0789 Vulnerability (CVE-2003-0789)
|
CVE-2003-0789
|
|
Critical
|
Apache HTTP Server CVE-2004-0751 Vulnerability (CVE-2004-0751)
|
CVE-2004-0751
|
|
Medium
|
Apache HTTP Server CVE-2004-0786 Vulnerability (CVE-2004-0786)
|
CVE-2004-0786
|
|
Medium
|
Apache HTTP Server CVE-2004-0809 Vulnerability (CVE-2004-0809)
|
CVE-2004-0809
|
|
Medium
|
Apache HTTP Server CVE-2005-2088 Vulnerability (CVE-2005-2088)
|
CVE-2005-2088
|
|
Medium
|
Apache HTTP Server CVE-2005-2700 Vulnerability (CVE-2005-2700)
|
CVE-2005-2700
|
|
Critical
|
Apache HTTP Server CVE-2007-3304 Vulnerability (CVE-2007-3304)
|
CVE-2007-3304
|
|
Medium
|
Apache HTTP Server CVE-2009-1191 Vulnerability (CVE-2009-1191)
|
CVE-2009-1191
|
|
Medium
|
Apache HTTP Server CVE-2009-2699 Vulnerability (CVE-2009-2699)
|
CVE-2009-2699
|
|
Medium
|
Apache HTTP Server CVE-2010-0425 Vulnerability (CVE-2010-0425)
|
CVE-2010-0425
|
|
Critical
|
Apache HTTP Server CVE-2012-0031 Vulnerability (CVE-2012-0031)
|
CVE-2012-0031
|
|
Medium
|
Apache HTTP Server CVE-2012-0053 Vulnerability (CVE-2012-0053)
|
CVE-2012-0053
|
|
Medium
|
Apache HTTP Server CVE-2012-0883 Vulnerability (CVE-2012-0883)
|
CVE-2012-0883
|
|
Medium
|
Apache HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862)
|
CVE-2013-1862
|
|
Medium
|
Apache HTTP Server CVE-2013-1896 Vulnerability (CVE-2013-1896)
|
CVE-2013-1896
|
|
Medium
|
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249)
|
CVE-2013-2249
|
|
High
|
|